Summary | ZeroBOX

file.exe

Generic Malware Malicious Packer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 25, 2021, 2:57 p.m. June 25, 2021, 3 p.m.
Size 794.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3dd3e55d3843d47f8699c1a4e22c7ba2
SHA256 2e150d7c07b1e33fec7acafa7c4d556c01ae2a8b41d67a80996bda3e71a312dd
CRC32 6DB32590
ssdeep 12288:UJR/5KHGRgEl0zieEWuvI9ly7VU/gVb/dYoIxx/sgos+arGoljdcaikT+W/AAlSe:UL55RghyWuADyJUoQxos+arG/L4Qe
PDB Path C:\soto-kixe.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\soto-kixe.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 12091136
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0

__exception__

stacktrace:
LocalFlags+0x50 LocalHandle-0xee kernel32+0x831df @ 0x757a31df
file+0x97776 @ 0x497776
file+0x98739 @ 0x498739
file+0x1556 @ 0x401556
file+0x13df @ 0x4013df
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1625224
registers.edi: 11468800
registers.eax: 4294967288
registers.ebp: 1625276
registers.edx: 998
registers.ebx: 0
registers.esi: 0
registers.ecx: 7092
1 0 0
request GET http://detectportal.firefox.com/success.txt?ipv4
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 5620
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 507904
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b0c000
process_handle: 0xffffffff
1 0 0
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055a690 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055a690 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055a690 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055a690 size 0x00000002
name AFX_DIALOG_LAYOUT language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055a690 size 0x00000002
name RT_CURSOR language LANG_LATVIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_DEFAULT offset 0x0055aa08 size 0x000010a8
name RT_CURSOR language LANG_LATVIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_DEFAULT offset 0x0055aa08 size 0x000010a8
name RT_CURSOR language LANG_LATVIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_DEFAULT offset 0x0055aa08 size 0x000010a8
name RT_CURSOR language LANG_LATVIAN filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_DEFAULT offset 0x0055aa08 size 0x000010a8
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055ceb8 size 0x000002d0
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055ceb8 size 0x000002d0
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055ceb8 size 0x000002d0
name RT_STRING language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055ceb8 size 0x000002d0
name RT_GROUP_CURSOR language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055bab0 size 0x00000030
name RT_GROUP_CURSOR language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0055bab0 size 0x00000030
name RT_VERSION language LANG_LATVIAN filetype PDP-11 pure executable not stripped sublanguage SUBLANG_DEFAULT offset 0x0055bae0 size 0x00000108
section {u'size_of_data': u'0x0009fc00', u'virtual_address': u'0x00001000', u'entropy': 7.865005099274049, u'name': u'.text', u'virtual_size': u'0x0009fac0'} entropy 7.86500509927 description A section with a high entropy has been found
entropy 0.805293005671 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 7092
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.20153b
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.Generic@ML.85 (RDML:jrsLne2Ra3/08Cfi3wyU5g)
Sophos ML/PE-A + Troj/Kryptik-TR
McAfee-GW-Edition BehavesLike.Win32.Lockbit.bc
FireEye Generic.mg.3dd3e55d3843d47f
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Zenpak.hpk
Webroot W32.Trojan.Gen
Microsoft Trojan:Win32/Glupteba!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GDT!3DD3E55D3843
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.34758.Xu0@ai3s65fI
CrowdStrike win/malicious_confidence_100% (W)