Summary | ZeroBOX

200.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 8, 2021, 9:19 a.m. July 8, 2021, 9:39 a.m.
Size 340.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7de9b4c2973c70b90ec57b8ebaafe360
SHA256 02152aebd38eb7171306a544adb160ce5046dcc910f6dcb5bf04a59dd2bfd8a6
CRC32 82297551
ssdeep 6144:FPpBMawV+ebB2QfLkTpNyJUQM+OpolEpxtQPc/rlHYk4xpV/3JDM12zqog/ZI3iY:6awdgQjktNaUl+p6r4pN3ZrzWm3iY
PDB Path pmmplk.bb.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path pmmplk.bb.pdb
section .rda
section .data1
section .m5Fih
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 0
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 1
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 2
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 3
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 4
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 5
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 6
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 7
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 8
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 9
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 10
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4
exception.symbol: 200+0x4c870
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313456
exception.address: 0x44c870
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83 c4 08
exception.symbol: 200+0x4c871
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313457
exception.address: 0x44c871
registers.esp: 1638116
registers.edi: 0
registers.eax: 11
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00
exception.symbol: 200+0x4c86e
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313454
exception.address: 0x44c86e
registers.esp: 1638116
registers.edi: 0
registers.eax: 12
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc cc 40 eb f2 8b 04 24 64 a3 00 00 00 00 83
exception.symbol: 200+0x4c86f
exception.instruction: int3
exception.module: 200.exe
exception.exception_code: 0x80000003
exception.offset: 313455
exception.address: 0x44c86f
registers.esp: 1638116
registers.edi: 0
registers.eax: 12
registers.ebp: 1638280
registers.edx: 6
registers.ebx: 79727740
registers.esi: 1638214
registers.ecx: 0
1 0 0
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00056060 size 0x000002fc
section {u'size_of_data': u'0x0004c000', u'virtual_address': u'0x00001000', u'entropy': 7.958281965513355, u'name': u'.rda', u'virtual_size': u'0x0004b8f2'} entropy 7.95828196551 description A section with a high entropy has been found
section {u'size_of_data': u'0x00005000', u'virtual_address': u'0x0004e000', u'entropy': 7.287109629855535, u'name': u'.data1', u'virtual_size': u'0x00007298'} entropy 7.28710962986 description A section with a high entropy has been found
entropy 0.964285714286 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 1908
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 005485311 )
K7AntiVirus Trojan ( 005485311 )
Cyren W32/Trojan.ZUOT-4935
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLPU
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Bsymem
BitDefender Trojan.GenericKD.37199802
MicroWorld-eScan Trojan.GenericKD.37199802
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.37199802
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.7de9b4c2973c70b9
Emsisoft Trojan.GenericKD.37199802 (B)
Ikarus Win32.SuspectCrc
GData Trojan.GenericKD.37199802
Webroot W32.Trojan.Gen
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Trojan.Heur!.02012021
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Sabsik.FL.A!ml
McAfee Artemis!7DE9B4C2973C
MAX malware (ai score=86)
Malwarebytes MachineLearning/Anomalous.100%
TrendMicro-HouseCall TROJ_GEN.F0D1C00G621
Rising Trojan.Generic@ML.100 (RDML:U59chNj8P3FNOVTqtwaNqA)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
BitDefenderTheta Gen:NN.ZexaF.34790.vu0@ae5BPPgb
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.004ec6
Qihoo-360 HEUR/QVM20.1.6B44.Malware.Gen