Summary | ZeroBOX

df4e69db.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 15, 2023, 10:45 a.m. Nov. 15, 2023, 10:47 a.m.
Size 355.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c48c58d873eacde201d14af9cad50e81
SHA256 92b44334a248b6b3850c38fc3aadb63d0ae1828cc2a6617be41299eb4707d82e
CRC32 19C79101
ssdeep 6144:GQtkcSu6OM9kVkxzR9AFWt3ExxJOlI3uemluLoXAR:icSulMeaxzgWtAvc5e1oQ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x76f89e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x755f3120
df4e69db+0x4c06b @ 0x44c06b

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x76f89e58
registers.esp: 1626864
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626908
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9371648
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x756331df
df4e69db+0x4c073 @ 0x44c073

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x76f77cbf
registers.esp: 1626916
registers.edi: 9371648
registers.eax: 4294967288
registers.ebp: 1626968
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2548
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 233472
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0090c000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004f000', u'virtual_address': u'0x00001000', u'entropy': 7.75501423269143, u'name': u'.text', u'virtual_size': u'0x0004ef66'} entropy 7.75501423269 description A section with a high entropy has been found
entropy 0.892655367232 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2548
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.c48c58d873eacde2
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.fc
Sangfor Ransom.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.800d9d
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Kaspersky VHO:Trojan-Dropper.Win32.Agent.gen
Rising Trojan.Generic@AI.100 (RDML:g3MM5Ubc4UikI1Bp9k+C/g)
Sophos ML/PE-A
Trapmine malicious.high.ml.score
SentinelOne Static AI - Malicious PE
Google Detected
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
ZoneAlarm VHO:Trojan-Dropper.Win32.Agent.gen
Microsoft Program:Win32/Wacapew.C!ml
Cynet Malicious (score: 100)
Acronis suspicious
Cylance unsafe
Tencent Trojan.Win32.Obfuscated.gen
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)