Summary | ZeroBOX

file.exe

Generic Malware Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 24, 2021, 7:29 p.m. June 24, 2021, 7:34 p.m.
Size 794.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e77d74abb804fd809d2a4a49b797bb18
SHA256 e7c1f3cac6493e83c42b36308d5e4e5ba867aee763c83956224eda72a0bc4df5
CRC32 8E9654D8
ssdeep 24576:9hyySRp/HAyTYfzdnrjNZpbND+YoTrkOThsFe:yZHAEErjNvbND+YukShwe
PDB Path C:\fiwehificuv81\vipava\bokezu.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\fiwehificuv81\vipava\bokezu.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 11566232
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 file+0x97508 @ 0x497508
_CallPattern@8+0x13f0 file+0x98470 @ 0x498470
_CallPattern@8-0x95b2a file+0x1556 @ 0x401556
_CallPattern@8-0x95ca1 file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 10944512
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 3272
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 507904
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a8c000
process_handle: 0xffffffff
1 0 0
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055b548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055b548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055b548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055b548 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055b548 size 0x00000002
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055c928 size 0x00000204
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055c928 size 0x00000204
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055c928 size 0x00000204
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055c928 size 0x00000204
name RT_VERSION language LANG_LATVIAN filetype PDP-11 pure executable not stripped sublanguage SUBLANG_DEFAULT offset 0x0055b550 size 0x00000108
section {u'size_of_data': u'0x0009fc00', u'virtual_address': u'0x00001000', u'entropy': 7.864931252861098, u'name': u'.text', u'virtual_size': u'0x0009fb40'} entropy 7.86493125286 description A section with a high entropy has been found
entropy 0.805293005671 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 3272
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.e77d74abb804fd80
McAfee Packed-GDT!E77D74ABB804
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34758.Xu0@auQYXFnI
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky UDS:Trojan-PSW.Win32.Cryptnot.gen
Paloalto generic.ml
Sophos ML/PE-A + Troj/Kryptik-TR
McAfee-GW-Edition BehavesLike.Win32.Lockbit.bc
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Zenpak.hpk
Gridinsoft Trojan.Win32.Packed.lu!heur
Microsoft Trojan:Win32/Azorult.RTH!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Crypt
Rising Trojan.Generic@ML.94 (RDML:JMoNYkVUj1CsescRag/bWA)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen