Summary | ZeroBOX

tuc5.exe

Emotet Gen1 Malicious Library UPX dll PE64 MZP Format PE File OS Processor Check PE32 DLL DllRegisterServer CHM Format
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 25, 2023, 5:54 p.m. Nov. 25, 2023, 6:01 p.m.
Size 2.9MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 116ebbc2915bf21996640b6b02f22032
SHA256 bcc008b10528766fff15f088054cf2f78086a7d6bda926bd370ba18774f6c7d2
CRC32 0C2A7228
ssdeep 49152:52dKgqFC/iTqHv7bb9NfQSvzZxPQUlsMuiRPzGjNBi+tsvDcRY0E:sARFpTIXhJ51xlax/7TtsvIlE
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Folder: \
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Status
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Adobe Flash Player Updater
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GoogleUpdateTaskMachineCore
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GoogleUpdateTaskMachineUA
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Folder: \Microsoft
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Status
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: INFO: There are no scheduled tasks presently available at your access level.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Folder: \Microsoft\Windows
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Status
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: INFO: There are no scheduled tasks presently available at your access level.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Folder: \Microsoft\Windows\Active Directory Rights Management Services Client
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Status
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AD RMS Rights Policy Template Management
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AD RMS Rights Policy Template Management
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: N/A
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ready
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Folder: \Microsoft\Windows\AppID
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Status
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PolicyConverter
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VerifiedPublisherCertStoreCheck
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Folder: \Microsoft\Windows\Application Experience
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Status
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AitAgent
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 2023-11-26 오전 2:30:00
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Unknown
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ProgramDataUpdater
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 2023-11-26 오전 12:30:00
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Unknown
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Folder: \Microsoft\Windows\Autochk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TaskName
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Next Run Time
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
tuc5+0x4fedb @ 0x44fedb
tuc5+0x4ff2d @ 0x44ff2d
tuc5+0x51cd4 @ 0x451cd4
tuc5+0x53863 @ 0x453863
tuc5+0x8ad79 @ 0x48ad79
tuc5+0x3e301 @ 0x43e301
tuc5+0x3d237 @ 0x43d237
tuc5+0x8ff0a @ 0x48ff0a
tuc5+0x7c0af @ 0x47c0af
tuc5+0x93e69 @ 0x493e69
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedface
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1571852
registers.edi: 31412352
registers.eax: 1571852
registers.ebp: 1571932
registers.edx: 0
registers.ebx: 3
registers.esi: 4526936
registers.ecx: 7
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968959488
registers.ebp: 1638088
registers.edx: 7601
registers.ebx: 2130567168
registers.esi: 1968959488
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968955392
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968955392
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968951296
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968951296
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968947200
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968947200
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968943104
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968943104
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968939008
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968939008
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968934912
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968934912
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968930816
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968930816
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968926720
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968926720
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968922624
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968922624
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968918528
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968918528
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968914432
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968914432
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968910336
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968910336
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968906240
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968906240
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x1d54bc @ 0x5d54bc
tvjet+0x211d0c @ 0x611d0c
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638048
registers.edi: 5056324
registers.eax: 1968902144
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968902144
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134217728
registers.ebp: 1638064
registers.edx: 1506548787
registers.ebx: 171691233
registers.esi: 134217728
registers.ecx: 2024
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134221824
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134221824
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134225920
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134225920
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134230016
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134230016
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134234112
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134234112
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134238208
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134238208
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134242304
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134242304
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134246400
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134246400
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134250496
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134250496
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134254592
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134254592
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134258688
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134258688
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134262784
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134262784
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134266880
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134266880
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134270976
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134270976
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134275072
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134275072
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134279168
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134279168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134283264
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134283264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134287360
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134287360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134291456
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134291456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134295552
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134295552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134299648
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134299648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134303744
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134303744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134307840
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134307840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134311936
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134311936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134316032
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134316032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134320128
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134320128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134324224
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134324224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134328320
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134328320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134332416
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134332416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134336512
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134336512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134340608
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134340608
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134344704
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134344704
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134348800
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134348800
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
tvjet+0x208a58 @ 0x608a58
tvjet+0x21ca6f @ 0x61ca6f
tvjet+0x2281d1 @ 0x6281d1
tvjet+0xc6058 @ 0x4c6058
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 8b 04 24 68 f6 78 8a 44 89 34 24 89 e6 81
exception.symbol: tvjet+0x18f586
exception.instruction: push dword ptr [eax]
exception.module: TVJet.exe
exception.exception_code: 0xc0000005
exception.offset: 1635718
exception.address: 0x58f586
registers.esp: 1638024
registers.edi: 70195
registers.eax: 134352896
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 171691233
registers.esi: 134352896
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2728
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00360000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2728
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
file C:\Program Files (x86)\Common Files\TVJet\TVJet.exe
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_iscrypt.dll
cmdline "C:\Windows\system32\schtasks.exe" /Query
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-JLED4.tmp\_isetup\_RegDLL.tmp
file C:\Users\test22\AppData\Local\Temp\is-DL1JH.tmp\tuc5.tmp
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\TVJet_is1
2 0
cmdline "C:\Windows\system32\schtasks.exe" /Query
cmdline "C:\Windows\system32\net.exe" helpmsg 23
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2884
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0