Summary | ZeroBOX

Installer1.exe

Emotet UPX PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Jan. 26, 2023, 10:45 a.m. Jan. 26, 2023, 10:49 a.m.
Size 1.9MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 e43bd6491d398710f23436f2cd3bd073
SHA256 c1ff73655fd3aed2950b87f057461081a68682ed5e09a55eb7cb17d4a43c84e4
CRC32 7C5B1827
ssdeep 49152:A0cQMhIqbNjHIS+wyeD22O/hW9g0ffRSBp9iimpLfGxoM3T2:CQMiqbBo5eWUg0ffR6UpL9MS
Yara
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
installer1+0xc141d @ 0x18141d

exception.instruction_r: 48 ed 48 81 fb 68 58 4d 56 75 04 c6 45 f0 01 48
exception.symbol: installer1+0xc141d
exception.instruction: in eax, dx
exception.module: Installer1.exe
exception.exception_code: 0xc0000096
exception.offset: 791581
exception.address: 0x18141d
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2
0x2

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x2
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4
0x4

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x4
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6
0x6

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x6
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8
0x8

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x8
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa
0xa

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xa
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc
0xc

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xc
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe
0xe

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xe
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10
0x10

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x10
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12
0x12

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x12
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14
0x14

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x14
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16
0x16

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x16
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18
0x18

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x18
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a
0x1a

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x1a
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c
0x1c

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x1c
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e
0x1e

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x1e
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20
0x20

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x20
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22
0x22

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x22
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24
0x24

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x24
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26
0x26

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x26
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28
0x28

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x28
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a
0x2a

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x2a
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c
0x2c

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x2c
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e
0x2e

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x2e
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x30
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32
0x32

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x32
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34
0x34

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x34
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36
0x36

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x36
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38
0x38

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x38
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a
0x3a

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x3a
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c
0x3c

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x3c
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e
0x3e

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x3e
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40
0x40

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x40
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42
0x42

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x42
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44
0x44

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x44
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46
0x46

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x46
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48
0x48

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x48
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a
0x4a

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x4a
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c
0x4c

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x4c
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e
0x4e

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x4e
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50
0x50

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x50
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52
0x52

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x52
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54
0x54

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x54
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56
0x56

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x56
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58
0x58

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x58
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a
0x5a

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x5a
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c
0x5c

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x5c
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e
0x5e

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x5e
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60
0x60

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x60
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0

__exception__

stacktrace:
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62
0x62

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x62
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0
section {u'size_of_data': u'0x00073e00', u'virtual_address': u'0x00002000', u'entropy': 7.999587826557083, u'name': u'', u'virtual_size': u'0x00074000'} entropy 7.99958782656 description A section with a high entropy has been found
section {u'size_of_data': u'0x0003be00', u'virtual_address': u'0x0007e000', u'entropy': 7.999038567233857, u'name': u'', u'virtual_size': u'0x004ba000'} entropy 7.99903856723 description A section with a high entropy has been found
section {u'size_of_data': u'0x0012d800', u'virtual_address': u'0x00538000', u'entropy': 7.98698144812148, u'name': u'', u'virtual_size': u'0x0012e000'} entropy 7.98698144812 description A section with a high entropy has been found
entropy 0.993753253514 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 184
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
installer1+0xc141d @ 0x18141d

exception.instruction_r: 48 ed 48 81 fb 68 58 4d 56 75 04 c6 45 f0 01 48
exception.symbol: installer1+0xc141d
exception.instruction: in eax, dx
exception.module: Installer1.exe
exception.exception_code: 0xc0000096
exception.offset: 791581
exception.address: 0x18141d
registers.r14: 0
registers.r15: 0
registers.rcx: 10
registers.rsi: 1302528
registers.r10: 0
registers.rbx: 0
registers.rsp: 13760984
registers.r11: 514
registers.r8: 13759736
registers.r9: 13759792
registers.rdx: 22104
registers.r12: 6156716
registers.rbp: 13761040
registers.rdi: 6152432
registers.rax: 1447909480
registers.r13: 8791744053248
1 0 0
Elastic malicious (high confidence)
FireEye Generic.mg.e43bd6491d398710
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.8ec01f
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Agen-9781597-0
Kaspersky UDS:DangerousObject.Multi.Generic
Avast FileRepMalware [Misc]
Sophos Mal/Generic-S
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.moderate.ml.score
Ikarus Trojan.Win32.CoinMiner
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
McAfee Artemis!E43BD6491D39
SentinelOne Static AI - Suspicious PE
AVG FileRepMalware [Misc]