Summary | ZeroBOX

regasm.exe

Glupteba Malicious Library
Category Machine Started Completed
FILE s1_win7_x6401 March 23, 2021, 5:57 p.m. March 23, 2021, 6:03 p.m.
Size 186.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0e4438e0bfcf156fa295606c644f1dc1
SHA256 65ddf9aab27a629c12e3547e41cae654ef6988a9b071cd75b47941d1f80f6c25
CRC32 35C92F59
ssdeep 3072:omMrWNhmwEqIMr7Y9b0WcVCLXYFD76uFGhLFkEhRR0o:dMyiYIMre0yaCN/kEB7
PDB Path C:\zawupax_hupubagoditaxiwin\gufu.pdb\tmp_1416752765\bin\hono.pdb  B`sB
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature Zero
  • Trojan_Win32_Glupteba_1_Zero - Trojan Win32 Glupteba
  • win_mutex - Create or check mutex
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\zawupax_hupubagoditaxiwin\gufu.pdb\tmp_1416752765\bin\hono.pdb  B`sB
resource name AFX_DIALOG_LAYOUT
resource name BONABIVOWOYIVITIWECEPEWUWU
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 1984344383
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
regasm+0x14e62 @ 0x414e62

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1636708
registers.edi: 10027008
registers.eax: 4294967288
registers.ebp: 1636760
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2648
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 61440
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009ac000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00013400', u'virtual_address': u'0x00016000', u'entropy': 7.670472065495571, u'name': u'.rdata', u'virtual_size': u'0x000132ca'} entropy 7.6704720655 description A section with a high entropy has been found
entropy 0.415094339623 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2648
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.0e4438e0bfcf156f
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.467e82
BitDefenderTheta Gen:NN.ZexaF.34628.lqW@am4TYsjG
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMetagen [Malware]
Kaspersky UDS:DangerousObject.Multi.Generic
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Vawtrak.cc
SentinelOne Static AI - Suspicious PE
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee Packed-GDK!0E4438E0BFCF
Malwarebytes Glupteba.Backdoor.Bruteforce.DDS
ESET-NOD32 a variant of Win32/GenKryptik.FDFQ
Rising Malware.Heuristic!ET#89% (RDMK:cmRtazqAMuFOO7KvnPQgue5dO7EE)
Ikarus Trojan-Banker.UrSnif
eGambit Unsafe.AI_Score_77%
MaxSecure Trojan.Malware.300983.susgen
AVG FileRepMetagen [Malware]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM10.1.17E8.Malware.Gen