Summary | ZeroBOX

infostati.exe

Raccoon Stealer OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 17, 2021, 1:42 p.m. June 17, 2021, 1:46 p.m.
Size 686.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 00ca5d98e8244569f3e07def869fb291
SHA256 37d16eee1bab30bb7c04c701033c8163905455457286698e266165315a73fcff
CRC32 4536F995
ssdeep 12288:MgXvOGbRmly7UJJoLIa+GBkriHIvo3/M9xBNzucqDd36idrPCrg/3BDUGlyUvXs8:/OGbkoLIa+GO5vDBNvqR6idrPCrg5DUp
PDB Path C:\beronuxow\13\yebidakumo lulal\ref\numexo\dinuvici\48.pdb
Yara
  • Raccoon_Stealer_1_Zero - Raccoon Stealer
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\beronuxow\13\yebidakumo lulal\ref\numexo\dinuvici\48.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
_CallPattern@8+0x47e infostati+0x8a96e @ 0x48a96e
_CallPattern@8+0x13f0 infostati+0x8b8e0 @ 0x48b8e0
_hiduk@8-0x88d1b infostati+0x17a5 @ 0x4017a5
_hiduk@8-0x88e91 infostati+0x162f @ 0x40162f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1628868
registers.edi: 10158080
registers.eax: 4294967288
registers.ebp: 1628912
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 10158080
1 0 0
request GET http://detectportal.firefox.com/success.txt?ipv4
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 446464
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009cc000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00093600', u'virtual_address': u'0x00001000', u'entropy': 7.817907380628984, u'name': u'.text', u'virtual_size': u'0x00093460'} entropy 7.81790738063 description A section with a high entropy has been found
entropy 0.859956236324 description Overall entropy of this PE file is high
host 172.217.25.14
Time & API Arguments Status Return Repeated

__anomaly__

tid: 4244
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Elastic malicious (high confidence)
FireEye Generic.mg.00ca5d98e8244569
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.e70aa9
Symantec ML.Attribute.HighConfidence
Kaspersky UDS:Trojan-Downloader.Win32.Stralo.gen
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Trojan.Agent (A)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.PSW.Racealer.cln
MaxSecure Trojan.Malware.300983.susgen
Gridinsoft Trojan.Win32.Packed.lu!heur
Microsoft Trojan:Win32/Azorult.RW!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPe.R419177
McAfee Artemis!00CA5D98E824
APEX Malicious
Rising Malware.Heuristic!ET#79% (RDMK:cmRtazomFPFJ0Cr6X824kYvWmdZu)
Ikarus Trojan.Win32.Ranumbot
eGambit Unsafe.AI_Score_97%
Webroot W32.Trojan.Gen
CrowdStrike win/malicious_confidence_70% (D)