Summary | ZeroBOX

tuc6.exe

Emotet Gen1 Malicious Library UPX Anti_VM dll ftp PE64 MZP Format PE File OS Processor Check PE32 DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 31, 2024, 9:56 a.m. Jan. 31, 2024, 10 a.m.
Size 7.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 da1e2ce1604d43e048144d51a9395962
SHA256 0c1a97212f90a5431bc776cbff89db81d62bd12186943ce2684e849b92b4f724
CRC32 305BF692
ssdeep 98304:NBdFIj5i7wqQ/2NkQitEJTOTOJpNKHi6TQH70/qThA7FT9MS8lL60knglYM3hMKx:BhUf+RJTOTOnX0KoWh29MS8g0xMK1jWw
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
tuc6+0x3e2f6 @ 0x43e2f6
tuc6+0x3d707 @ 0x43d707
tuc6+0x947e6 @ 0x4947e6
tuc6+0x80769 @ 0x480769
tuc6+0x986ab @ 0x4986ab
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: tuc6+0x3b5eb
exception.instruction: div dword ptr [edi]
exception.module: tuc6.tmp
exception.exception_code: 0xc0000094
exception.offset: 243179
exception.address: 0x43b5eb
registers.esp: 1637776
registers.edi: 6646648
registers.eax: 22859093
registers.ebp: 1637856
registers.edx: 0
registers.ebx: 1
registers.esi: 6646640
registers.ecx: 6646648
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x13677f @ 0x53677f
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: MPR.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74162dea
registers.esp: 1638044
registers.edi: 0
registers.eax: 1638072
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 0
registers.esi: 1
registers.ecx: 49470
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968959488
registers.ebp: 1638040
registers.edx: 1968959488
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968959488
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968955392
registers.ebp: 1638040
registers.edx: 1968955392
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968955392
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968951296
registers.ebp: 1638040
registers.edx: 1968951296
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968951296
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968947200
registers.ebp: 1638040
registers.edx: 1968947200
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968947200
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968943104
registers.ebp: 1638040
registers.edx: 1968943104
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968943104
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968939008
registers.ebp: 1638040
registers.edx: 1968939008
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968939008
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968934912
registers.ebp: 1638040
registers.edx: 1968934912
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968934912
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968930816
registers.ebp: 1638040
registers.edx: 1968930816
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968930816
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968926720
registers.ebp: 1638040
registers.edx: 1968926720
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968926720
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968922624
registers.ebp: 1638040
registers.edx: 1968922624
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968922624
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968918528
registers.ebp: 1638040
registers.edx: 1968918528
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968918528
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968914432
registers.ebp: 1638040
registers.edx: 1968914432
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968914432
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968910336
registers.ebp: 1638040
registers.edx: 1968910336
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968910336
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968906240
registers.ebp: 1638040
registers.edx: 1968906240
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968906240
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x32f1cd @ 0x72f1cd
deliverystatusfields+0x1380c7 @ 0x5380c7
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968902144
registers.ebp: 1638040
registers.edx: 1968902144
registers.ebx: 0
registers.esi: 3092118
registers.ecx: 1968902144
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134217728
registers.ebp: 1638048
registers.edx: 35
registers.ebx: 0
registers.esi: 134217728
registers.ecx: 1995571744
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134221824
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134221824
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134225920
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134225920
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134230016
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134230016
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134234112
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134234112
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134238208
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134238208
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134242304
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134242304
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134246400
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134246400
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134250496
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134250496
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134254592
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134254592
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134258688
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134258688
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134262784
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134262784
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134266880
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134266880
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134270976
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134270976
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134275072
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134275072
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134279168
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134279168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134283264
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134283264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134287360
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134287360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134291456
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134291456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134295552
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134295552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134299648
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134299648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134303744
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134303744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134307840
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134307840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134311936
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134311936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134316032
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134316032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134320128
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134320128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134324224
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134324224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134328320
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134328320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134332416
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134332416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134336512
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134336512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134340608
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134340608
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134344704
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134344704
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x14d609 @ 0x54d609
deliverystatusfields+0x1b8a94 @ 0x5b8a94
deliverystatusfields+0x10d99b @ 0x50d99b
deliverystatusfields+0xb93ea @ 0x4b93ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 51 89 e1 55 bd 89 0b 57 73 81
exception.symbol: deliverystatusfields+0x24d620
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2414112
exception.address: 0x64d620
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134348800
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134348800
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2604
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-ADOA0.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-ADOA0.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe
file C:\Users\test22\AppData\Local\Temp\is-INNK0.tmp\tuc6.tmp
file C:\Users\test22\AppData\Local\DeliveryStatusFields\libgcc_s_dw2-1.dll
file C:\Users\test22\AppData\Local\Temp\is-ADOA0.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-ADOA0.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-ADOA0.tmp\_isetup\_RegDLL.tmp
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.ObfuscatedPoly.wc
Cylance unsafe
Sangfor Trojan.Win32.Agent.Vaaq
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
Avast FileRepMalware [Misc]
Kaspersky UDS:Trojan.Win32.Ekstak.avknf
Ikarus Trojan.Win32.Crypt
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:Trojan.Win32.Ekstak.avknf
McAfee Artemis!DA1E2CE1604D
DeepInstinct MALICIOUS
AVG FileRepMalware [Misc]
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2708
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0