Summary | ZeroBOX

060.exe

Emotet Gen1 Generic Malware Malicious Library UPX ftp PE64 MZP Format PE File OS Processor Check PE32 dll DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6403_us May 15, 2024, 9:11 a.m. May 15, 2024, 9:17 a.m.
Size 4.5MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 154243bf5a1b7f1e59e747136827f5b8
SHA256 66fe44b323e350d678347cc49f04b806ee3f32795e18d8b82bf5962a9bce05cd
CRC32 9CBA9EE1
ssdeep 98304:JvtVh5CXCXXBIwis3rYqf5B1ZM4pmi9ARw3ivv7:JvtVHcERgCbX124gimTvv7
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • mzp_file_format - MZP(Delphi) file format
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
060+0x409e6 @ 0x4409e6
060+0x4282b @ 0x44282b
060+0x47ef4 @ 0x447ef4
060+0x3ddf9 @ 0x43ddf9
060+0x3cd2f @ 0x43cd2f
060+0x93032 @ 0x493032
060+0x7ee8c @ 0x47ee8c
060+0x96fd2 @ 0x496fd2
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: mpr.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74412dea
registers.esp: 1637604
registers.edi: 30908636
registers.eax: 1637632
registers.ebp: 1637648
registers.edx: 44
registers.ebx: 0
registers.esi: 44
registers.ecx: 0
1 0 0

__exception__

stacktrace:
060+0x3d91e @ 0x43d91e
060+0x3cd2f @ 0x43cd2f
060+0x93032 @ 0x493032
060+0x7ee8c @ 0x47ee8c
060+0x96fd2 @ 0x496fd2
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: 060+0x3ac13
exception.instruction: div dword ptr [edi]
exception.module: 060.tmp
exception.exception_code: 0xc0000094
exception.offset: 240659
exception.address: 0x43ac13
registers.esp: 1637776
registers.edi: 30904508
registers.eax: 15708615
registers.ebp: 1637856
registers.edx: 0
registers.ebx: 1
registers.esi: 30904500
registers.ecx: 30904508
1 0 0

__exception__

stacktrace:
FindClose+0x3a FindFirstFileExW-0xa0 kernelbase+0x194b4 @ 0x755a94b4
radiobuster32+0x17a29 @ 0x417a29
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: f0 0f ba 30 00 0f 83 6e 02 01 00 64 a1 18 00 00
exception.symbol: RtlEnterCriticalSection+0x12 RtlRestoreLastWin32Error-0x2d ntdll+0x222c2
exception.instruction: btr dword ptr [eax], 0
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 139970
exception.address: 0x778c22c2
registers.esp: 1638012
registers.edi: 28
registers.eax: 32
registers.ebp: 1638032
registers.edx: 768
registers.ebx: 4294828032
registers.esi: 32
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971253248
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971249152
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971245056
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971240960
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971236864
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971232768
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971228672
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971224576
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971220480
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971216384
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971212288
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971208192
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971204096
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971200000
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x2747c0 @ 0x6747c0
radiobuster32+0x23766b @ 0x63766b
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638004
registers.edi: 0
registers.eax: 1971195904
registers.ebp: 1638056
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134217728
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134217728
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134221824
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134221824
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134225920
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134225920
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134230016
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134230016
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134234112
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134234112
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134238208
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134238208
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134242304
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134242304
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134246400
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134246400
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134250496
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134250496
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134254592
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134254592
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134258688
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134258688
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134262784
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134262784
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134266880
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134266880
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134270976
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134270976
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134275072
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134275072
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134279168
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134279168
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134283264
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134283264
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134287360
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134287360
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134291456
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134291456
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134295552
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134295552
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134299648
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134299648
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134303744
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134303744
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134307840
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134307840
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134311936
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134311936
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134316032
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134316032
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134320128
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134320128
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134324224
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134324224
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134328320
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134328320
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134332416
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134332416
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134336512
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134336512
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134340608
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134340608
registers.ecx: 101
1 0 0

__exception__

stacktrace:
radiobuster32+0x1d2258 @ 0x5d2258
radiobuster32+0x1876a9 @ 0x5876a9
radiobuster32+0x25d1bb @ 0x65d1bb
radiobuster32+0xb83e8 @ 0x4b83e8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: ff 30 8b 04 24 55 89 e5 81 c5 04 00 00 00 50 51
exception.symbol: radiobuster32+0x15cdae
exception.instruction: push dword ptr [eax]
exception.module: radiobuster32.exe
exception.exception_code: 0xc0000005
exception.offset: 1428910
exception.address: 0x55cdae
registers.esp: 1638012
registers.edi: 20802
registers.eax: 134344704
registers.ebp: 1638064
registers.edx: 0
registers.ebx: 4294828032
registers.esi: 134344704
registers.ecx: 101
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00360000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Radio Buster\radiobuster32.exe
file C:\Users\test22\AppData\Local\Temp\is-IV3P9.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-IV3P9.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-IV3P9.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-IV3P9.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-8NJ6L.tmp\060.tmp
file C:\Users\test22\AppData\Local\Temp\is-IV3P9.tmp\_isetup\_RegDLL.tmp
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Radio Buster_is1
2 0
Cynet Malicious (score: 99)
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
Avast Win32:AdwareX-gen [Adw]
F-Secure Heuristic.HEUR/AGEN.1372994
Ikarus Trojan.Win32.Crypt
Google Detected
Avira HEUR/AGEN.1372994
Varist W32/Agent.IENF-0877
Malwarebytes Backdoor.TVRat.Dropper
AVG Win32:AdwareX-gen [Adw]
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2116
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0