Summary | ZeroBOX

tuc6.exe

Emotet Gen1 Generic Malware Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) dll PE64 MZP Format PE File OS Processor Check PE32 ZIP Format wget DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 18, 2023, 10:57 a.m. Dec. 18, 2023, 10:59 a.m.
Size 6.5MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 59075f4eb9130dd9954d29b51aca2db5
SHA256 273e506fa2a7a85d3ed450c3157a144619f95112b2171683f83ba7932dcb28ed
CRC32 A8828778
ssdeep 196608:A1dteqFaqdaBooY4oXlBcoefmmk4D3REdlnF:A1tzaa94oXmmmk4rRklF
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
tuc6+0x3db3a @ 0x43db3a
tuc6+0x3cf4b @ 0x43cf4b
tuc6+0x932f2 @ 0x4932f2
tuc6+0x7f324 @ 0x47f324
tuc6+0x97216 @ 0x497216
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: tuc6+0x3ae2f
exception.instruction: div dword ptr [edi]
exception.module: tuc6.tmp
exception.exception_code: 0xc0000094
exception.offset: 241199
exception.address: 0x43ae2f
registers.esp: 1637776
registers.edi: 30398660
registers.eax: 36060051
registers.ebp: 1637856
registers.edx: 0
registers.ebx: 1
registers.esi: 30398652
registers.ecx: 30398660
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968959488
registers.ebp: 1638096
registers.edx: 7601
registers.ebx: 2130567168
registers.esi: 1968959488
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968955392
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968955392
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968951296
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968951296
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968947200
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968947200
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968943104
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968943104
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968939008
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968939008
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968934912
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968934912
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968930816
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968930816
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968926720
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968926720
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968922624
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968922624
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968918528
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968918528
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968914432
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968914432
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968910336
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968910336
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968906240
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968906240
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x2330ce @ 0x6330ce
kphonelib+0x18917f @ 0x58917f
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638056
registers.edi: 5035240
registers.eax: 1968902144
registers.ebp: 1638096
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 1968902144
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184549376
registers.ebp: 1638072
registers.edx: 4062536943
registers.ebx: 3189476546
registers.esi: 184549376
registers.ecx: 1995571744
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184553472
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184553472
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184557568
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184557568
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184561664
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184561664
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184565760
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184565760
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184569856
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184569856
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184573952
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184573952
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184578048
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184578048
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184582144
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184582144
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184586240
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184586240
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184590336
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184590336
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184594432
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184594432
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184598528
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184598528
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184602624
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184602624
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184606720
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184606720
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184610816
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184610816
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184614912
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184614912
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184619008
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184619008
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184623104
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184623104
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184627200
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184627200
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184631296
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184631296
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184635392
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184635392
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184639488
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184639488
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184643584
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184643584
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184647680
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184647680
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184651776
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184651776
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184655872
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184655872
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184659968
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184659968
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184664064
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184664064
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184668160
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184668160
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184672256
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184672256
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184676352
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184676352
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184680448
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184680448
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
kphonelib+0x236e1c @ 0x636e1c
kphonelib+0x23b687 @ 0x63b687
kphonelib+0x1908bf @ 0x5908bf
kphonelib+0xc3288 @ 0x4c3288
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 55 54 5d 81 c5 04 00 00 00 83
exception.symbol: kphonelib+0x1ec2c9
exception.instruction: push dword ptr [eax]
exception.module: kphonelib.exe
exception.exception_code: 0xc0000005
exception.offset: 2015945
exception.address: 0x5ec2c9
registers.esp: 1638032
registers.edi: 74098
registers.eax: 184684544
registers.ebp: 1638072
registers.edx: 0
registers.ebx: 3189476546
registers.esi: 184684544
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2604
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01dc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
file C:\Program Files (x86)\KPhoneLib\kphonelib.exe
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-5NFA4.tmp\tuc6.tmp
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-TDG04.tmp\_isetup\_RegDLL.tmp
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\KPhoneLib_is1
2 0
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2700
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0