Summary | ZeroBOX

mvpuspgqwk.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 11, 2023, 4:10 p.m. Nov. 11, 2023, 4:38 p.m.
Size 294.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d8a34898267e26baf617b17a93b2a8e7
SHA256 23047bb5524e4fd1a3d495497903f5014d66bbec5852de053270ccd06193faf5
CRC32 34D73FFD
ssdeep 3072:kzUgzUuhf9c5hgQYPau9PhMcBdYkjeqGN4pfhaL8PdrqMbnfw6tO68vSQblrGLOj:QUpuotYPzPhn3061xPdfGvTRb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77919e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75823120
mvpuspgqwk+0x316b0 @ 0x4316b0

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77919e58
registers.esp: 1614376
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614420
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12320768
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x758631df
mvpuspgqwk+0x316b7 @ 0x4316b7

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77907cbf
registers.esp: 1614428
registers.edi: 12320768
registers.eax: 4294967288
registers.ebp: 1614480
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 1696
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 106496
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00be0000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00034e00', u'virtual_address': u'0x00001000', u'entropy': 7.452952568814338, u'name': u'.text', u'virtual_size': u'0x00034c30'} entropy 7.45295256881 description A section with a high entropy has been found
entropy 0.721843003413 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 1696
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0