Summary | ZeroBOX

vbc.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 28, 2021, 9:42 a.m. April 28, 2021, 9:56 a.m.
Size 404.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cd4a716b2886b9d6609b4e00c97964f0
SHA256 91fa1797421a3393289ae3892d128158ca3a16efd453be49e0c38d5891deefba
CRC32 89AC89F3
ssdeep 12288:cm9enLXQpjT7iBQks1IftmqxL5v06QtHpa:xMXQlyBQJ7Kv06QtJa
PDB Path C:\yigefefubimafi.pdber\runtime\crypt\tmp_41295613\bin\vixivobo.pdb°D‘D$‘D4‘D°“D
Yara
  • Trojan_Win32_Glupteba_1_Zero - Trojan Win32 Glupteba
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasDebugData - DebugData Check
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_mutex - Create or check mutex
  • win_files_operation - Affect private profile

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\yigefefubimafi.pdber\runtime\crypt\tmp_41295613\bin\vixivobo.pdb°D‘D$‘D4‘D°“D
section .buxuda
resource name CUZOPECADUDONAGUJOVENEKOCUZEVO
resource name DAKALAMOXITILAWOZEXUGELE
resource name FUCUTI
resource name WIPUJAXECUMAWEYENANIWOFOPOPA
resource name None
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7575d141
vbc+0x3caff @ 0x43caff
vbc+0x3d517 @ 0x43d517
vbc+0x621b @ 0x40621b
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1630780
registers.edi: 13238272
registers.eax: 4294967288
registers.ebp: 1630824
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 13238272
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 7144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 131072
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cbc000
process_handle: 0xffffffff
1 0 0
name CUZOPECADUDONAGUJOVENEKOCUZEVO language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00455338 size 0x000006c5
name DAKALAMOXITILAWOZEXUGELE language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00456c80 size 0x000003d8
name FUCUTI language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00455a00 size 0x0000127b
name WIPUJAXECUMAWEYENANIWOFOPOPA language LANG_SAAMI filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00457058 size 0x000005c6
name RT_CURSOR language LANG_SAAMI filetype dBase III DBT, version number 0, next free block index 40, 1st item "\251\317" sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00459888 size 0x000008a8
name RT_CURSOR language LANG_SAAMI filetype dBase III DBT, version number 0, next free block index 40, 1st item "\251\317" sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00459888 size 0x000008a8
name RT_CURSOR language LANG_SAAMI filetype dBase III DBT, version number 0, next free block index 40, 1st item "\251\317" sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00459888 size 0x000008a8
name RT_CURSOR language LANG_SAAMI filetype dBase III DBT, version number 0, next free block index 40, 1st item "\251\317" sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00459888 size 0x000008a8
name RT_CURSOR language LANG_SAAMI filetype dBase III DBT, version number 0, next free block index 40, 1st item "\251\317" sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00459888 size 0x000008a8
name RT_STRING language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x0045a2a0 size 0x00000266
name RT_ACCELERATOR language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x00457620 size 0x00000078
name RT_GROUP_CURSOR language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x0045a130 size 0x00000022
name RT_GROUP_CURSOR language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x0045a130 size 0x00000022
name RT_VERSION language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x0045a158 size 0x00000144
name None language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x004576d8 size 0x0000000a
name None language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x004576d8 size 0x0000000a
name None language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x004576d8 size 0x0000000a
name None language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x004576d8 size 0x0000000a
name None language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_MOROCCO offset 0x004576d8 size 0x0000000a
section {u'size_of_data': u'0x00044800', u'virtual_address': u'0x00001000', u'entropy': 7.533144800324554, u'name': u'.text', u'virtual_size': u'0x00044636'} entropy 7.53314480032 description A section with a high entropy has been found
entropy 0.680745341615 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 4936
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46190656
FireEye Generic.mg.cd4a716b2886b9d6
ALYac Trojan.GenericKDZ.74697
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057b7ae1 )
Alibaba Trojan:Win32/Ranumbot.1c2034cc
K7GW Trojan ( 0057b7ae1 )
Cybereason malicious.55f5f0
BitDefenderTheta Gen:NN.ZexaF.34684.zuX@aC7f9gkO
Cyren W32/Kryptik.DYI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKOR
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Trojan.GenericKD.46190656
Paloalto generic.ml
Rising Malware.Obscure/Heur!1.9E03 (CLOUD)
Ad-Aware Trojan.GenericKDZ.74697
Emsisoft Trojan.GenericKDZ.74697 (B)
Comodo TrojWare.Win32.Agent.mrwhy@0
McAfee-GW-Edition BehavesLike.Win32.Lockbit.gc
Sophos Mal/Generic-R + Mal/GandCrypt-A
SentinelOne Static AI - Malicious PE
Avira TR/Crypt.Agent.hrogz
MAX malware (ai score=100)
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Kryptik.ns
Microsoft Trojan:Win32/Glupteba.PR!MTB
AegisLab Trojan.Win32.Noon.l!c
GData Win32.Trojan.PSE.1L1P37C
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R417847
Acronis suspicious
McAfee RDN/Generic.grp
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0RDQ21
Tencent Win32.Trojan.Inject.Auto
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HKPA!tr
Webroot W32.Trojan.Gen
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)