Summary | ZeroBOX

tuc4.exe

Emotet Gen1 Malicious Library UPX Malicious Packer dll PE64 .NET DLL MZP Format PE File OS Processor Check PE32 URL Format .NET EXE DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6403_us Jan. 18, 2024, 7:58 a.m. Jan. 18, 2024, 8:02 a.m.
Size 4.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 515c1e68ab13e0f7621f3d39b6313479
SHA256 af188fbb4e44981794c33052d161c5fb299e318f5995699c7e5a868be2520862
CRC32 2927347C
ssdeep 98304:NHr6UtGf3hnhxQxrZUfig6Uq2vQRs6oUhlKFHNZcBS77d358:Nfc5Pfig6URvMzoTZcBSvk
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: ERROR:
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the file specified.
console_handle: 0x0000000b
1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
tuc4+0x413be @ 0x4413be
tuc4+0x43203 @ 0x443203
tuc4+0x488cc @ 0x4488cc
tuc4+0x3e7d1 @ 0x43e7d1
tuc4+0x3d707 @ 0x43d707
tuc4+0x947e6 @ 0x4947e6
tuc4+0x80769 @ 0x480769
tuc4+0x986ab @ 0x4986ab
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: mpr.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74412dea
registers.esp: 1637604
registers.edi: 5087984
registers.eax: 1637632
registers.ebp: 1637648
registers.edx: 44
registers.ebx: 0
registers.esi: 44
registers.ecx: 0
1 0 0

__exception__

stacktrace:
tuc4+0x3e2f6 @ 0x43e2f6
tuc4+0x3d707 @ 0x43d707
tuc4+0x947e6 @ 0x4947e6
tuc4+0x80769 @ 0x480769
tuc4+0x986ab @ 0x4986ab
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: tuc4+0x3b5eb
exception.instruction: div dword ptr [edi]
exception.module: tuc4.tmp
exception.exception_code: 0xc0000094
exception.offset: 243179
exception.address: 0x43b5eb
registers.esp: 1637776
registers.edi: 5083324
registers.eax: 9713599
registers.ebp: 1637856
registers.edx: 0
registers.ebx: 1
registers.esi: 5083316
registers.ecx: 5083324
1 0 0

__exception__

stacktrace:
esconverterripper+0x3a5e48 @ 0x7a5e48
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: MPR.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74412dea
registers.esp: 1638044
registers.edi: 0
registers.eax: 1638072
registers.ebp: 1638088
registers.edx: 2130566132
registers.ebx: 0
registers.esi: 1
registers.ecx: 0
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971253248
registers.ebp: 1638040
registers.edx: 1971253248
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971253248
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971249152
registers.ebp: 1638040
registers.edx: 1971249152
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971249152
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971245056
registers.ebp: 1638040
registers.edx: 1971245056
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971245056
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971240960
registers.ebp: 1638040
registers.edx: 1971240960
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971240960
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971236864
registers.ebp: 1638040
registers.edx: 1971236864
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971236864
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971232768
registers.ebp: 1638040
registers.edx: 1971232768
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971232768
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971228672
registers.ebp: 1638040
registers.edx: 1971228672
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971228672
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971224576
registers.ebp: 1638040
registers.edx: 1971224576
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971224576
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971220480
registers.ebp: 1638040
registers.edx: 1971220480
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971220480
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971216384
registers.ebp: 1638040
registers.edx: 1971216384
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971216384
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971212288
registers.ebp: 1638040
registers.edx: 1971212288
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971212288
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971208192
registers.ebp: 1638040
registers.edx: 1971208192
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971208192
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971204096
registers.ebp: 1638040
registers.edx: 1971204096
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971204096
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971200000
registers.ebp: 1638040
registers.edx: 1971200000
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971200000
1 0 0

__exception__

stacktrace:
esconverterripper+0x3b38da @ 0x7b38da
esconverterripper+0x39a62e @ 0x79a62e
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971195904
registers.ebp: 1638040
registers.edx: 1971195904
registers.ebx: 0
registers.esi: 9383745
registers.ecx: 1971195904
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134217728
registers.ebp: 1638048
registers.edx: 35
registers.ebx: 0
registers.esi: 134217728
registers.ecx: 2005598752
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134221824
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134221824
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134225920
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134225920
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134230016
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134230016
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134234112
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134234112
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134238208
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134238208
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134242304
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134242304
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134246400
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134246400
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134250496
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134250496
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134254592
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134254592
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134258688
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134258688
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134262784
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134262784
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134266880
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134266880
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134270976
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134270976
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134275072
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134275072
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134279168
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134279168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134283264
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134283264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134287360
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134287360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134291456
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134291456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134295552
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134295552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134299648
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134299648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134303744
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134303744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134307840
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134307840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134311936
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134311936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134316032
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134316032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134320128
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134320128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134324224
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134324224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134328320
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134328320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134332416
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134332416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134336512
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134336512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134340608
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134340608
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
esconverterripper+0x15b92e @ 0x55b92e
esconverterripper+0x2f4188 @ 0x6f4188
esconverterripper+0x3b2bce @ 0x7b2bce
esconverterripper+0xafb6a @ 0x4afb6a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 57 89 e7 81 c7 04 00 00 00 83
exception.symbol: esconverterripper+0x1372c2
exception.instruction: push dword ptr [eax]
exception.module: ESConverterRipper.exe
exception.exception_code: 0xc0000005
exception.offset: 1274562
exception.address: 0x5372c2
registers.esp: 1638008
registers.edi: 4467
registers.eax: 134344704
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134344704
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1020
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00350000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\ES Audio Converter\ESConverterRipper.exe
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_isdecmp.dll
cmdline "C:\Windows\system32\schtasks.exe" /Delete /F /TN "ESCR1174"
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\Temp\is-VGB4U.tmp\_isetup\_RegDLL.tmp
file C:\Users\test22\AppData\Local\Temp\is-5AUMB.tmp\tuc4.tmp
Skyhigh BehavesLike.Win32.ObfuscatedPoly.rc
Cylance unsafe
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
McAfee Artemis!515C1E68AB13
Avast FileRepMalware [Adw]
Kaspersky UDS:DangerousObject.Multi.Generic
Ikarus Trojan-Dropper.Win32.Agent
ZoneAlarm UDS:DangerousObject.Multi.Generic
AVG FileRepMalware [Adw]
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ES Audio Converter_is1
2 0
cmdline "C:\Windows\system32\schtasks.exe" /Delete /F /TN "ESCR1174"
file C:\Users\test22\AppData\Local\Temp\is-5AUMB.tmp\tuc4.tmp
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2188
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0