Summary | ZeroBOX

tuc4.exe

Emotet Gen1 Malicious Library UPX Anti_VM dll ftp PE64 MZP Format PE File OS Processor Check PE32 DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6403_us Jan. 31, 2024, 3:40 p.m. Jan. 31, 2024, 3:57 p.m.
Size 6.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 650bc579bc2a815cb05da7dcc43e88e4
SHA256 a5b3ba190eb53b650e29a875fb6b1c0ba93b4b831cb7c477db51de2f734aebc1
CRC32 ECCB73F5
ssdeep 98304:N4anthUoaLQUBiVM/2xlHPefkJFguAn9yoL+1Th9z2x12wXB8lc88NYLFu9zTWdm:lthcWY27rcZPLBM/LFu9/Ww
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
tuc4+0x3e2f6 @ 0x43e2f6
tuc4+0x3d707 @ 0x43d707
tuc4+0x947e6 @ 0x4947e6
tuc4+0x80769 @ 0x480769
tuc4+0x986ab @ 0x4986ab
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: tuc4+0x3b5eb
exception.instruction: div dword ptr [edi]
exception.module: tuc4.tmp
exception.exception_code: 0xc0000094
exception.offset: 243179
exception.address: 0x43b5eb
registers.esp: 1637776
registers.edi: 5132004
registers.eax: 2513915
registers.ebp: 1637856
registers.edx: 0
registers.ebx: 1
registers.esi: 5131996
registers.ecx: 5132004
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x164736 @ 0x564736
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: MPR.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74412dea
registers.esp: 1638044
registers.edi: 0
registers.eax: 1638072
registers.ebp: 1638088
registers.edx: 0
registers.ebx: 0
registers.esi: 1
registers.ecx: 49457
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971253248
registers.ebp: 1638040
registers.edx: 1971253248
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971253248
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971249152
registers.ebp: 1638040
registers.edx: 1971249152
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971249152
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971245056
registers.ebp: 1638040
registers.edx: 1971245056
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971245056
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971240960
registers.ebp: 1638040
registers.edx: 1971240960
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971240960
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971236864
registers.ebp: 1638040
registers.edx: 1971236864
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971236864
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971232768
registers.ebp: 1638040
registers.edx: 1971232768
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971232768
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971228672
registers.ebp: 1638040
registers.edx: 1971228672
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971228672
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971224576
registers.ebp: 1638040
registers.edx: 1971224576
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971224576
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971220480
registers.ebp: 1638040
registers.edx: 1971220480
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971220480
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971216384
registers.ebp: 1638040
registers.edx: 1971216384
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971216384
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971212288
registers.ebp: 1638040
registers.edx: 1971212288
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971212288
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971208192
registers.ebp: 1638040
registers.edx: 1971208192
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971208192
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971204096
registers.ebp: 1638040
registers.edx: 1971204096
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971204096
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971200000
registers.ebp: 1638040
registers.edx: 1971200000
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971200000
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x2c836e @ 0x6c836e
deliverystatusfields+0x165dbd @ 0x565dbd
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638000
registers.edi: 0
registers.eax: 1971195904
registers.ebp: 1638040
registers.edx: 1971195904
registers.ebx: 0
registers.esi: 7679854
registers.ecx: 1971195904
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134217728
registers.ebp: 1638048
registers.edx: 35
registers.ebx: 0
registers.esi: 134217728
registers.ecx: 2005598752
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134221824
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134221824
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134225920
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134225920
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134230016
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134230016
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134234112
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134234112
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134238208
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134238208
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134242304
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134242304
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134246400
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134246400
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134250496
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134250496
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134254592
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134254592
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134258688
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134258688
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134262784
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134262784
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134266880
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134266880
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134270976
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134270976
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134275072
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134275072
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134279168
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134279168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134283264
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134283264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134287360
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134287360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134291456
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134291456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134295552
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134295552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134299648
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134299648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134303744
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134303744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134307840
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134307840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134311936
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134311936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134316032
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134316032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134320128
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134320128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134324224
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134324224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134328320
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134328320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134332416
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134332416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134336512
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134336512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134340608
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134340608
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134344704
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134344704
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
deliverystatusfields+0x1ab89f @ 0x5ab89f
deliverystatusfields+0x1e0ce5 @ 0x5e0ce5
deliverystatusfields+0x2020b1 @ 0x6020b1
deliverystatusfields+0xba3ea @ 0x4ba3ea
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 58 53 89 e3 81 c3 04 00 00 00 83
exception.symbol: deliverystatusfields+0x25dee1
exception.instruction: push dword ptr [eax]
exception.module: DeliveryStatusFields.exe
exception.exception_code: 0xc0000005
exception.offset: 2481889
exception.address: 0x65dee1
registers.esp: 1638008
registers.edi: 4866
registers.eax: 134348800
registers.ebp: 1638048
registers.edx: 0
registers.ebx: 0
registers.esi: 134348800
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2068
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00360000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-DLJKS.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-DLJKS.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe
file C:\Users\test22\AppData\Local\Temp\is-4E7AH.tmp\tuc4.tmp
file C:\Users\test22\AppData\Local\DeliveryStatusFields\libgcc_s_dw2-1.dll
file C:\Users\test22\AppData\Local\Temp\is-DLJKS.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-DLJKS.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-DLJKS.tmp\_isetup\_RegDLL.tmp
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DeliveryStatusFields_is1
2 0
file C:\Users\test22\AppData\Local\Temp\is-4E7AH.tmp\tuc4.tmp
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.ObfuscatedPoly.vc
Cylance unsafe
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
McAfee Artemis!650BC579BC2A
Kaspersky UDS:Trojan.Win32.Ekstak.avklh
TrendMicro Trojan.Win32.OPERALOADER.YXEA5Z
Ikarus Trojan.Win32.Crypt
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:Trojan.Win32.Ekstak.avklh
CrowdStrike win/grayware_confidence_60% (D)
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2160
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0