Summary | ZeroBOX

vbc.exe

Generic Malware Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 24, 2021, 7:25 p.m. June 24, 2021, 7:54 p.m.
Size 444.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f17e854a03ef48b2b2581e329b233510
SHA256 a39bf71ad924d013133a402cea33e33c57a0fd202dcee7f411a4149535f7e969
CRC32 622FAAC7
ssdeep 12288:ebBLrKMu5/zyDPHVQBONb7Q87oWxn9wbKeD:ALrKMQ3ONbVjnWbKe
PDB Path C:\nucali\h.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\nucali\h.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 10487488
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 vbc+0x3ff28 @ 0x43ff28
_CallPattern@8+0x13f0 vbc+0x40e90 @ 0x440e90
_CallPattern@8-0x3e54a vbc+0x1556 @ 0x401556
_CallPattern@8-0x3e6c1 vbc+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10223616
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1436
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 151552
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009dc000
process_handle: 0xffffffff
1 0 0
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00504548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00504548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00504548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00504548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00504548 size 0x00000002
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00505928 size 0x00000204
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00505928 size 0x00000204
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00505928 size 0x00000204
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x00505928 size 0x00000204
name RT_VERSION language LANG_LATVIAN filetype PDP-11 pure executable not stripped sublanguage SUBLANG_DEFAULT offset 0x00504550 size 0x00000108
section {u'size_of_data': u'0x00048600', u'virtual_address': u'0x00001000', u'entropy': 7.492174808828269, u'name': u'.text', u'virtual_size': u'0x00048560'} entropy 7.49217480883 description A section with a high entropy has been found
entropy 0.653498871332 description Overall entropy of this PE file is high