Summary | ZeroBOX

lv.exe

Glupteba Malicious Library
Category Machine Started Completed
FILE s1_win7_x6402 April 9, 2021, 8:48 a.m. April 9, 2021, 8:53 a.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 845615bf78874fa55758ce6fa4b36084
SHA256 ec7db23abe0578993c032c1c962db58d72bc1cdcb8401d33e60e92f784defb75
CRC32 6D7131D5
ssdeep 24576:2L714m4tF/05HPLfV+nw8YQArORyihNkVvUurQ0oqjW6ab:K71H4c5v5+vYQfyiND6ab
Yara
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
ntEcUNaDbasrbEJM.ntEcUNaDbasrbEJM
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Microsoft Windows [Version 6.1.7601]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Copyright (c) 2009 Microsoft Corporation. All rights reserved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MLwcEptSqdzGCcdjjvdnZHMiipqRncUozvQiXyzImbKCCbGhZVxBrrvyZThcojx=ckjyFogueIYCXpEKCNSDwztdZLotSYmhryislAIQGgncyUoPgDTcxRDeuWyTZpgtpLnRejAwtwWMUJltDaPgttSkCykhcOQvZzjzcdNerRdaVQibMwdHxZZtShfXwhGdkmNBbQIjFNkhNAdLXOAxnp
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MLwcEptSqdzGCcdjjvdnZHMiipqRncUozvQiXyzImbKCCbGhZVxBrrvyZThcojx' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qziBowQqPkqicrGZVarwGNMssWDZhMjSwvMiffAkOMveNzUHsOF=xivjHQpkbRNrYoyZdnKGRShUsKDYeVHnulbUqAAmygOXYarFgVsStYlCUCVWjlpBpgWNKlYQYlADtfVZGYKu
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qziBowQqPkqicrGZVarwGNMssWDZhMjSwvMiffAkOMveNzUHsOF' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PxiqVZnFDjUtjOJcfUrWAUTnGnFGVdgAeWxUONPkAkcXGnRBkDdrHptUBJzvxRJjYxw=xPHCyRvfnVSoGtcaZlTTSmayzaQICoZkvBucWOYPMPcFRkQdcdjOAobUvCpNqOMdWGLtXqvkkruerMhiCAjkVkLhtkYxEkOYeyJkALzcUwCbexRJgwkA
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PxiqVZnFDjUtjOJcfUrWAUTnGnFGVdgAeWxUONPkAkcXGnRBkDdrHptUBJzvxRJjYxw' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BxKVnqLwwGqfiqXewHQiRdUIhkKxgyDqgvAKYdeLHzTxBoUzTGjzxzKkmeHjddNWrq=LAjrLFymbbAuyddBHSpFULgkWIPxsGXdBioTGDBOgTjOZVBWqPyrTxuZkwieQKoRmpFYivUtscswnAkwiS
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BxKVnqLwwGqfiqXewHQiRdUIhkKxgyDqgvAKYdeLHzTxBoUzTGjzxzKkmeHjddNWrq' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BAUviqpIEcnXDLcgPdDODVwLneyBKPuVXdHdFNbXYNfITbNfrkvKDtRGmoYtV=XOfCqhttIeSFPPFaRwfPbmzcaSmwRvOawdPAzdvAkYCxRXgwqisWPupncUliOejkhmDnqtYAEPDnWZDxEnqKySDVusymufLoLduszPqVoQaZCKBcdPDdeCucWIsIYmxfrxNFSkwObtBgmDzcPJpdMcuolLcLna
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BAUviqpIEcnXDLcgPdDODVwLneyBKPuVXdHdFNbXYNfITbNfrkvKDtRGmoYtV' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JvrWoXVDtOOSXwRVafVSfdrCHgEcuQfdtiSSvHlnUutBXCoiaQevCmHaaAgTzAvhmnNPpYnLtbYokB=yyvedNTOFAmmWadtxJQenOzYzssstAnuRUpOXbuAFKofJmCaNzEmcmidMnIYcBKtwzIwpCiWCdvOGrfUOYEKVZLsNSenOottqrgdQBpljIWteaKJpOpvWZoeHdhdmIoxkaNCOYthPzbheGfxozfqYHiqV
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JvrWoXVDtOOSXwRVafVSfdrCHgEcuQfdtiSSvHlnUutBXCoiaQevCmHaaAgTzAvhmnNPpYnLtbYokB' is not recognized as an internal or external command, operable program or batc
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: h file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ImhSKEmCTJFoUlKVHDBUZqqTiuaocDkMHCfEqWITOmNGPqmyfeqDmqjIn=KEjsifbSAsUuVKUIuAjxriHjSaDHhGfHyFjtHbanoXmilpudJQTMctdDWZnOLQEUehwdnQwJiNkuIAwJkhYbMDkqgIiHYDNaaFyXoQRSPlEISlVvXPCnRiimeqwPIz
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ImhSKEmCTJFoUlKVHDBUZqqTiuaocDkMHCfEqWITOmNGPqmyfeqDmqjIn' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DqTNextAccyHCYDotNKJpwgAkbGVoPepcmwHYbSwTgieMmEBnSWeYKBCLzBEOoaFzVjeWVp=VJQUUjNMTyvdTqkLYnVFVhhKWBJQhCEDJfufTHImFPLJMeMzJBtnqDLHvyXaCWmsBTGDTWRsQvquBDYUPdiMbuDyEmTOJfWIdxoScomMJNHDDFySurCjPMTxfBZxreHAmsPixynGQxeKnZCYzqIFNJTDANCU
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DqTNextAccyHCYDotNKJpwgAkbGVoPepcmwHYbSwTgieMmEBnSWeYKBCLzBEOoaFzVjeWVp' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set cZpkNxoefaFtkaKiFrSDWTDSZBYRDdLSWrpJfiHXx=F
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LcEaVdpxCGqQgnTsRjVotFjragNCsQnqmKJfFDxIRGANwWBZzfPdJgHupAZHCGeMoqsEPEL=RjsbtnecMNpeqosleDytENylEOFqFXlPDCnvWlwKnDUObZLqJuBknHJtiiSfTwQPDxnnJVgSBcGqSdNErEsncZsWSxfOsLQvMykeBjdOSJKewJk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LcEaVdpxCGqQgnTsRjVotFjragNCsQnqmKJfFDxIRGANwWBZzfPdJgHupAZHCGeMoqsEPEL' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xgjfJazEeCGfGmBQFphMyKrRhDGMggVponxenBMxMHZYGwoaiTbRcmLKkcwuMGfOHviiynsrvT=bKtljchFcRrNINKQrAGIuakspTqhJCzcCmhZilOKnwTWEInzxHgDPlTtnNwzxqVTbHkpAKJSLVptmfMA
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xgjfJazEeCGfGmBQFphMyKrRhDGMggVponxenBMxMHZYGwoaiTbRcmLKkcwuMGfOHviiynsrvT' is not recognized as an internal or external command, operable program or batch fi
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: le.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HSwhQFsFpBzpcdnyqnWbgTJXcRUqOFpqBYNiUFHeTEdpdJdFLZnQPeuNprSZLs=DsaIbDdkxRUEKCmHLAgfPuaknRZXQNIdCONSXwTexOrZVnvkJvunvwqvYipFEzxHoEwWOHKKGjUwezfZcNgxGpTANdTQRgnwzvQsvAveMcRliZzFRllQtqwYKBpnNUSaOSIGCYCVskIlaJzNXgYHrHWzxRGVdYgSCmcgsMeSHfmSsQGqo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HSwhQFsFpBzpcdnyqnWbgTJXcRUqOFpqBYNiUFHeTEdpdJdFLZnQPeuNprSZLs' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AmVkguVfjLsGEaXQHShtvljyZOotwDkGNVbOWslgaeAdAqKuVBpNMrZdhQkAYR=IALTJVoUdIYLxJVEYrwoAxbTKWuBuyKdAOSQPiwkMHSyNsFHakjvXINheSpNOGOlYIlFRtPRePvSCayadmpUShzSqEOWYgbyTIuyuZPhvcxijUL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'AmVkguVfjLsGEaXQHShtvljyZOotwDkGNVbOWslgaeAdAqKuVBpNMrZdhQkAYR' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MQvgbTaKfaEjdSSNadZTkqksJVbvTkFyTrliSoIZfvQOxDXECHPWVRnMFyEBvVQrNnzjIL=pHqEPpbWuXTTjvIlwFbCNEuDxFMqVlLVRMFgUhJCopnECwEGtgsHkoiFBbppbvqWjXwARxdOVUzEuCqawuVHTrKIEqMbrmyLoBsFZrPKXCLdPDmZvRodBaepjaVRHSLvOIcEkcaXslJdsxTwBNqkdOpQnoaGoYryRfCuiUOwmkZdIMRSmUdTRmyZnFyr
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MQvgbTaKfaEjdSSNadZTkqksJVbvTkFyTrliSoIZfvQOxDXECHPWVRnMFyEBvVQrNnzjIL' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LPziEmeRNTGZZMyPTiMdmihIphspCHCPLXNvGotjOqLqKUSMqlF=aMDDBLYsoSfysQgwZIoKrACnvjXgcEpsetvYxpVVlMtVLFJTGQNseUxSltigNJWDJXrjzfHPNjAdvGNQDtIERRfiJEOfwGoBQAjNCbAdoXDPxtvDssLIqsMRIVCOAsNitZmVxZg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LPziEmeRNTGZZMyPTiMdmihIphspCHCPLXNvGotjOqLqKUSMqlF' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EavTgmNFokYKVmAmNxyGULPQlvLcEApseFtIVTDooXGfzekEnqiZT=kSCFIROaqHeHIdcSDURXnXtAbiliWDapbxxkuflLzPWYhMxVoGvhoWphOwiBGHcbfSphVlLgJyEIwujLNfYduywBkubtiJtMxmJxCuZYUoDeaAjHPvNsIydpRHeOMHuZwRgCbRoGfqcXCZpKUQfLVNrfomDVtk
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 50235360
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
4+0xda09 @ 0x40da09
4+0xf9ba @ 0x40f9ba
4+0x4655 @ 0x404655
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1631220
registers.edi: 49872896
registers.eax: 4294967288
registers.ebp: 1631272
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4936
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73dd1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 90112
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02fd3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7816
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7816
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7816
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2268
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ce0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 106496
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 32768
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e8b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e93000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e95000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e96000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13292331008
root_path: C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL
total_number_of_bytes: 0
1 1 0
file C:\Users\test22\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com
file C:\Users\test22\AppData\Local\Temp\New Feature\4.exe
file C:\Users\test22\AppData\Local\Temp\nsu53.tmp\UAC.dll
file C:\Users\test22\AppData\Local\Temp\New Feature\vpn.exe
cmdline cmd /c C:\Windows\System32\cmd.exe < Ecco.mui
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Ecco.mui
cmdline C:\Windows\System32\cmd.exe
file C:\Users\test22\AppData\Local\Temp\New Feature\vpn.exe
file C:\Users\test22\AppData\Local\Temp\nsu53.tmp\UAC.dll
file C:\Users\test22\AppData\Local\Temp\New Feature\4.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: dllhost.exe
parameters:
filepath: dllhost.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c C:\Windows\System32\cmd.exe < Ecco.mui
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x00171000', u'entropy': 7.85239674011436, u'name': u'.reloc', u'virtual_size': u'0x00000fd6'} entropy 7.85239674011 description A section with a high entropy has been found
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Hijack network configuration rule hijack_network
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over Toredo network rule network_toredo
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
cmdline ping 127.0.0.1 -n 30
host 172.217.25.14
file C:\ProgramData\AVAST Software
file C:\ProgramData\AVG
Process injection Process 1160 resumed a thread in remote process 7816
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000134
suspend_count: 0
process_identifier: 7816
1 0 0
Time & API Arguments Status Return Repeated

__anomaly__

tid: 4936
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36661006
McAfee Artemis!845615BF7887
Cylance Unsafe
Zillya Trojan.Coins.Win32.5986
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056e5201 )
Alibaba TrojanPSW:Win32/Coins.8d163c10
K7GW Trojan ( 0056e5201 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKIS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Trojan.GenericKD.36661006
Avast Win32:Malware-gen
Rising Trojan.HiddenRun/SFX!1.D2BC (CLASSIC:bWQ1OhnKjkAwfcUBdgm0yAhOYpo)
Ad-Aware Trojan.GenericKD.36661006
Comodo TrojWare.Win32.UMal.bphui@0
DrWeb Trojan.MulDrop16.42032
FireEye Generic.mg.845615bf78874fa5
Emsisoft Trojan-Downloader.Agent (A)
Ikarus Trojan.NSIS.SProtector
GData Win32.Trojan-Stealer.Clipper.IIGVAM
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1140895
Kingsoft Win32.PSWTroj.Undef.(kcloud)
AegisLab Trojan.Win32.Coins.i!c
Microsoft Trojan:Win32/Caynamer.A!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Reputation.C4338658
BitDefenderTheta Gen:NN.ZexaF.34670.mqW@aqJpDzhe
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack.GS
SentinelOne Static AI - Suspicious PE
eGambit Unsafe.AI_Score_59%
AVG Win32:Malware-gen
Qihoo-360 Win32/TrojanSpy.Coins.HgIASSUA