Summary | ZeroBOX

MyCheckBack.exe

RedLine Infostealer UltraVNC Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us May 28, 2024, 10:43 a.m. May 28, 2024, 11:15 a.m.
Size 290.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 58d9da67f31be50170dadd4ff9a837ad
SHA256 ab644d098073465a00e4cf0a550e9d9eab99ab84d0876fa490a7cf79b46384e0
CRC32 ED0182D0
ssdeep 6144:iDKW1Lgbdl0TBBvjc/BVwVa0D+TDJ1sBTDcUMUHjtqBQim:kh1Lk70TnvjcPv0S0B0UMUDtT
PDB Path
Yara
  • Malicious_Library_Zero - Malicious_Library
  • MALWARE_Win_VT_RedLine - Detects RedLine infostealer
  • UltraVNC_Zero - UltraVNC
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00880b08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00880b08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00880b48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00880b48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00880c08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00880c08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
pdb_path
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: f3 aa 8b 45 f0 8b 4d 08 8b 55 10 03 c8 2b d0 52
exception.symbol: mycheckback+0xf088
exception.instruction: stosb byte ptr es:[edi], al
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61576
exception.address: 0x40f088
registers.esp: 1636996
registers.edi: 4367324
registers.eax: 0
registers.ebp: 1637012
registers.edx: 0
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 4
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4370400
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 1061
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4374496
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 1029
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4378592
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 997
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4382688
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 965
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4386784
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 933
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4390880
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 901
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4394976
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 869
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4399072
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 837
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4403168
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 805
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4407264
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 773
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4411360
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 741
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4415456
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 709
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4419552
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 677
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4423648
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 645
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4427744
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 613
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4431840
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 581
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4435936
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 549
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4440032
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 517
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4444128
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 485
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4448224
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 453
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4452320
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 421
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4456416
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 389
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4460512
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 357
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4464608
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 325
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4468704
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 293
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4472800
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 261
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4476896
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 229
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4480992
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 197
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4485088
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 165
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4489184
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 133
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4493280
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 101
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4497376
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 69
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4501472
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 37
1 0 0

__exception__

stacktrace:
mycheckback+0xf054 @ 0x40f054
mycheckback+0xf0a0 @ 0x40f0a0
mycheckback+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 20 66 0f 7f 47 30 66 0f 7f 47 40 66
exception.symbol: mycheckback+0xeff0
exception.address: 0x40eff0
exception.module: MyCheckBack.exe
exception.exception_code: 0xc0000005
exception.offset: 61424
registers.esp: 1636940
registers.edi: 4505568
registers.eax: 4367328
registers.ebp: 1636944
registers.edx: 60
registers.ebx: 0
registers.esi: 32637000
registers.ecx: 5
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 660
region_size: 1441792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02020000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02140000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02360000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73eb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73eb2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a40000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00802000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02361000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02362000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02363000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0081c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02364000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0083b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00837000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02350000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00835000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02351000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00826000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0235a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0082a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00827000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0081a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0235b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d74000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0235c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0235f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02366000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0236a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d01000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00026800', u'virtual_address': u'0x00026000', u'entropy': 7.872310427821703, u'name': u'.rsrc', u'virtual_size': u'0x000267e8'} entropy 7.87231042782 description A section with a high entropy has been found
entropy 0.532871972318 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Multi
Skyhigh BehavesLike.Win32.Generic.dc
ALYac Trojan.GenericKD.72888179
Cylance unsafe
VIPRE Trojan.GenericKD.72888179
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Trojan.GenericKD.72888179
K7GW Riskware ( 00584baa1 )
Arcabit Trojan.Generic.D4582F73
VirIT Trojan.Win32.Genus.VUC
Symantec Trojan.Whispergate
tehtris Generic.Malware
APEX Malicious
McAfee Artemis!58D9DA67F31B
Avast Win32:Malware-gen
Kaspersky UDS:DangerousObject.Multi.Generic
MicroWorld-eScan Trojan.GenericKD.72888179
Rising Trojan.Generic@AI.100 (RDML:e/sA+IexXZ3ojYx0+1t4lQ)
Emsisoft Trojan.GenericKD.72888179 (B)
TrendMicro TrojanSpy.Win32.REDLINE.YXEEZZ
McAfeeD ti!AB644D098073
Trapmine malicious.high.ml.score
FireEye Generic.mg.58d9da67f31be501
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Spy
Webroot W32.Trojan.GenKD
Google Detected
MAX malware (ai score=80)
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Trojan.Win32.Agent.sa
Xcitium Malware@#2vkkjov0sj4bq
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Trojan.Agent.E07GFG
Varist W32/Trojan.DAN.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5626388
BitDefenderTheta Gen:NN.ZexaF.36804.sq0@aSVQ2Wi
DeepInstinct MALICIOUS
Malwarebytes Spyware.Stealer
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXEEZZ
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet PossibleThreat.RF
AVG Win32:Malware-gen