Summary | ZeroBOX

run.exe

Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 25, 2021, 1:28 p.m. June 25, 2021, 1:30 p.m.
Size 687.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9741304341cff8ef7af404550c8c50f8
SHA256 70e00191cc1dbc4cb2c26e8f57d3da0eddc5dea1cbf3f2f3833429adbb33cc33
CRC32 05503FB4
ssdeep 12288:VV3X3nM5bt4pdGRiWP1HkHQVxVKnl1mtDk+WDHfRaLlTbUBPOAhbvmBeCPyN:VdnMdt441UMxwnFRDHfuTbUsAhCVaN
PDB Path C:\tucuyeneze-yacuwecumula9.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • OS_Processor_Check_Zero - OS Processor Check
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\tucuyeneze-yacuwecumula9.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 14875560
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
_CallPattern@8+0x488 run+0x7f468 @ 0x47f468
_CallPattern@8+0x13f6 run+0x803d6 @ 0x4803d6
_CallPattern@8-0x7da3a run+0x15a6 @ 0x4015a6
_CallPattern@8-0x7dbb1 run+0x142f @ 0x40142f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1627912
registers.edi: 14352384
registers.eax: 4294967288
registers.ebp: 1627964
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 1868
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 409600
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00dcc000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00087c00', u'virtual_address': u'0x00001000', u'entropy': 7.821125873864745, u'name': u'.text', u'virtual_size': u'0x00087aa0'} entropy 7.82112587386 description A section with a high entropy has been found
entropy 0.791545189504 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 1868
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.968958
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Azorult.5c3c3cd0
K7GW Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLMK
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky UDS:Trojan.Win32.Chapak.gen
BitDefender Gen:Variant.Graftor.968958
Ad-Aware Gen:Variant.Graftor.968958
Sophos ML/PE-A + Troj/Kryptik-TR
DrWeb Trojan.DownLoader40.1109
McAfee-GW-Edition BehavesLike.Win32.Emotet.jc
FireEye Generic.mg.9741304341cff8ef
Emsisoft Trojan-Spy.Agent (A)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.PSW.Racealer.cln
MAX malware (ai score=84)
Gridinsoft Trojan.Win32.Packed.lu!heur
Microsoft Trojan:Win32/Azorult.RTH!MTB
GData Gen:Variant.Graftor.968958
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GDT!9741304341CF
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Generic@ML.94 (RDML:GR9KjE7lPn8iIBrtBCFgTA)
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_86%
Fortinet W32/Kryptik.HLMH!tr
BitDefenderTheta Gen:NN.ZexaF.34758.QuW@aesHLwoG
AVG Win32:PWSX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen