Summary | ZeroBOX

bg-kuwo.com

Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 25, 2021, 9:59 a.m. June 25, 2021, 10:28 a.m.
Size 345.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 15f6e8aa6806ad6f33d61195c69159c5
SHA256 a42a948fe044f5610b006cb2666708270a7a40b241e5ab3f92d9b9492f7586ce
CRC32 B591E107
ssdeep 6144:ed3YdSoAm+f0KtGQXZxtZmwKLHkaBzPEBIawZexYk:EYdSoAm+xLXZxGwaBzPnHMY
PDB Path C:\pawize\29 vitu_vuyuciwiwa rut.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.67.188.154 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\pawize\29 vitu_vuyuciwiwa rut.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 1451809169
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x4b8 bg-kuwo+0x2a5a8 @ 0x42a5a8
_CallPattern@8+0x143a bg-kuwo+0x2b52a @ 0x42b52a
_zabiray@8-0x284ea bg-kuwo+0x1bf6 @ 0x401bf6
_zabiray@8-0x28661 bg-kuwo+0x1a7f @ 0x401a7f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627896
registers.edi: 10420224
registers.eax: 4294967288
registers.ebp: 1627948
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 4244
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 61440
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a0c000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00032c00', u'virtual_address': u'0x00001000', u'entropy': 7.101304827358406, u'name': u'.text', u'virtual_size': u'0x00032bf0'} entropy 7.10130482736 description A section with a high entropy has been found
entropy 0.59011627907 description Overall entropy of this PE file is high
host 172.67.188.154
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 4244
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.15f6e8aa6806ad6f
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Generic@ML.94 (RDML:VsweWMA1FnWI5o1ij0dG8Q)
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Emsisoft Trojan.Agent (A)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.PSW.Racealer.cln
Gridinsoft Trojan.Win32.Packed.lu!heur
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!15F6E8AA6806
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.MalPack.GS
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_71%
BitDefenderTheta Gen:NN.ZexaF.34758.vu0@aG79VEfO
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.3eefaa