Summary | ZeroBOX

regasm.exe

Raccoon Stealer Glupteba
Category Machine Started Completed
FILE s1_win7_x6401 April 26, 2021, 5:57 p.m. April 26, 2021, 6:17 p.m.
Size 264.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d7a120c277d010f9757a22fab6cc6d29
SHA256 d1a3d96ac2e08cda4f4dc7e0a2b51e9a308fabf7bd3747c550760227d5801bb6
CRC32 4642E57E
ssdeep 3072:KENtPdLy50acuFGK8Kl2gLG55hgU2hXavascUL0iDiT4TI1lnjQpOHps0mdGh4qP:KMLs03KZLGHxBIqESKdzHpTmdRq
PDB Path C:\sazerecami100\sukanimojulogajaz-x.pdbp_395746237\bin\corovage.pdbA4tA
Yara
  • Raccoon_Stealer_1_Zero - Raccoon Stealer
  • Trojan_Win32_Glupteba_1_Zero - Trojan Win32 Glupteba
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_mutex - Create or check mutex
  • win_files_operation - Affect private profile

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\sazerecami100\sukanimojulogajaz-x.pdbp_395746237\bin\corovage.pdbA4tA
resource name CUZOPECADUDONAGUJOVENEKOCUZEVO
resource name DAKALAMOXITILAWOZEXUGELE
resource name FUCUTI
resource name WIPUJAXECUMAWEYENANIWOFOPOPA
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
_lifan@8+0x5b regasm+0xe41b @ 0x40e41b
_lifan@8+0x9cc regasm+0xed8c @ 0x40ed8c
_helloworld@4-0xb5e8 regasm+0x2dc8 @ 0x402dc8
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1631264
registers.edi: 9109504
registers.eax: 4294967288
registers.ebp: 1631308
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 9109504
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 61440
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008cc000
process_handle: 0xffffffff
1 0 0
name CUZOPECADUDONAGUJOVENEKOCUZEVO language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000ab0a8 size 0x000006c5
name DAKALAMOXITILAWOZEXUGELE language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000ac9f0 size 0x000003d8
name FUCUTI language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000ab770 size 0x0000127b
name WIPUJAXECUMAWEYENANIWOFOPOPA language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000acdc8 size 0x000005c6
name RT_STRING language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000ad550 size 0x00000266
name RT_ACCELERATOR language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000ad390 size 0x00000078
name RT_VERSION language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x000ad408 size 0x00000144
section {u'size_of_data': u'0x00013e00', u'virtual_address': u'0x00019000', u'entropy': 6.83105558725842, u'name': u'.data', u'virtual_size': u'0x0007d9e8'} entropy 6.83105558726 description A section with a high entropy has been found
entropy 0.302281368821 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

__anomaly__

tid: 872
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.d7a120c277d010f9
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d5971 )
K7GW Trojan ( 0053d5971 )
Cybereason malicious.13aeb8
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FENA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Backdoor.Win32.Tofsee.gen
Avast Win32:BotX-gen [Trj]
DrWeb Trojan.PWS.Siggen2.64757
Sophos ML/PE-A
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Ransom:Win32/LockBit!ml
Rising Trojan.Kryptik!1.D4E6 (CLASSIC)
SentinelOne Static AI - Suspicious PE
eGambit Unsafe.AI_Score_78%
Fortinet W32/Kryptik.HKOJ!tr
BitDefenderTheta Gen:NN.ZexaF.34678.qqW@aOKTpHhO
AVG Win32:BotX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)