Summary | ZeroBOX

tuc19.exe

Emotet Gen1 Generic Malware Malicious Library Confuser .NET UPX Malicious Packer dll PE64 MZP Format PE File OS Processor Check CHM Format PE32 DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 7, 2023, 11:21 a.m. Nov. 7, 2023, 11:25 a.m.
Size 4.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 63b908a7f395bb899f1d4afbbc472d1e
SHA256 777bd69014a3847e85a274942bc7bca130acc72ffe2e658f3d63b384e6098eb6
CRC32 3AFC42F2
ssdeep 98304:kd6L0SvtWKyeH9P3gh9vgAfJyqzZb+PH18VEZHP2x7e:s6L0Svt4EP3gh9vgigqzZbHVmHc7e
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • mzp_file_format - MZP(Delphi) file format
  • ConfuserEx_Zero - Confuser .NET

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The handle is invalid.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
is-0tl2c+0x3d5ba @ 0x43d5ba
is-0tl2c+0x3c9cb @ 0x43c9cb
is-0tl2c+0x87878 @ 0x487878
is-0tl2c+0x752de @ 0x4752de
is-0tl2c+0x8b530 @ 0x48b530
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: is-0tl2c+0x3a8af
exception.instruction: div dword ptr [edi]
exception.module: is-0TL2C.tmp
exception.exception_code: 0xc0000094
exception.offset: 239791
exception.address: 0x43a8af
registers.esp: 1637788
registers.edi: 32079340
registers.eax: 1042
registers.ebp: 1637868
registers.edx: 0
registers.ebx: 1
registers.esi: 32079332
registers.ecx: 32079340
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968959488
registers.ebp: 1638092
registers.edx: 1934826523
registers.ebx: 0
registers.esi: 1968959488
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968955392
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968955392
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968951296
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968951296
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968947200
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968947200
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968943104
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968943104
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968939008
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968939008
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968934912
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968934912
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968930816
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968930816
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968926720
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968926720
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968922624
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968922624
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968918528
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968918528
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968914432
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968914432
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968910336
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968910336
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968906240
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968906240
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1ee006 @ 0x5ee006
vresource+0x1d8eb0 @ 0x5d8eb0
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638052
registers.edi: 5040216
registers.eax: 1968902144
registers.ebp: 1638092
registers.edx: 0
registers.ebx: 0
registers.esi: 1968902144
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134217728
registers.ebp: 1638064
registers.edx: 2167995539
registers.ebx: 4147288163
registers.esi: 134217728
registers.ecx: 1743912960
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134221824
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134221824
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134225920
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134225920
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134230016
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134230016
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134234112
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134234112
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134238208
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134238208
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134242304
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134242304
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134246400
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134246400
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134250496
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134250496
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134254592
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134254592
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134258688
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134258688
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134262784
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134262784
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134266880
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134266880
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134270976
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134270976
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134275072
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134275072
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134279168
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134279168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134283264
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134283264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134287360
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134287360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134291456
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134291456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134295552
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134295552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134299648
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134299648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134303744
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134303744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134307840
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134307840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134311936
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134311936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134316032
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134316032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134320128
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134320128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134324224
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134324224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134328320
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134328320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134332416
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134332416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134336512
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134336512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134340608
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134340608
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134344704
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134344704
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134348800
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134348800
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
vresource+0x1da697 @ 0x5da697
vresource+0x1f0f78 @ 0x5f0f78
vresource+0x1f2bcc @ 0x5f2bcc
vresource+0xc4484 @ 0x4c4484
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 55 89 e5 81 c5 04 00 00
exception.symbol: vresource+0x11b90c
exception.instruction: push dword ptr [eax]
exception.module: VResource.exe
exception.exception_code: 0xc0000005
exception.offset: 1161484
exception.address: 0x51b90c
registers.esp: 1638024
registers.edi: 69731
registers.eax: 134352896
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4147288163
registers.esi: 134352896
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 36864
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 114688
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040e000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72dd1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72dd2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2596
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72dd1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72dd2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72ac1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75b71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x729e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x728c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72781000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72731000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72911000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x728e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72781000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72731000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-0VABL.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-0VABL.tmp\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-0VABL.tmp\_isdecmp.dll
file C:\Program Files (x86)\VResource\VResource.exe
file C:\Users\test22\AppData\Local\Temp\is-0VABL.tmp\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-0VABL.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-0VABL.tmp\_iscrypt.dll
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\VResource_is1
2 0
cmdline "C:\Windows\system32\net.exe" helpmsg 6
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2752
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0