Summary | ZeroBOX

file2.exe

Generic Malware Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 28, 2021, 11:10 a.m. May 28, 2021, 11:10 a.m.
Size 552.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8e459aae5e232ee1e29e70645cd0fa83
SHA256 5fd1dd59bf5bab111013850c2a213a72e70e0d8db132a8ae8cad3779b5ee7261
CRC32 A4B6FB8A
ssdeep 12288:NhjFvirdUAGA4pssxSd4nrEk0umulMqIEtbOF6H/d6rgCuE:rFvcfpCS+nrR0uFiytb2rgE
PDB Path C:\latexetazuweci-latoveg\hanopit\zilolakuhizej\ro.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\latexetazuweci-latoveg\hanopit\zilolakuhizej\ro.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 40438
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_get@12+0x2bd file2+0x1fe1d @ 0x41fe1d
_get@12+0x11ef file2+0x20d4f @ 0x420d4f
_get@12-0x1e01e file2+0x1b42 @ 0x401b42
_get@12-0x1e171 file2+0x19ef @ 0x4019ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1633072
registers.edi: 6291456
registers.eax: 4294967288
registers.ebp: 1633124
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 204
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0061c000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00053e00', u'virtual_address': u'0x0002d000', u'entropy': 7.843041706879827, u'name': u'.data', u'virtual_size': u'0x00058de4'} entropy 7.84304170688 description A section with a high entropy has been found
entropy 0.60889292196 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 204
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36978101
FireEye Generic.mg.8e459aae5e232ee1
CAT-QuickHeal Trojan.Multi
McAfee Packed-GDT!8E459AAE5E23
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.EED.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLBM
APEX Malicious
Avast FileRepMalware
ClamAV Win.Ransomware.Gandcrypt-9865158-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.36978101
Paloalto generic.ml
Ad-Aware Trojan.GenericKD.36978101
Sophos Mal/Generic-R + Mal/GandCrypt-B
DrWeb Trojan.PWS.Siggen2.65328
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
Emsisoft Trojan.GenericKD.36978101 (B)
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_97%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Packed.oa!s1
Microsoft Trojan:Win32/Azorult.RW!MTB
ViRobot Trojan.Win32.Z.Agent.565248.SP
GData Trojan.GenericKD.36978101
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R422787
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34692.IqW@amDn!kiG
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002H07EQ21
Rising Trojan.Kryptik!1.D63F (CLOUD)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HLBM!tr
Webroot W32.Trojan.Gen
AVG FileRepMalware
Cybereason malicious.63de7b
Panda Trj/Genetic.gen