Summary | ZeroBOX

filename.exe

Generic Malware Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 31, 2021, 9:14 a.m. May 31, 2021, 9:21 a.m.
Size 628.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6196cc4ad4f0a19ace433c987b0fc94a
SHA256 b60b53c6fbea004b81e996720196321273df46c03ac71a5b89aa29a92c9fa23e
CRC32 B5F08D92
ssdeep 12288:udj7zo+XZmoUXTQybSX9FwfuuxFhXp6QsuSrXPZi9CAyjaAkNpcxTq:udjrXZmoUEyuX3/urhXpY7MNpc1q
PDB Path C:\revowusogokobo-vujo\nariyej\62.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\revowusogokobo-vujo\nariyej\62.pdb
resource name BUKOKOVOTOSO
resource name NOCOZOLUKUSIDIGE
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 40450
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
filename+0x6c5f7 @ 0x46c5f7
filename+0x6d596 @ 0x46d596
filename+0x63f2 @ 0x4063f2
filename+0x629f @ 0x40629f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1630732
registers.edi: 6553600
registers.eax: 4294967288
registers.ebp: 1630784
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2852
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2428
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0065c000
process_handle: 0xffffffff
1 0 0
name BUKOKOVOTOSO language LANG_SERBIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a02e0 size 0x000006f0
name BUKOKOVOTOSO language LANG_SERBIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a02e0 size 0x000006f0
name NOCOZOLUKUSIDIGE language LANG_SERBIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a09d0 size 0x0000127b
name NOCOZOLUKUSIDIGE language LANG_SERBIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a09d0 size 0x0000127b
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_CURSOR language LANG_SERBIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_TUNISIA offset 0x000a2008 size 0x000010a8
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_ARABIC_TUNISIA offset 0x0009fe18 size 0x00000468
section {u'size_of_data': u'0x00074800', u'virtual_address': u'0x00001000', u'entropy': 7.748192215833877, u'name': u'.text', u'virtual_size': u'0x000746b1'} entropy 7.74819221583 description A section with a high entropy has been found
entropy 0.742629482072 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2852
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0