Summary | ZeroBOX

june.exe

Emotet Gen1 Malicious Library Antivirus UPX PE64 MZP Format OS Processor Check PE32 PE File dll DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 March 21, 2024, 7:13 a.m. March 21, 2024, 7:24 a.m.
Size 2.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0f12e18f3a4da6647273810de0ac63a0
SHA256 7a2b30d6236213735e904c5770b32f8111de10a8b06f0a8b5991ed50173ac2af
CRC32 825E701F
ssdeep 49152:32TUqqqrlcRMldxZYPlsCi8enOzu8O58VXcNL/Fh5NSPd:mTUWrySxZYpJzu8E89cNLthS1
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • mzp_file_format - MZP(Delphi) file format
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
acmStreamClose+0x11 acmDriverID-0x21b4 msacm32+0x4873 @ 0x73fa4873
june+0x40c42 @ 0x440c42
june+0x42a87 @ 0x442a87
june+0x48150 @ 0x448150
june+0x3e055 @ 0x43e055
june+0x3cf8b @ 0x43cf8b
june+0x8ed0c @ 0x48ed0c
june+0x7b393 @ 0x47b393
june+0x92a60 @ 0x492a60
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 02 0f 94 c1 8b c1 eb be 90 90 90 90 90 8b ff
exception.instruction: cmp eax, dword ptr [edx]
exception.exception_code: 0xc0000005
exception.symbol: acmStreamSize+0x123 acmStreamClose-0x51 msacm32+0x4811
exception.address: 0x73fa4811
registers.esp: 1637588
registers.edi: 31433084
registers.eax: 3
registers.ebp: 1637632
registers.edx: 3203
registers.ebx: 8
registers.esi: 3203
registers.ecx: 0
1 0 0

__exception__

stacktrace:
june+0x40c42 @ 0x440c42
june+0x42a87 @ 0x442a87
june+0x48150 @ 0x448150
june+0x3e055 @ 0x43e055
june+0x3cf8b @ 0x43cf8b
june+0x8ed0c @ 0x48ed0c
june+0x7b393 @ 0x47b393
june+0x92a60 @ 0x492a60
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: mpr.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74162dea
registers.esp: 1637612
registers.edi: 31433088
registers.eax: 1637640
registers.ebp: 1637656
registers.edx: 44
registers.ebx: 0
registers.esi: 44
registers.ecx: 0
1 0 0

__exception__

stacktrace:
june+0x3db7a @ 0x43db7a
june+0x3cf8b @ 0x43cf8b
june+0x8ed0c @ 0x48ed0c
june+0x7b393 @ 0x47b393
june+0x92a60 @ 0x492a60
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: june+0x3ae6f
exception.instruction: div dword ptr [edi]
exception.module: june.tmp
exception.exception_code: 0xc0000094
exception.offset: 241263
exception.address: 0x43ae6f
registers.esp: 1637784
registers.edi: 31428796
registers.eax: 20457717
registers.ebp: 1637864
registers.edx: 0
registers.ebx: 1
registers.esi: 31428788
registers.ecx: 31428796
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x17a1d @ 0x417a1d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: MPR.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74162dea
registers.esp: 1638036
registers.edi: 0
registers.eax: 1638064
registers.ebp: 1638080
registers.edx: 768
registers.ebx: 0
registers.esi: 5
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968959488
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968955392
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968951296
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968947200
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968943104
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968939008
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968934912
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968930816
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968926720
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968922624
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968918528
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968914432
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968910336
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968906240
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x1bf80b @ 0x5bf80b
tstylefreeedition+0x163e2d @ 0x563e2d
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638000
registers.edi: 0
registers.eax: 1968902144
registers.ebp: 1638052
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134217728
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134217728
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134221824
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134221824
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134225920
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134225920
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134230016
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134230016
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134234112
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134234112
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134238208
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134238208
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134242304
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134242304
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134246400
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134246400
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134250496
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134250496
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134254592
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134254592
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134258688
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134258688
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134262784
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134262784
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134266880
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134266880
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134270976
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134270976
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134275072
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134275072
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134279168
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134279168
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134283264
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134283264
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134287360
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134287360
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134291456
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134291456
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134295552
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134295552
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134299648
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134299648
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134303744
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134303744
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134307840
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134307840
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134311936
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134311936
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134316032
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134316032
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134320128
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134320128
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134324224
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134324224
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134328320
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134328320
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134332416
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134332416
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134336512
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134336512
registers.ecx: 101
1 0 0

__exception__

stacktrace:
tstylefreeedition+0x19dcb7 @ 0x59dcb7
tstylefreeedition+0x14995c @ 0x54995c
tstylefreeedition+0x1d34e9 @ 0x5d34e9
tstylefreeedition+0xb7e70 @ 0x4b7e70
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: ff 30 ff 34 24 58 83 ec 04 89 34 24 89 e6 81 c6
exception.symbol: tstylefreeedition+0x196ea5
exception.instruction: push dword ptr [eax]
exception.module: tstylefreeedition.exe
exception.exception_code: 0xc0000005
exception.offset: 1666725
exception.address: 0x596ea5
registers.esp: 1638008
registers.edi: 12803
registers.eax: 134340608
registers.ebp: 1638060
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 134340608
registers.ecx: 101
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2592
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00360000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-VHN5R.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-VHN5R.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Top Style Free Edition\tstylefreeedition.exe
file C:\Users\test22\AppData\Local\Temp\is-OLEC2.tmp\june.tmp
file C:\Users\test22\AppData\Local\Top Style Free Edition\libgcc_s_dw2-1.dll
file C:\Users\test22\AppData\Local\Temp\is-VHN5R.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-VHN5R.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-VHN5R.tmp\_isetup\_RegDLL.tmp
Cynet Malicious (score: 99)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
F-Secure Heuristic.HEUR/AGEN.1372994
Ikarus Trojan.Win32.Crypt
Avira HEUR/AGEN.1372994
Microsoft Trojan:Win32/Wacatac.H!ml
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Top Style Free Edition_is1
2 0
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2704
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0