Summary | ZeroBOX

file21.exe

Generic Malware Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 28, 2021, 11:07 a.m. May 28, 2021, 11:08 a.m.
Size 592.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f9003a4991f68b4b07e73ac1e89cf374
SHA256 7725783b9c6ee597f0b1017861d4adcc0470de26d10bfe1757145bd44776ea54
CRC32 848854DF
ssdeep 12288:jUdFkl4VCSgNDZ+QkXiTRL4Tlu3oYVolV2VJLCYyU3ZGPY:Ekv0QkyTRL4TlmtogJ5pGg
PDB Path C:\peha\xejacira\rafaxipadav_ye.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\peha\xejacira\rafaxipadav_ye.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 40406
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_go@4+0x284 file21+0x22f34 @ 0x422f34
_go@4+0x11bf file21+0x23e6f @ 0x423e6f
_regulmoto@4-0x2107e file21+0x1c22 @ 0x401c22
_regulmoto@4-0x211d1 file21+0x1acf @ 0x401acf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1632100
registers.edi: 6422528
registers.eax: 4294967288
registers.ebp: 1632152
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2216
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0063c000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00053e00', u'virtual_address': u'0x00030000', u'entropy': 7.84056190202615, u'name': u'.data', u'virtual_size': u'0x00058f00'} entropy 7.84056190203 description A section with a high entropy has been found
entropy 0.567681895093 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2216
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.75476
FireEye Generic.mg.f9003a4991f68b4b
McAfee Packed-GDT!F9003A4991F6
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057ce541 )
BitDefender Trojan.GenericKDZ.75476
K7GW Trojan ( 0057ce541 )
Cybereason malicious.7c93cd
BitDefenderTheta Gen:NN.ZexaF.34692.LqW@aKrg@GI
Cyren W32/Kryptik.EED.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLBA
APEX Malicious
ClamAV Win.Malware.Generic-9864651-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
Rising Trojan.Kryptik!1.D63F (CLASSIC)
Ad-Aware Trojan.GenericKDZ.75476
Emsisoft Trojan.Agent (A)
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
GData Trojan.GenericKDZ.75476
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Glupteba.R422595
Acronis suspicious
VBA32 BScope.Trojan.Sabsik.FL
ALYac Gen:Variant.Graftor.956261
MAX malware (ai score=88)
Cylance Unsafe
Panda Trj/Genetic.gen
Ikarus Trojan.Win32.Kovter
Fortinet W32/Kryptik.EED!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)