Summary | ZeroBOX

akh.exe

Emotet Gen1 UPX Malicious Library PE64 MZP Format PE File OS Processor Check PE32 .NET EXE DLL CHM Format
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 7, 2023, 8:42 a.m. Aug. 7, 2023, 9:09 a.m.
Size 1.2MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 1ead0eed2841266723e332cb9144a808
SHA256 09571623326972119f44c4f2e92b7dc4ef670a9238d21c4fbc671269da610ae5
CRC32 63A80C9C
ssdeep 24576:3JBD00ouu3cPUmYsovT4RXwIWd/AgWl+pqn3B1jAkEX2w2klbhKSdw:5BowussTsyTmXwIWmgnqnR1sfR/KOw
Yara
  • Is_DotNET_EXE - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
iplogger.com 148.251.234.93
IP Address Status Action
148.251.234.93 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 148.251.234.93:443 -> 192.168.56.101:49189 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49189 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49180 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49185 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49185 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49186 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49186 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49187 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49187 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49170 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49170 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49172 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 148.251.234.93:443 -> 192.168.56.101:49175 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49175 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49178 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 148.251.234.93:443 -> 192.168.56.101:49174 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49178 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49174 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49182 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 148.251.234.93:443 -> 192.168.56.101:49176 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49182 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49176 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49181 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49181 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49183 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49183 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49184 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49184 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49173 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 148.251.234.93:443 -> 192.168.56.101:49188 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49173 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49188 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49177 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49177 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 148.251.234.93:443 -> 192.168.56.101:49179 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49179 -> 148.251.234.93:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The system cannot open the file.
console_handle: 0x00000007
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
heapman45+0x3d976 @ 0x43d976
heapman45+0x3cd87 @ 0x43cd87
heapman45+0x8bea0 @ 0x48bea0
heapman45+0x790e1 @ 0x4790e1
heapman45+0x8fc34 @ 0x48fc34
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: heapman45+0x3ac6b
exception.instruction: div dword ptr [edi]
exception.module: Heapman45.tmp
exception.exception_code: 0xc0000094
exception.offset: 240747
exception.address: 0x43ac6b
registers.esp: 1637784
registers.edi: 31477940
registers.eax: 5684
registers.ebp: 1637864
registers.edx: 0
registers.ebx: 1
registers.esi: 31477924
registers.ecx: 31477940
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968959488
registers.ebp: 1638104
registers.edx: 7601
registers.ebx: 2130567168
registers.esi: 1968959488
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968955392
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968955392
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968951296
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968951296
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968947200
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968947200
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968943104
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968943104
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968939008
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968939008
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968934912
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968934912
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968930816
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968930816
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968926720
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968926720
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968922624
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968922624
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968918528
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968918528
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968914432
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968914432
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968910336
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968910336
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968906240
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968906240
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xeef44f @ 0x12ef44f
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638064
registers.edi: 0
registers.eax: 1968902144
registers.ebp: 1638104
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968902144
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
acmStreamClose+0x11 acmDriverID-0x21b4 msacm32+0x4873 @ 0x73484873
avi_previewer_demo+0xf26ded @ 0x1326ded
avi_previewer_demo+0x28368 @ 0x428368
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 02 0f 94 c1 8b c1 eb be 90 90 90 90 90 8b ff
exception.symbol: acmStreamSize+0x123 acmStreamClose-0x51 msacm32+0x4811
exception.instruction: cmp eax, dword ptr [edx]
exception.module: MSACM32.dll
exception.exception_code: 0xc0000005
exception.offset: 18449
exception.address: 0x73484811
registers.esp: 1638036
registers.edi: 0
registers.eax: 3
registers.ebp: 1638080
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 0
registers.ebp: 1638076
registers.edx: 1872615763
registers.ebx: 3154106231
registers.esi: 0
registers.ecx: 418971647
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 4096
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 4096
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 8192
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 8192
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 12288
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 12288
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 16384
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 16384
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 20480
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 20480
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 24576
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 24576
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 28672
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 28672
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 32768
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 32768
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 36864
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 36864
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 40960
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 40960
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 45056
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 45056
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 49152
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 49152
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 53248
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 53248
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 57344
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 57344
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 61440
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 61440
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 135168
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 135168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 139264
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 139264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 143360
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 143360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 147456
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 147456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 151552
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 151552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 155648
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 155648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 159744
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 159744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 163840
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 163840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 167936
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 167936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 172032
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 172032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 176128
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 176128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 180224
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 180224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 184320
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 184320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 188416
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 188416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 192512
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 192512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 200704
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 200704
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
avi_previewer_demo+0xefe64a @ 0x12fe64a
avi_previewer_demo+0xf21740 @ 0x1321740
avi_previewer_demo+0xf23f9f @ 0x1323f9f
avi_previewer_demo+0x69976 @ 0x469976
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 51 54 59 56 be 04 00 00 00 01 f1
exception.symbol: avi_previewer_demo+0xf1952c
exception.instruction: push dword ptr [eax]
exception.module: avi_previewer_demo.exe
exception.exception_code: 0xc0000005
exception.offset: 15832364
exception.address: 0x131952c
registers.esp: 1638036
registers.edi: 1989316801
registers.eax: 204800
registers.ebp: 1638076
registers.edx: 0
registers.ebx: 3154106231
registers.esi: 204800
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00380000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00420000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 2031616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c10000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00dc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000630000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000007b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a31000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef40cb000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000680000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000006e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a32000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a34000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a34000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a34000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3a34000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9429a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9434c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94376000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94350000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe942ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe943c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\Heapman45.exe
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\a.exe
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_isdecmp.dll
file C:\Program Files (x86)\FDRLab\Avi Previewer DEMO\avi_previewer_demo.exe
file C:\Users\test22\AppData\Local\Temp\Heapman45.exe
file C:\Users\test22\AppData\Local\Temp\a.exe
file C:\Users\test22\AppData\Local\Temp\a.exe
file C:\Users\test22\AppData\Local\Temp\Heapman45.exe
file C:\Users\test22\AppData\Local\Temp\is-PGQ5F.tmp\Heapman45.tmp
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-20INL.tmp\_isetup\_RegDLL.tmp
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
section {u'size_of_data': u'0x0012e000', u'virtual_address': u'0x00002000', u'entropy': 7.988109437432595, u'name': u'.text', u'virtual_size': u'0x0012dfa4'} entropy 7.98810943743 description A section with a high entropy has been found
entropy 0.998347107438 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Avi Previewer DEMO_is1
2 0
cmdline "C:\Windows\system32\net.exe" helpmsg 4
file C:\Users\test22\AppData\Local\Temp\is-PGQ5F.tmp\Heapman45.tmp
file
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2824
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
MicroWorld-eScan IL:Trojan.MSILZilla.9891
FireEye Generic.mg.1ead0eed28412667
CAT-QuickHeal Trojan.MokesFC.S23223552
McAfee GenericRXOO-YN!1EAD0EED2841
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Ransomware ( 005a8b921 )
Alibaba TrojanDownloader:MSIL/Mokes.e4cd87e3
K7GW Ransomware ( 005a8b921 )
Cybereason malicious.8a72ad
Arcabit IL:Trojan.MSILZilla.D26A3
Cyren W32/MSIL_Kryptik.FFY.gen!Eldorado
Symantec Scr.Malcode!gdn33
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.UZA
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-Downloader.MSIL.ShortLoader.gen
BitDefender IL:Trojan.MSILZilla.9891
Avast Win32:DropperX-gen [Drp]
Tencent Msil.Trojan-Downloader.Shortloader.Tzfl
Emsisoft IL:Trojan.MSILZilla.9891 (B)
F-Secure Trojan.TR/Agent.paglq
DrWeb Trojan.MulDropNET.43
VIPRE IL:Trojan.MSILZilla.9891
TrendMicro Trojan.Win32.AMADEY.YXDHFZ
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.moderate.ml.score
Sophos Troj/ILAgent-I
SentinelOne Static AI - Malicious PE
Avira TR/Agent.paglq
Gridinsoft Malware.Win32.Downloader.cc
Microsoft Trojan:MSIL/Mokes.B!MTB
ViRobot Trojan.Win.Z.Agent.1239552.G
ZoneAlarm HEUR:Trojan-Downloader.MSIL.ShortLoader.gen
GData IL:Trojan.MSILZilla.9891
Google Detected
AhnLab-V3 Malware/Win.Generic.C4478643
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36348.ln0@a4zqBgc
ALYac IL:Trojan.MSILZilla.9891
MAX malware (ai score=82)
VBA32 Trojan.MSIL.Injector.gen
Malwarebytes Trojan.Crypt.MSIL.Generic
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDHFZ
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Ikarus Win32.Outbreak
Fortinet MSIL/GenKryptik.FFMZ!tr
AVG Win32:DropperX-gen [Drp]