Summary | ZeroBOX

file2.bin

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 July 15, 2021, 10:03 a.m. July 15, 2021, 10:18 a.m.
Size 164.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a2657b9fec67bd20e27de8932a975278
SHA256 7bc8e2b75d876bfbd12297c6eb01d2a09f0694242ad22559e1be6736dc237a37
CRC32 23E335F6
ssdeep 3072:p7p3dQo86PI7e2seizPWM6Ox1uTQjY48+STfLbh9w47sIs:D3dyj7Nse2eOx1KQU5TTbbT
PDB Path Gpernfedeefe.pdb
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path Gpernfedeefe.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 0
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 0
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file2+0x21eb
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file2+0x21ec
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file2+0x21e8
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77799ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77799ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file2+0x21e9
exception.instruction: int3
exception.module: file2.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00630000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00014000', u'virtual_address': u'0x00001000', u'entropy': 7.8719620264319605, u'name': u'.text', u'virtual_size': u'0x00013b2d'} entropy 7.87196202643 description A section with a high entropy has been found
section {u'size_of_data': u'0x00011000', u'virtual_address': u'0x00016000', u'entropy': 7.846948466890249, u'name': u'.data', u'virtual_size': u'0x0001190c'} entropy 7.84694846689 description A section with a high entropy has been found
entropy 0.925 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2428
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00549d461 )
K7GW Trojan ( 00549d461 )
Cybereason malicious.1debb6
Symantec Packed.Generic.553
APEX Malicious
Kaspersky VHO:Trojan.Win32.Convagent.gen
FireEye Generic.mg.a2657b9fec67bd20
Sophos ML/PE-A + Mal/EncPk-APX
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes MachineLearning/Anomalous.100%
Rising Trojan.Generic@ML.96 (RDML:SHPOwMxSyBuTlhCfYkLwJQ)
SentinelOne Static AI - Malicious PE
BitDefenderTheta Gen:NN.ZexaF.34796.ku0@amWFVIe
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.94BB.Malware.Gen