Static | ZeroBOX

PE Compile Time

2018-10-01 03:01:44

PDB Path

D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

PE Imphash

00be6e6c4f9e287672c8301b72bdabf3

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002e924 0x0002ea00 6.69844659252
.rdata 0x00030000 0x00009a8c 0x00009c00 5.13014428273
.data 0x0003a000 0x000203a0 0x00000c00 3.23544657122
.gfids 0x0005b000 0x000000e8 0x00000200 2.09308131838
.rsrc 0x0005c000 0x00006eec 0x00007000 6.08928006124
.reloc 0x00063000 0x00001fdc 0x00002000 6.67875525152

Resources

Name Offset Size Language Sub-language File type
PNG 0x0005d06c 0x000015a9 LANG_ENGLISH SUBLANG_ENGLISH_US PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced
PNG 0x0005d06c 0x000015a9 LANG_ENGLISH SUBLANG_ENGLISH_US PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced
RT_ICON 0x0005e618 0x000025a8 LANG_NEUTRAL SUBLANG_DEFAULT data
RT_DIALOG 0x000614d8 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x000614d8 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x000614d8 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x000614d8 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x000614d8 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x000614d8 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000626ac 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x00062784 0x00000014 LANG_NEUTRAL SUBLANG_DEFAULT data
RT_MANIFEST 0x00062798 0x00000753 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x430000 GetLastError
0x430004 SetLastError
0x430008 GetCurrentProcess
0x43000c DeviceIoControl
0x430010 SetFileTime
0x430014 CloseHandle
0x430018 CreateDirectoryW
0x43001c RemoveDirectoryW
0x430020 CreateFileW
0x430024 DeleteFileW
0x430028 CreateHardLinkW
0x43002c GetShortPathNameW
0x430030 GetLongPathNameW
0x430034 MoveFileW
0x430038 GetFileType
0x43003c GetStdHandle
0x430040 WriteFile
0x430044 ReadFile
0x430048 FlushFileBuffers
0x43004c SetEndOfFile
0x430050 SetFilePointer
0x430054 SetFileAttributesW
0x430058 GetFileAttributesW
0x43005c FindClose
0x430060 FindFirstFileW
0x430064 FindNextFileW
0x430068 GetVersionExW
0x430070 GetFullPathNameW
0x430074 FoldStringW
0x430078 GetModuleFileNameW
0x43007c GetModuleHandleW
0x430080 FindResourceW
0x430084 FreeLibrary
0x430088 GetProcAddress
0x43008c GetCurrentProcessId
0x430090 ExitProcess
0x430098 Sleep
0x43009c LoadLibraryW
0x4300a0 GetSystemDirectoryW
0x4300a4 CompareStringW
0x4300a8 AllocConsole
0x4300ac FreeConsole
0x4300b0 AttachConsole
0x4300b4 WriteConsoleW
0x4300bc CreateThread
0x4300c0 SetThreadPriority
0x4300d4 SetEvent
0x4300d8 ResetEvent
0x4300dc ReleaseSemaphore
0x4300e0 WaitForSingleObject
0x4300e4 CreateEventW
0x4300e8 CreateSemaphoreW
0x4300ec GetSystemTime
0x430108 GetCPInfo
0x43010c IsDBCSLeadByte
0x430110 MultiByteToWideChar
0x430114 WideCharToMultiByte
0x430118 GlobalAlloc
0x43011c GetTickCount
0x430120 LockResource
0x430124 GlobalLock
0x430128 GlobalUnlock
0x43012c GlobalFree
0x430130 LoadResource
0x430134 SizeofResource
0x43013c GetExitCodeProcess
0x430140 GetLocalTime
0x430144 MapViewOfFile
0x430148 UnmapViewOfFile
0x43014c CreateFileMappingW
0x430150 OpenFileMappingW
0x430154 GetCommandLineW
0x430160 GetTempPathW
0x430164 MoveFileExW
0x430168 GetLocaleInfoW
0x43016c GetTimeFormatW
0x430170 GetDateFormatW
0x430174 GetNumberFormatW
0x430178 SetFilePointerEx
0x43017c GetConsoleMode
0x430180 GetConsoleCP
0x430184 HeapSize
0x430188 SetStdHandle
0x43018c GetProcessHeap
0x430190 RaiseException
0x430194 GetSystemInfo
0x430198 VirtualProtect
0x43019c VirtualQuery
0x4301a0 LoadLibraryExA
0x4301a8 IsDebuggerPresent
0x4301b4 GetStartupInfoW
0x4301bc GetCurrentThreadId
0x4301c4 InitializeSListHead
0x4301c8 TerminateProcess
0x4301cc RtlUnwind
0x4301d0 EncodePointer
0x4301d8 TlsAlloc
0x4301dc TlsGetValue
0x4301e0 TlsSetValue
0x4301e4 TlsFree
0x4301e8 LoadLibraryExW
0x4301f0 GetModuleHandleExW
0x4301f4 GetModuleFileNameA
0x4301f8 GetACP
0x4301fc HeapFree
0x430200 HeapAlloc
0x430204 HeapReAlloc
0x430208 GetStringTypeW
0x43020c LCMapStringW
0x430210 FindFirstFileExA
0x430214 FindNextFileA
0x430218 IsValidCodePage
0x43021c GetOEMCP
0x430220 GetCommandLineA
0x43022c DecodePointer
Library gdiplus.dll:
0x430234 GdiplusShutdown
0x430238 GdiplusStartup
0x430248 GdipDisposeImage
0x43024c GdipCloneImage
0x430250 GdipFree
0x430254 GdipAlloc

!This program cannot be run in DOS mode.
`.rdata
@.data
.gfids
@.rsrc
@.reloc
D$(^VQP
f90tCSj\Zj_[f9
EX_^[d
t,j.Xj\f
u'SSSS
UVWj@_;
ulWj@X;
l$$VW3
uUf9.u
\$ f9t^j.
D$ j.Y
D$ f9_
t:j_[f9^
u*8O_t
jPXf9E
_^][YY
t)WPUS
f9u)f9_
j.[]f9
WVj\^f97uMf9w
v9Uj.]
Cj\Xf9
t=j ]f;
f9.t[S
u/j0]f
YY_^][
|$$;|$0
L$$;L$0
_^][YY
_^][YY
YY_^][
SVWj\_W
L$8+L$0
|$<A+|$4
t$$WSj
D$`VPW
jd^+L$8
|$0Pjd
E(3D$h
],3\$p
D$@3E$3u
3T$T3t$X3\$\3D$`
D$$3L$L
L$<3L$8
D$@3D$8
D$43D$
D$@3D$8
D$43D$
3D$<3D$8
|$Tj8[
?vUUj@^+
vzj@[+
t9Uj@]+
\$|AUV3
PSSSSSSh
L$$+D$
D$$+L$
QQSUVW
_^][YY
D$ SUV
!N|+F|#
s2;V|t-
D$0;D$
9\$ v9
to9.uk
t$09KP
D$(PtW
t$0;sP
L$09KPvG
s?;N|t:
F|9|$ sP
F|9|$ sP
9|$0sI
T$$;l$
;L$ |3;
s2;N|t-
F|9\$$sP
t`f9+tN
D$$PjE
ZuDf9V
,__f9~
v&j Yf;
tSf;L$
D$ j Zf
D$,+D$$PV
QD9] t
D$XXVVf
$SUVWj
t;VWj\_
j"Zj,2
t$,SVW
f98t=V
D$$PUV
f9=*!D
.u'f9O
Yj\Yf9
YYj"[f9
tfj"]f9+u
f9(tSVWS
\SUVWjh
Uj"]f;
D$(*1D
Cf9,Ft
tGWSSVU
D$lPh\
QQSVWd
URPQQhP
;t$,v-
UQPXY]Y[
Tt1jhZ;
t0jXXf
~$+~8+
F2jgYf;
u0jAXf;
u0jAXf;
Wj0XPV
PPPPPWS
PP9E u:PPVWP
TVhX7C
WWWPWS
u-PWWS
SSVWh
f9:t!V
QQSWj0j@
PPPPPPPP
*messages***
CryptProtectMemory
CryptUnprotectMemory
xlistpos
SetDllDirectoryW
SetDefaultDllDirectories
Unknown exception
bad allocation
USER32.dll
GDI32.dll
COMDLG32.dll
ADVAPI32.dll
SHELL32.dll
ole32.dll
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
SHLWAPI.dll
COMCTL32.dll
bad array new length
bad exception
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`h````
xpxxxx
(null)
CorExitProcess
NAN(SNAN)
nan(snan)
NAN(IND)
nan(ind)
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
GetCurrentPackageId
LCMapStringEx
LocaleNameToLCID
[aOni*{
~ $s%r
@b;zO]
v2!L.2
1#QNAN
1#SNAN
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.didat$2
.didat$3
.didat$4
.didat$6
.didat$7
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.didat$5
.gfids$x
.gfids$y
.rsrc$01
.rsrc$02
ShowWindow
GetDlgItem
EnableWindow
SetWindowTextW
GetParent
SetWindowPos
GetSystemMetrics
GetWindowTextW
GetClientRect
GetWindowRect
GetWindowLongW
SetWindowLongW
SetProcessDefaultLayout
GetWindow
LoadStringW
OemToCharBuffA
CharUpperW
GetMessageW
TranslateMessage
DispatchMessageW
PeekMessageW
DefWindowProcW
RegisterClassExW
CreateWindowExW
IsWindow
DestroyWindow
UpdateWindow
MapWindowPoints
CopyRect
LoadCursorW
SendMessageW
ReleaseDC
MessageBoxW
FindWindowExW
GetClassNameW
wvsprintfW
PostMessageW
WaitForInputIdle
IsWindowVisible
DialogBoxParamW
EndDialog
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
SetFocus
SetForegroundWindow
GetSysColor
LoadBitmapW
LoadIconW
DestroyIcon
IsDialogMessageW
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
DeleteObject
GetDeviceCaps
SelectObject
StretchBlt
CreateDIBSection
GetObjectW
GetOpenFileNameW
GetSaveFileNameW
CommDlgExtendedError
OpenProcessToken
AdjustTokenPrivileges
SetFileSecurityW
LookupPrivilegeValueW
AllocateAndInitializeSid
FreeSid
CheckTokenMembership
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
SHGetMalloc
SHGetPathFromIDListW
SHBrowseForFolderW
SHFileOperationW
ShellExecuteExW
SHGetFileInfoW
SHGetFolderLocation
SHChangeNotify
CreateStreamOnHGlobal
CoCreateInstance
CLSIDFromString
OleInitialize
OleUninitialize
SHAutoComplete
InitCommonControlsEx
sfxrar.exe
GetLastError
SetLastError
GetCurrentProcess
DeviceIoControl
SetFileTime
CloseHandle
CreateDirectoryW
RemoveDirectoryW
CreateFileW
DeleteFileW
CreateHardLinkW
GetShortPathNameW
GetLongPathNameW
MoveFileW
GetFileType
GetStdHandle
WriteFile
ReadFile
FlushFileBuffers
SetEndOfFile
SetFilePointer
SetFileAttributesW
GetFileAttributesW
FindClose
FindFirstFileW
FindNextFileW
GetVersionExW
GetCurrentDirectoryW
GetFullPathNameW
FoldStringW
GetModuleFileNameW
GetModuleHandleW
FindResourceW
FreeLibrary
GetProcAddress
GetCurrentProcessId
ExitProcess
SetThreadExecutionState
LoadLibraryW
GetSystemDirectoryW
CompareStringW
AllocConsole
FreeConsole
AttachConsole
WriteConsoleW
GetProcessAffinityMask
CreateThread
SetThreadPriority
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetEvent
ResetEvent
ReleaseSemaphore
WaitForSingleObject
CreateEventW
CreateSemaphoreW
GetSystemTime
SystemTimeToTzSpecificLocalTime
TzSpecificLocalTimeToSystemTime
SystemTimeToFileTime
FileTimeToLocalFileTime
LocalFileTimeToFileTime
FileTimeToSystemTime
GetCPInfo
IsDBCSLeadByte
MultiByteToWideChar
WideCharToMultiByte
GlobalAlloc
GetTickCount
LockResource
GlobalLock
GlobalUnlock
GlobalFree
LoadResource
SizeofResource
SetCurrentDirectoryW
GetExitCodeProcess
GetLocalTime
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
OpenFileMappingW
GetCommandLineW
SetEnvironmentVariableW
ExpandEnvironmentStringsW
GetTempPathW
MoveFileExW
GetLocaleInfoW
GetTimeFormatW
GetDateFormatW
GetNumberFormatW
KERNEL32.dll
GdipAlloc
GdipFree
GdipCloneImage
GdipDisposeImage
GdipCreateBitmapFromStream
GdipCreateBitmapFromStreamICM
GdipCreateHBITMAPFromBitmap
GdiplusStartup
GdiplusShutdown
gdiplus.dll
RaiseException
GetSystemInfo
VirtualProtect
VirtualQuery
LoadLibraryExA
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
TerminateProcess
RtlUnwind
EncodePointer
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
QueryPerformanceFrequency
GetModuleHandleExW
GetModuleFileNameA
GetACP
HeapFree
HeapAlloc
HeapReAlloc
GetStringTypeW
LCMapStringW
FindFirstFileExA
FindNextFileA
IsValidCodePage
GetOEMCP
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
SetStdHandle
HeapSize
GetConsoleCP
GetConsoleMode
SetFilePointerEx
DecodePointer
(08@P`p
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AW4RAR_EXIT@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVtype_info@@
.?AVbad_array_new_length@std@@
.?AVbad_exception@std@@
vuOuefweV$y
d{a?b\l
c_qQ_}
'_c?!k
-[jE>y,
xT28FX
401pQm
o1CpQm0
3z.g-]`
,\`2E&X
om\^\p
SYc61r
u_Agr,
6y3&T.
Gv&F~2
QM~2^~
)'/<4t
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
version="1.0.0.0"
processorArchitecture="*"
name="WinRAR SFX"
type="win32"/>
<description>WinRAR SFX module</description>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker"
uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
<dependency>
<dependentAssembly>
<assemblyIdentity
type="win32"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
processorArchitecture="*"
publicKeyToken="6595b64144ccf1df"
language="*"/>
</dependentAssembly>
</dependency>
<compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<application>
<!--The ID below indicates application support for Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!--The ID below indicates application support for Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!--The ID below indicates application support for Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!--The ID below indicates application support for Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!--The ID below indicates application support for Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
</application>
</compatibility>
<asmv3:application xmlns:asmv3="urn:schemas-microsoft-com:asm.v3">
<asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">
<dpiAware>true</dpiAware>
</asmv3:windowsSettings>
</asmv3:application>
</assembly>
PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD
00+0<0B0H0M0Y0c0m0y0
8:9w9g=T>>?
/696@6G6N6h6
;5=A=^=
>*>4>R>
>,?E?R?\?g?
2*2J2r2
3U3]3l3r3}3
869=9]9r9|9
;J<d<o<.>
2_3C6i7W9
:+:Q:|:
>.?5?p?
(1_1m1
4?5o5~5
9:O:h<o<w<
>?>G>R>}>
>&?/?R?^?l?u?
0!1-191B1
22&2-2L2S2Z2a2h2o2v2}2
5!535?5X5_5q5{5
676A6b6i6z6
7;7N7[7m7
:1;@;O;^;
<M=V=`=
1$1T1v1
2 2(20282@2H2P2X2`2h2p2x2
3%303;3F3Q3\3g3r3}3
4"4-484C4N4Y4
4"5V5}5
727D7W7
858O8h8t8
919>9E9K9V9
:!:-:?:L:k:r:x:
=0D0W0\0?112=2A2E2I2M2Q2U2Y2]2a2e2i2m2q2u2y2}2
9.;@;m;
h=p=u=
2U4]4b4
4L5T5Y5Q7
060L0e0
809D9K9R9Y9`9
=!=D=n=
0"0=0X0s0
1(1@1I1
4*414a4i4
5$525C5h5
9-959;9A9
:%:2:R:
;;;E;K;
=<=I=|=
>->?>W>z>
>*?c?r?
E0P0k0
1!1>1K1S1Y1]1}1
1m2,3I3Y3m3
4'4]4u4
8(8H8N8U8h8u8
9*929V9
:7:?:U:h:v:
=%=1=D=K=Z=f=r=~=
>.>C>L>m>
?"?0?;?B?O?U?b?k?t?
0"0(0:0?0T0Z0u0
1+161@1I1W1b1n1w1}1
2"2/2b2v2
454K4a4
6D6J6{6K7S7_7i7u7
::6:l:
;*;h;|;
<;<D<M<
=-===E=
>'>,>7>C>Y>{>
C0J0Q0`0i0s0
1%103@3
4O4S4W4[4_4c4g4k4o4s4w4{4
55.565D5T5_5
636g6t6}6
7&7=7P7w7~7
9&959Q9_9f9l9w9
:":):0:C:L:U:k:s:
;=;Z;j;~;
<M<S<l<
="=-=3=8=>=O=V=
>(>8>E>[>
?C?V?d?v?~?
0B0^0g0r0x0~0
11+11181E1N1[1e1k1|1
2&202:2D2N2X2b2l2v2
3 3*343>3H3R3\3f3p3z3
4!4+454?4I4S4`4n4x4
5&505:5D5N5X5b5l5y5
6!6'6-666=6c6x6
62787F7U7[7b7k7
8&878D8]8r8y8
809Z9e9{9
:":(:=:
;&;3;A;N;^;d;j;p;v;|;
?S?f?y?
4#4(4-4N4S4`4
4U5q5w5
6L7U7]7
9+959F9l9
:+:F:R:a:j:w:
;;%;-;2;X;];
<!<)<5<><C<I<S<]<m<}<
<p=D>W>u>
10h0o0t0x0|0
1 1$1(1,1
Z>^>b>f>j>n>r>v>z>~>
3(4/44484<4@4
:&:4:::U:}:
9!:=:]:k:r:x:
;#;+;U;q;
<4<@<E<J<n<z<
===O=[=e=w=|=
P1l1_3m3
8,8I8m8
:=:L:b:x:
:F;M;_;l;~;
<)</<C<
=!=Z=e=Z?
1(1-171<1G1R1f1
5K5P5]5i5
6"6(666?6D6Q6V6c6q6x6
7)868A8K8Q8e8q8
89(9Y:_:q:
=.=^={=
=#>=>W>
4Q4b4|4
==/=>=E=]=d=
0)0D0Q0_0m0x0
2N34s4
7I7P7[7i7p7v7
88F8_8n8z8
9"9'9B9L9h9s9x9}9
:":':,:M:]:y:
;4;W;b;o;
292@2G2N2h2w2
383S3e5
5)6>6L6U6
;&<-<4<;<y<
=<>E>]>o>
0+030\0c0
2-2?2Q2c2u2
.060m0t0y3
:*;W;w;
6&6B6a6
60i0~0
3R3\3w3N6
8!9-9A9M9Y9y9
::+:::>;o;
0-050E0V0
0#1N1s1
2E2Q2]2i2|2
4,5K5|5
8&8<8R8Z8
0+0?0E0
626R6o6
888J8\8y8
\2d2h2l2p2t2x2|2
3<5@5D5H5L5P5T5
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
9D9H9P9d9h9l9p9t9x9|9
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
4 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
2$2,242<2D2L2T2\2d2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
3 3(30383@3H3P3X3`3h3p3x3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
>$>,>4><>D>L>T>\>d>l>t>|> ?$?4?8?@?X?h?l?|?
0$0<0L0P0`0d0h0p0
646<6H6h6t6
7(7P7X7`7|7
8<8D8P8p8x8
8(949T9\9h9
:4:@:`:l:
; ;(;0;8;@;H;P;X;`;h;p;t;|;
<0<8<@<P<`<h<|<
=(=D=H=d=h=
>,>0>L>P>`>
? ?<?@?`?h?l?
0(0H0h0
1(1H1h1t1
0L1`1l1p1t1x1|1
3(3@3L3P3T3p3t3|3
809H9d9
: :$:,:0:4:8:<:@:D:H:L:T:X:\:`:d:h:l:p:x:
; ;$;(;,;0;4;8;<;@;D;H;L;T;X;\;`;d;
CMT;The comment below contains SFX script commands
Path=%temp%\updateW
Setup=java.vbs
Silent=1
Overwrite=1
Update=U
windowsapp.bat
TC4?U
XRy>HBi
csrss.exe
&I0&BBB
m+{--
*],Ef9
?4Vd7cO
"N7LW}<
s(7#xI~
,*!#,X
b{2/7e
G~HYRr
Vdl>#?
8LfwdG
bto}TT}
9QsMql4
\[O0Mp4_
w:|)AG;yo
',XLgP
QXp1s%
SP#D)d
9E"xH<=
Qx}al~
v=im~]
xgTh~L
_Vl<X
,E8%?z
_Hmr\v
0`uM1F
<2$B6+
svchost.exe
2g)>8o4V
%zrg=t)
L,I)LP7K
FEJfKwe@
^-*+m=
E~`fA@$
YI$Y_^
A8Ugs&
4,N?P1u
svw.$Y
;"J?.J
3WxkFT
1a1.vbs
1a2.vbs
cwin.vbs
helps.vbs
F%&Rz@
6N (aMM
GV5u@wc
J55hL|X
=FMZmY:
D20qCn
3U3*23
Q[%T\uR
DPwZl?K
JL3lOaF\
Ml|#*pA
f,,s>f
le/74IT
^Q(v}d
A`&H>|
java.vbs
nvidia.vbs
nvidia7.vbs
CCPjjoPe
nvidia8.vbs
nvidia10.vbs
upd3.vbs
update1.vbs
word.vbs
t SS/u
oEs#)xo@
$jxChq
o?#s`2
-ddZ_B
^FO5d.
W(`d{*5
"O;xA<
vVZPVV
"6.5L1x\H
|'z8n{~$
32a1.bat
64a1.bat
1234.bat
&dC3?U
cwin.bat
d3C?V
nvidia.bat
dC3?V
0!kqwJ
nvidia7.bat
ZlQFI4
_/e0Np
nvidia8.bat
kf."SfQ
nvidia10.bat
Vpypnz
o{<I3\
update.bat
update1.bat
pAOv,*
TAAAbAlA{A
Maximum allowed array size (%u) is exceeded
SeSecurityPrivilege
SeRestorePrivilege
SeCreateSymbolicLinkPrivilege
rtmp%d
__rar_
?*<>|"
*messages***
Crypt32.dll
CryptProtectMemory failed
CryptUnprotectMemory failed
kernel32
version.dll
DXGIDebug.dll
sfc_os.dll
SSPICLI.DLL
rsaenh.dll
UXTheme.dll
dwmapi.dll
cryptbase.dll
lpk.dll
usp10.dll
clbcatq.dll
comres.dll
ws2_32.dll
ws2help.dll
psapi.dll
ieframe.dll
ntshrui.dll
atl.dll
setupapi.dll
apphelp.dll
userenv.dll
netapi32.dll
shdocvw.dll
crypt32.dll
msasn1.dll
cryptui.dll
wintrust.dll
shell32.dll
secur32.dll
cabinet.dll
oleaccrc.dll
ntmarta.dll
profapi.dll
WindowsCodecs.dll
srvcli.dll
cscapi.dll
slc.dll
imageres.dll
dnsapi.DLL
iphlpapi.DLL
WINNSI.DLL
netutils.dll
mpr.dll
devrtl.dll
propsys.dll
mlang.dll
samcli.dll
samlib.dll
wkscli.dll
dfscli.dll
browcli.dll
rasadhlp.dll
dhcpcsvc6.dll
dhcpcsvc.dll
XmlLite.dll
linkinfo.dll
cryptsp.dll
RpcRtRemote.dll
aclui.dll
dsrole.dll
peerdist.dll
uxtheme.dll
Please remove %s from %s folder. It is unsecure to run %s until it is done.
CreateThread failed
WaitForMultipleObjects error %d, GetLastError %d
Thread pool initialization failed.
ARarHtmlClassName
Shell.Explorer
about:blank
<html>
<head><meta http-equiv="content-type" content="text/html; charset=
utf-8"></head>
</html>
<style>
</style>
<style>body{font-family:"Arial";font-size:12;}</style>
&nbsp;
riched20.dll
RarSFX
REPLACEFILEDLG
RENAMEDLG
%s %s %s
GETPASSWORD1
ASKNEXTVOL
winrarsfxmappingfile.tmp
sfxname
%4d-%02d-%02d-%02d-%02d-%02d-%03d
sfxstime
STARTDLG
sfxcmd
sfxpar
LICENSEDLG
__tmp_rar_sfx_access_check_%u
-el -s2 "-d%s" "-sp%s"
Delete
Silent
Overwrite
TempMode
License
Presetup
Shortcut
SavePath
Update
SetupCode
%s.%d.tmp
Software\Microsoft\Windows\CurrentVersion
ProgramFilesDir
%s%s%u
Install
Software\WinRAR SFX
STATIC
KERNEL32.DLL
Cadvapi32
<pi-ms-win-core-fibers-l1-1-1
<pi-ms-win-core-synch-l1-2-0
(null)
mscoree.dll
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
((((( H
(
((((( H
Capi-ms-win-appmodel-runtime-l1-1-1
<pi-ms-win-core-datetime-l1-1-1
<pi-ms-win-core-file-l2-1-1
<pi-ms-win-core-localization-l1-2-1
<pi-ms-win-core-localization-obsolete-l1-2-0
<pi-ms-win-core-processthreads-l1-1-2
<pi-ms-win-core-string-l1-1-0
<pi-ms-win-core-sysinfo-l1-2-1
<pi-ms-win-core-winrt-l1-1-0
<pi-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-kernel32-package-current-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
user32
Cja-JP
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
ASKNEXTVOL
GETPASSWORD1
LICENSEDLG
RENAMEDLG
REPLACEFILEDLG
STARTDLG
Next volume is required
MS Shell Dlg 2
You need to have the following volume to continue extraction:
&Browse...
Insert a disk with this volume and press "OK" to try again or press "Cancel" to break extraction
Cancel
Enter password
MS Shell Dlg 2
&Enter password for the encrypted file:
Cancel
License
MS Shell Dlg 2
Accept
Decline
Rename
MS Shell Dlg 2
Cancel
Rename file
Confirm file replace
MS Shell Dlg 2
The following file already exists
Would you like to replace the existing file
with this one?
Yes to &All
&Rename
No to A&ll
&Cancel
WinRAR self-extracting archive
MS Shell Dlg 2
&Destination folder
Bro&wse...
hRichEdit20W
Installation progress
jmsctls_progress32
Install
Cancel
Select destination folder
Extracting %s
Skipping %s
Unexpected end of archiveThe file "%s" header is corrupt
Corrupt header is found
Main archive header is corrupt
%The archive comment header is corrupt
The archive comment is corrupt
Not enough memory
Unknown method in %s
Cannot open %s
Cannot create %s
Cannot create folder %sHChecksum error in the encrypted file %s. Corrupt file or wrong password.
Checksum error in %s Packed data checksum error in %s
5Write error in the file %s. Probably the disk is full
Read error in the file %s
File close error
The required volume is absent
2The archive is either in unknown format or damaged
Extracting from %s
Next volume
The archive header is corrupt
ErroraErrors encountered while performing the operation
Look at the information window for more details
modified on
folder is not accessible
lSome files could not be created.
Please close all applications, reboot Windows and restart this installation\Some installation files are corrupt.
Please download a fresh copy and retry the installation
All files
E<ul><li>Press <b>Install</b> button to start extraction.</li><br><br>E<ul><li>Press <b>Extract</b> button to start extraction.</li><br><br>6<li>Use <b>Browse</b> button to select the destination4folder from the folders tree. It can be also entered
manually.</li><br><br>8<li>If the destination folder does not exist, it will be
2created automatically before extraction.</li></ul>
The archive is corrupt
Extracting files to %s folder$Extracting files to temporary folder
Extract
Extraction progress
=Total path and file name length must not exceed %d characters
Unknown encryption method in %s$The specified password is incorrect.
Cannot copy %s to %s.
Cannot create symbolic link %s
Cannot create hard link %s(You need to unpack the link target first
AYou may need to run this self-extracting archive as administrator
Continue
Security warningKPlease remove %s from folder %s. It is unsecure to run %s until it is done.
Antivirus Signature
Bkav W32.AIDetect.malware2
Elastic Clean
MicroWorld-eScan Trojan.GenericKD.36678709
FireEye Generic.mg.89239d803d0a9f3c
CAT-QuickHeal Trojan.MsilFC.S19436131
McAfee Artemis!89239D803D0A
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Clean
K7AntiVirus Trojan ( 0056e5201 )
BitDefender Trojan.GenericKD.36678709
K7GW Trojan ( 0056e5201 )
Cybereason malicious.03d0a9
BitDefenderTheta Gen:NN.ZemsilF.34670.biW@aWTRSac
Cyren W32/Tasker.A.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
Baidu MSIL.Backdoor.Bladabindi.a
APEX Malicious
Avast Win32:KeyloggerX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan.MSIL.Disfa.bqd
Alibaba Trojan:Win32/Bladabindi.374
NANO-Antivirus Trojan.Win32.Disfa.dtznyx
ViRobot Clean
Rising Worm.Jenxcus!8.409 (TOPIS:E0:ojvswUTERmH)
Ad-Aware Trojan.GenericKD.36678709
Sophos Mal/Generic-S
Comodo fls.noname@0
F-Secure Clean
DrWeb Trojan.Siggen7.63254
Zillya Clean
TrendMicro Coinminer.MSIL.LIMERAT.SMA
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
CMC Clean
Emsisoft Trojan.GenericKD.36678709 (B)
Ikarus Trojan.MSIL.Agent
GData Script.Trojan.Agent.EMZXYK
Jiangmin Clean
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Spy.Gen8
MAX malware (ai score=100)
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Backdoor.Win32.DarkKomet.oa
Arcabit Trojan.Generic.D22FAC35
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Spy.MSIL.KeyLogger.gen
Microsoft Trojan:Win32/AutoitInject.BI!MTB
AhnLab-V3 Trojan/Win.Disfa.C4407000
Acronis Clean
VBA32 Trojan.MSIL.Disfa
ALYac Trojan.GenericKD.36678709
TACHYON Clean
Malwarebytes Malware.AI.1898886560
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Msil.Trojan.Tasker.Dztj
Yandex Trojan.Tasker!YF2n/w7ayYc
SentinelOne Static AI - Malicious SFX
eGambit Clean
Fortinet MSIL/Agent.SWO!tr
Webroot Clean
AVG Win32:KeyloggerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.AutoitInject.HwYDcNcA
No IRMA results available.