Summary | ZeroBOX

Soft.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 15, 2023, 7:48 a.m. Nov. 15, 2023, 7:54 a.m.
Size 208.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7918013ae55de62f5e108342a464864c
SHA256 b4177d3d69f7951f46d07b01204fc749befc81531720de78ab7e75e93db35c58
CRC32 4D432922
ssdeep 3072:+W24/2cixIYIXT4f9Nv9+vDgnd3MVdGUmPtV/8zDKlpN4c:+hxIlXTGvY8nd3MVdGUctlmKF
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
soft+0x274f5 @ 0x4274f5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1627568
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627612
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 12713984
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
soft+0x274fd @ 0x4274fd

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1627620
registers.edi: 12713984
registers.eax: 4294967288
registers.ebp: 1627672
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2636
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 81920
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c3c000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0002a600', u'virtual_address': u'0x00001000', u'entropy': 7.3582282900314535, u'name': u'.text', u'virtual_size': u'0x0002a404'} entropy 7.35822829003 description A section with a high entropy has been found
entropy 0.81884057971 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2636
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0