Summary | ZeroBOX

phantom.exe

Raccoon Stealer Glupteba OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 May 25, 2021, 6:03 p.m. May 25, 2021, 6:08 p.m.
Size 591.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2e2c59afbb7175fbafabe95d0d2730a4
SHA256 c973d3fe22ac9f3b3f25cb6acb6720befc1ba3e07c2dea9cdd676f732fedfec1
CRC32 79AE93BC
ssdeep 12288:V/q+VazoXawCCSYneHTJ4sCqHX3uB7LM8f1UuDHY5xM4XiFBmdW:VZV/asSu0TJ4+0nfLDHsxhX9Y
PDB Path C:\nivovo.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • Raccoon_Stealer_1_Zero - Raccoon Stealer
  • IsPE32 - (no description)
  • Trojan_Win32_Glupteba_1_Zero - Trojan Win32 Glupteba

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\nivovo.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 40443
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 phantom+0x23044 @ 0x423044
_go@4+0x11c6 phantom+0x23f86 @ 0x423f86
_hockey@4-0x2167e phantom+0x1722 @ 0x401722
_hockey@4-0x217d1 phantom+0x15cf @ 0x4015cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 9043968
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 4456
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 6192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bc000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00054000', u'virtual_address': u'0x00030000', u'entropy': 7.837290916966728, u'name': u'.data', u'virtual_size': u'0x0005900c'} entropy 7.83729091697 description A section with a high entropy has been found
entropy 0.569009314141 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 4456
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.2e2c59afbb7175fb
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057ce541 )
K7GW Trojan ( 0057ce541 )
Cybereason malicious.53aeab
BitDefenderTheta Gen:NN.ZexaF.34690.KqW@aisgI@M
Symantec ML.Attribute.HighConfidence
APEX Malicious
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
Sophos ML/PE-A + Mal/GandCrypt-B
Ikarus Trojan.Win32.Kovter
Microsoft Trojan:Win32/Glupteba!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Sabsik.FL
Malwarebytes Malware.AI.1556713532
Rising Trojan.Kryptik!1.D63F (CLASSIC)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
CrowdStrike win/malicious_confidence_100% (D)