Summary | ZeroBOX

vbc.exe

OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 24, 2021, 9:11 a.m. June 24, 2021, 9:53 a.m.
Size 353.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 de41a01457573e366909c2ddb491d1f3
SHA256 e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f
CRC32 25A92276
ssdeep 6144:lpVArYsAKC8ig2seQM8D6BbkQCYP0wdUz0v3IXnuWF:5ArpAH8ig2sY8D6Bb6YP0wdt4ue
PDB Path C:\xovem_nekocovuf.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\xovem_nekocovuf.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 10465968
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
vbc+0x2ab3d @ 0x42ab3d
vbc+0x2bb1a @ 0x42bb1a
vbc+0x1566 @ 0x401566
vbc+0x13ef @ 0x4013ef
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1623184
registers.edi: 10289152
registers.eax: 4294967288
registers.ebp: 1623236
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 5032
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009ec000
process_handle: 0xffffffff
1 0 0
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed5d0 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed5d0 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed5d0 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed5d0 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed5d0 size 0x00000002
name RT_CURSOR language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed5e0 size 0x00000130
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004eeb00 size 0x00000366
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004eeb00 size 0x00000366
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004eeb00 size 0x00000366
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004eeb00 size 0x00000366
name RT_GROUP_CURSOR language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x004ed710 size 0x00000014
name RT_VERSION language LANG_LATVIAN filetype PDP-11 pure executable not stripped sublanguage SUBLANG_DEFAULT offset 0x004ed728 size 0x00000108
section {u'size_of_data': u'0x00033000', u'virtual_address': u'0x00001000', u'entropy': 7.098701816812595, u'name': u'.text', u'virtual_size': u'0x00032ea0'} entropy 7.09870181681 description A section with a high entropy has been found
entropy 0.578723404255 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 5032
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.de41a01457573e36
McAfee Artemis!DE41A0145757
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.071d1b
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FGUO
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky UDS:Backdoor.Win32.Androm.gen
Paloalto generic.ml
AegisLab Trojan.Win32.Malicious.4!c
Rising Trojan.Generic@ML.85 (RDML:aXtlgIFcXpq26cEFUsRzlw)
Sophos Mal/Generic-R + Troj/Kryptik-TR
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fh
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Zenpak.hpk
eGambit Unsafe.AI_Score_96%
Microsoft Trojan:Win32/Glupteba!ml
GData Win32.Trojan.Agent.8O8WYA
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34758.wu0@a81R9SjI
VBA32 BScope.Trojan.Crypt
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.TR!tr
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_100% (W)