Summary | ZeroBOX

bmw.exe

Generic Malware Malicious Library Malicious Packer PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 May 28, 2021, 4:40 p.m. May 28, 2021, 4:42 p.m.
Size 545.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cffded7466d8a28a09577a407c907fc3
SHA256 3782c99373f1569a81779cf5dd2b0db5569be6d145e173cd3adb5f32a0baa563
CRC32 7E7C9178
ssdeep 12288:RmI0+I8bb2kDkIBIjBrhzSzI81Vk3OF7xGPLfwyKv4+jrOMvo:K+I8bKMItK1jkeVMjfwyKgu
PDB Path C:\dezijesop tihenowi20 nidaviko-dami\95 kicumekojuwis_salu.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\dezijesop tihenowi20 nidaviko-dami\95 kicumekojuwis_salu.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 40394
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
_zabiray@8+0x593 bmw+0x67fe3 @ 0x467fe3
_zabiray@8+0x144c bmw+0x68e9c @ 0x468e9c
_zabiray@8-0x65bde bmw+0x1e72 @ 0x401e72
_zabiray@8-0x65d31 bmw+0x1d1f @ 0x401d1f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635120
registers.edi: 6225920
registers.eax: 4294967288
registers.ebp: 1635172
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2388
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0060c000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0006fa00', u'virtual_address': u'0x00001000', u'entropy': 7.7866948067565795, u'name': u'.text', u'virtual_size': u'0x0006f87b'} entropy 7.78669480676 description A section with a high entropy has been found
entropy 0.820018365473 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2388
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.cffded7466d8a28a
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.68b793
BitDefenderTheta Gen:NN.ZexaF.34692.IqW@aGKEN0pi
Cyren W32/Kryptik.EED.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:DangerousObject.Multi.Generic
Paloalto generic.ml
Rising Malware.Heuristic!ET#82% (RDMK:cmRtazptTUcDFgXHKfPTkXR6cDuq)
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Ikarus Trojan.Win32.Crypt
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes Trojan.MalPack.GS
SentinelOne Static AI - Malicious PE
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (D)