Summary | ZeroBOX

051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415.exe

UPX Malicious Library MZP Format PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 16, 2024, 2:27 a.m. Jan. 16, 2024, 2:29 a.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 732717fb963205cdf2d23f4a177fcfcb
SHA256 051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415
CRC32 EFA9953C
ssdeep 24576:gHQ0YrUbu4hMYEzzFzN2ee6izSpzRhXp2GEnxfI6YlaicLhdmaHC3WDddyR83qQB:gHVC87dANmnxfI6YledmaHFDD3uy4a
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .itext
resource name HYF
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8307 @ 0x4b8307
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8307 @ 0x4b8307
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8307 @ 0x4b8307
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8307 @ 0x4b8307
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8323 @ 0x4b8323
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8323 @ 0x4b8323
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8323 @ 0x4b8323
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8323 @ 0x4b8323
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb833f @ 0x4b833f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb833f @ 0x4b833f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb833f @ 0x4b833f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb833f @ 0x4b833f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb835b @ 0x4b835b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb835b @ 0x4b835b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb835b @ 0x4b835b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb835b @ 0x4b835b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8377 @ 0x4b8377
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8377 @ 0x4b8377
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8377 @ 0x4b8377
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8377 @ 0x4b8377
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8393 @ 0x4b8393
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8393 @ 0x4b8393
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8393 @ 0x4b8393
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8393 @ 0x4b8393
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83af @ 0x4b83af
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83af @ 0x4b83af
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83af @ 0x4b83af
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83af @ 0x4b83af
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83cb @ 0x4b83cb
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83cb @ 0x4b83cb
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83cb @ 0x4b83cb
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83cb @ 0x4b83cb
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83e7 @ 0x4b83e7
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83e7 @ 0x4b83e7
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83e7 @ 0x4b83e7
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb83e7 @ 0x4b83e7
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8403 @ 0x4b8403
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8403 @ 0x4b8403
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8403 @ 0x4b8403
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8403 @ 0x4b8403
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb841f @ 0x4b841f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb841f @ 0x4b841f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb841f @ 0x4b841f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb841f @ 0x4b841f
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb843b @ 0x4b843b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb843b @ 0x4b843b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb843b @ 0x4b843b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1633604
registers.edi: 0
registers.eax: 1633604
registers.ebp: 1633684
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1633756
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb843b @ 0x4b843b
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1631612
registers.edi: 0
registers.eax: 1631612
registers.ebp: 1631692
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1631764
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8457 @ 0x4b8457
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637588
registers.edi: 0
registers.eax: 1637588
registers.ebp: 1637668
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1637740
registers.ecx: 7
1 0 0

__exception__

stacktrace:
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x93fe @ 0x4093fe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8268 @ 0x4b8268
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8457 @ 0x4b8457
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0xb8ebe @ 0x4b8ebe
051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415+0x123c58 @ 0x523c58
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1635596
registers.edi: 0
registers.eax: 1635596
registers.ebp: 1635676
registers.edx: 0
registers.ebx: 4228204
registers.esi: 1635748
registers.ecx: 7
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x734c2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description 051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415.exe tried to sleep 206 seconds, actually delayed analysis time by 206 seconds
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Crypminal.m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Bandook.S30658091
Skyhigh GenericRXSJ-NU!732717FB9632
McAfee GenericRXSJ-NU!732717FB9632
Cylance unsafe
VIPRE Gen:Variant.Barys.433530
Sangfor Backdoor.Win32.Crypminal.Vpf0
K7AntiVirus Trojan ( 00587f711 )
BitDefender Gen:Variant.Barys.433530
K7GW Trojan ( 00587f711 )
Arcabit Trojan.Barys.D69D7A
VirIT Trojan.Win32.Genus.OGC
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Injector.EQDO
Avast Win32:InjectorX-gen [Trj]
Kaspersky HEUR:Backdoor.Win32.Crypminal.gen
Alibaba Backdoor:Win32/Crypminal.0d298d5c
NANO-Antivirus Trojan.Win32.Crypminal.jpwctw
MicroWorld-eScan Gen:Variant.Barys.433530
Rising Backdoor.Crypminal!8.116E6 (TFE:3:bAYPPbSL9bF)
Emsisoft Gen:Variant.Barys.433530 (B)
F-Secure Heuristic.HEUR/AGEN.1325554
Zillya Trojan.Injector.Win32.1542176
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Injector
Google Detected
Avira HEUR/AGEN.1325554
MAX malware (ai score=88)
Antiy-AVL Trojan[Backdoor]/Win32.Crypminal
Kingsoft Win32.Hack.Crypminal.gen
Xcitium Malware@#36xw9oc25dl1k
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm HEUR:Backdoor.Win32.Crypminal.gen
GData Gen:Variant.Barys.433530
Varist W32/Injector.BLU.gen!Eldorado
AhnLab-V3 Trojan/Win.NU.C5174741
BitDefenderTheta Gen:NN.ZelphiF.36680.1L1@aaV75KSO
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Crypminal
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
Tencent Malware.Win32.Gencirc.13b4adf1
Yandex Trojan.Injector!IlhU5mQht6w
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.74815162.susgen
Fortinet W32/Injector.EQDO!tr
AVG Win32:InjectorX-gen [Trj]