Summary | ZeroBOX

sefile.exe

Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 24, 2021, 11:49 p.m. June 24, 2021, 11:54 p.m.
Size 420.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8b78fa29a8b90f35bcfad36b2b7da0fc
SHA256 e02708a80ed09561ab4247859b0e9d749eecde1bae4855e6d4837c1dd849bab1
CRC32 4DDDF6FB
ssdeep 12288:TDyo4DUYTpTVqDpQPn11JGT+7eyAZFpXAdf+e:Co8UYVVVnnJGMwM+e
PDB Path C:\ged.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
142.250.199.67 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\ged.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 3264440
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 sefile+0x3c858 @ 0x43c858
_CallPattern@8+0x13fa sefile+0x3d7ca @ 0x43d7ca
_CallPattern@8-0x3ae2a sefile+0x15a6 @ 0x4015a6
_CallPattern@8-0x3afa1 sefile+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1626888
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1626940
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 996
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 5580
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 135168
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002fc000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00045000', u'virtual_address': u'0x00001000', u'entropy': 7.4469390936576225, u'name': u'.text', u'virtual_size': u'0x00044e90'} entropy 7.44693909366 description A section with a high entropy has been found
entropy 0.658711217184 description Overall entropy of this PE file is high
host 142.250.199.67
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 996
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0