Summary | ZeroBOX

file12.bin

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 15, 2021, 10:04 a.m. July 15, 2021, 10:18 a.m.
Size 164.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a3cdbeb1d41c114bee6784c02ca42cd6
SHA256 4600e7951a48232623a4c9eaae2209d2a56e6d174d9a5da837fcc4be143f67fa
CRC32 2612AA05
ssdeep 3072:77p3dQo86PI7e2seiSPWP6Ox1uTQjY48+STfLbh9w47sIB:Z3dyj7NsellOx1KQU5TTbbT
PDB Path Gpernfedeefe.pdb
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path Gpernfedeefe.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 0
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 0
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 1
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 2
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 3
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 4
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 5
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 6
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 7
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 8
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 9
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 10
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 11
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00
exception.symbol: file12+0x21eb
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8683
exception.address: 0x100021eb
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc eb f2 58 64 a3 00 00 00 00 58 e9 b0 4a 00 00
exception.symbol: file12+0x21ec
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8684
exception.address: 0x100021ec
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9
exception.symbol: file12+0x21e8
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8680
exception.address: 0x100021e8
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc 40 cc cc eb f2 58 64 a3 00 00 00 00 58 e9 b0
exception.symbol: file12+0x21e9
exception.instruction: int3
exception.module: file12.bin
exception.exception_code: 0x80000003
exception.offset: 8681
exception.address: 0x100021e9
registers.esp: 1638276
registers.edi: 0
registers.eax: 12
registers.ebp: 1638292
registers.edx: 1637888
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1638088
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00014000', u'virtual_address': u'0x00001000', u'entropy': 7.864301893249249, u'name': u'.text', u'virtual_size': u'0x00013a7c'} entropy 7.86430189325 description A section with a high entropy has been found
section {u'size_of_data': u'0x00011000', u'virtual_address': u'0x00016000', u'entropy': 7.841573004962108, u'name': u'.data', u'virtual_size': u'0x0001190c'} entropy 7.84157300496 description A section with a high entropy has been found
entropy 0.925 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 1108
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00549d461 )
Alibaba Trojan:Win32/EmotetedCryptc.180910
K7GW Trojan ( 00549d461 )
Cybereason malicious.990cab
Symantec Packed.Generic.553
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Avast Win32:TrojanX-gen [Trj]
Rising Trojan.Generic@ML.96 (RDML:l5aafO39/g+AuDoZEbzzdw)
Sophos Mal/Generic-R + Mal/EncPk-APX
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.a3cdbeb1d41c114b
GData Win32.Trojan-Downloader.Dridex.KL4SGZ
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes MachineLearning/Anomalous.100%
TrendMicro-HouseCall TROJ_GEN.R002H07GE21
SentinelOne Static AI - Malicious PE
BitDefenderTheta Gen:NN.ZexaF.34796.ku0@ambSgrf
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)