Summary | ZeroBOX

june.exe

Emotet Gen1 Malicious Library UPX Anti_VM ftp PE64 MZP Format PE File OS Processor Check PE32 DLL
Category Machine Started Completed
FILE s1_win7_x6403_us Feb. 9, 2024, 3:17 p.m. Feb. 9, 2024, 3:21 p.m.
Size 7.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 044aec73856511ff37163b177b831646
SHA256 51217c1bed57240ea130f23e93ae307bd13c3242e99c01b1b90ecedb9a86b754
CRC32 846B50D4
ssdeep 196608:bFW+///JHEJ4El9Tn6K5cKwibeW6L+FWshg:1//89Tn6ipwvW6Luhg
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
acmStreamClose+0x11 acmDriverID-0x21b4 msacm32+0x4873 @ 0x741d4873
june+0x413a6 @ 0x4413a6
june+0x431eb @ 0x4431eb
june+0x488b4 @ 0x4488b4
june+0x3e7b9 @ 0x43e7b9
june+0x3d6ef @ 0x43d6ef
june+0x94322 @ 0x494322
june+0x802a5 @ 0x4802a5
june+0x981e7 @ 0x4981e7
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 3b 02 0f 94 c1 8b c1 eb be 90 90 90 90 90 8b ff
exception.instruction: cmp eax, dword ptr [edx]
exception.exception_code: 0xc0000005
exception.symbol: acmStreamSize+0x123 acmStreamClose-0x51 msacm32+0x4811
exception.address: 0x741d4811
registers.esp: 1637580
registers.edi: 6922280
registers.eax: 3
registers.ebp: 1637624
registers.edx: 291
registers.ebx: 8
registers.esi: 291
registers.ecx: 0
1 0 0

__exception__

stacktrace:
june+0x413a6 @ 0x4413a6
june+0x431eb @ 0x4431eb
june+0x488b4 @ 0x4488b4
june+0x3e7b9 @ 0x43e7b9
june+0x3d6ef @ 0x43d6ef
june+0x94322 @ 0x494322
june+0x802a5 @ 0x4802a5
june+0x981e7 @ 0x4981e7
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: mpr.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74422dea
registers.esp: 1637604
registers.edi: 6922280
registers.eax: 1637632
registers.ebp: 1637648
registers.edx: 44
registers.ebx: 0
registers.esi: 44
registers.ecx: 0
1 0 0

__exception__

stacktrace:
june+0x3e2de @ 0x43e2de
june+0x3d6ef @ 0x43d6ef
june+0x94322 @ 0x494322
june+0x802a5 @ 0x4802a5
june+0x981e7 @ 0x4981e7
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: june+0x3b5d3
exception.instruction: div dword ptr [edi]
exception.module: june.tmp
exception.exception_code: 0xc0000094
exception.offset: 243155
exception.address: 0x43b5d3
registers.esp: 1637776
registers.edi: 6918192
registers.eax: 1314185
registers.ebp: 1637856
registers.edx: 0
registers.ebx: 1
registers.esi: 6918184
registers.ecx: 6918192
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971253248
registers.ebp: 1637640
registers.edx: 1971253248
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971253248
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971249152
registers.ebp: 1637640
registers.edx: 1971249152
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971249152
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971245056
registers.ebp: 1637640
registers.edx: 1971245056
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971245056
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971240960
registers.ebp: 1637640
registers.edx: 1971240960
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971240960
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971236864
registers.ebp: 1637640
registers.edx: 1971236864
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971236864
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971232768
registers.ebp: 1637640
registers.edx: 1971232768
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971232768
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971228672
registers.ebp: 1637640
registers.edx: 1971228672
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971228672
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971224576
registers.ebp: 1637640
registers.edx: 1971224576
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971224576
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971220480
registers.ebp: 1637640
registers.edx: 1971220480
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971220480
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971216384
registers.ebp: 1637640
registers.edx: 1971216384
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971216384
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971212288
registers.ebp: 1637640
registers.edx: 1971212288
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971212288
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971208192
registers.ebp: 1637640
registers.edx: 1971208192
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971208192
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971204096
registers.ebp: 1637640
registers.edx: 1971204096
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971204096
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971200000
registers.ebp: 1637640
registers.edx: 1971200000
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971200000
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x36a7e0 @ 0x76a7e0
xrevealcddvd+0x385fb2 @ 0x785fb2
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637600
registers.edi: 0
registers.eax: 1971195904
registers.ebp: 1637640
registers.edx: 1971195904
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 1971195904
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134217728
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134217728
registers.ecx: 1316953
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134221824
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134221824
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134225920
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134225920
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134230016
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134230016
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134234112
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134234112
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134238208
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134238208
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134242304
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134242304
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134246400
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134246400
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134250496
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134250496
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134254592
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134254592
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134258688
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134258688
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134262784
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134262784
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134266880
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134266880
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134270976
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134270976
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134275072
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134275072
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134279168
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134279168
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134283264
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134283264
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134287360
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134287360
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134291456
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134291456
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134295552
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134295552
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134299648
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134299648
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134303744
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134303744
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134307840
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134307840
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134311936
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134311936
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134316032
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134316032
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134320128
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134320128
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134324224
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134324224
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134328320
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134328320
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134332416
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134332416
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134336512
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134336512
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134340608
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134340608
registers.ecx: 1638264
1 0 0

__exception__

stacktrace:
xrevealcddvd+0x26e9d1 @ 0x66e9d1
xrevealcddvd+0x2a334c @ 0x6a334c
xrevealcddvd+0x3743d0 @ 0x7743d0
xrevealcddvd+0xba4a4 @ 0x4ba4a4
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 ff 34 24 8b 04 24 81 c4 04 00 00 00 50 89
exception.symbol: xrevealcddvd+0x271dd0
exception.instruction: push dword ptr [eax]
exception.module: xrevealcddvd.exe
exception.exception_code: 0xc0000005
exception.offset: 2563536
exception.address: 0x671dd0
registers.esp: 1637608
registers.edi: 657
registers.eax: 134344704
registers.ebp: 1637648
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134344704
registers.ecx: 1638264
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 840
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-04FR5.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-04FR5.tmp\_isetup\_isdecmp.dll
file C:\Users\test22\AppData\Local\X-Reveal CD DVD\xrevealcddvd.exe
file C:\Users\test22\AppData\Local\Temp\is-04FR5.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-5QR4H.tmp\june.tmp
file C:\Users\test22\AppData\Local\X-Reveal CD DVD\libgcc_s_dw2-1.dll
file C:\Users\test22\AppData\Local\Temp\is-04FR5.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-04FR5.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-04FR5.tmp\_isetup\_isdecmp.dll
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\X-Reveal CD DVD_is1
2 0
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2112
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0