Summary | ZeroBOX

6f68354e.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 15, 2023, 10:12 a.m. Nov. 15, 2023, 10:14 a.m.
Size 200.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e085abe5e940631d40f20acd0f98fcb7
SHA256 e621bf12c0232ba1984f7121b7c4815964029bc33102b2c3aa5a978d890f4d56
CRC32 249F88D1
ssdeep 3072:+7NR0xUIjQS5BUgowyNGBy40XoPn24FyX+VwEW/nb:+gSlS5ugojNifPa+2Ei
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
6f68354e+0x255e5 @ 0x4255e5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1628912
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1628956
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9306112
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
6f68354e+0x255ed @ 0x4255ed

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1628964
registers.edi: 9306112
registers.eax: 4294967288
registers.ebp: 1629016
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2556
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 73728
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008fc000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00028600', u'virtual_address': u'0x00001000', u'entropy': 7.3151939950164735, u'name': u'.text', u'virtual_size': u'0x000284be'} entropy 7.31519399502 description A section with a high entropy has been found
entropy 0.809523809524 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2556
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0