Summary | ZeroBOX

zlnch.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 July 7, 2021, 9:25 a.m. July 7, 2021, 9:32 a.m.
Size 340.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5de6ec9265f79a31a9845c8a504d28f0
SHA256 32fc03caa22bc3bbf778b04da675e528dd7125a61da6f9fc5e532230745bcd8c
CRC32 A893786E
ssdeep 6144:wPpBMawV+ebB2QfLkTpNyJUQM+OpolEpxtQPc/rlHYk4xpV/3JDM12zqog/fI3iY:TawdgQjktNaUl+p6r4pN3ZrzWg3iY
PDB Path pmmplk.bb.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path pmmplk.bb.pdb
section .rda
section .data1
section .m5Fih
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: zlnch+0x4c870
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: zlnch+0x4c871
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: zlnch+0x4c86e
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 12
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: zlnch+0x4c86f
exception.instruction: int3
exception.module: zlnch.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 12
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00056060 size 0x000002fc
section {u'size_of_data': u'0x0004c000', u'virtual_address': u'0x00001000', u'entropy': 7.959127372725312, u'name': u'.rda', u'virtual_size': u'0x0004b8f2'} entropy 7.95912737273 description A section with a high entropy has been found
section {u'size_of_data': u'0x00005000', u'virtual_address': u'0x0004e000', u'entropy': 7.29097787205651, u'name': u'.data1', u'virtual_size': u'0x000077e3'} entropy 7.29097787206 description A section with a high entropy has been found
entropy 0.964285714286 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 5032
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Malwarebytes MachineLearning/Anomalous.100%
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005485311 )
K7AntiVirus Trojan ( 005485311 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win64.Shelma
Avast FileRepMalware
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.5de6ec9265f79a31
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Webroot W32.Malware.Gen
eGambit Unsafe.AI_Score_64%
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Trojan.Heur!.02012021
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!5DE6EC9265F7
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.F0D1C00G621
Rising Trojan.Generic@ML.100 (RDML:hR4WiNLIO19w2tWb9CMY1w)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLASNET.H
BitDefenderTheta Gen:NN.ZexaF.34790.vu0@aeONwnnb
AVG FileRepMalware
Cybereason malicious.02ac77
Qihoo-360 Win32/Trojan.Generic.HxQBaOcA