Static | ZeroBOX

PE Compile Time

2019-11-28 01:58:07

PDB Path

C:\pod\fol61\mihopifovux-x.pdb

PE Imphash

5190db9e278edf55d3b5ab1608f0dbe5

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00022831 0x00022a00 6.30033988329
.rdata 0x00024000 0x0000bd40 0x0000be00 4.99229762243
.data 0x00030000 0x000753e8 0x00070400 7.89519644579
.vezaj 0x000a6000 0x000002e5 0x00000400 0.0
.rsrc 0x000a7000 0x0002d135 0x00012200 5.36795846197

Resources

Name Offset Size Language Sub-language File type
JIZOCUZAYIYAM 0x000a7764 0x0000127b LANG_SPANISH SUBLANG_SPANISH_ARGENTINA ASCII text, with very long lines, with no line terminators
RUXACIK 0x000a89e0 0x000003d8 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA ASCII text, with very long lines, with no line terminators
YOLENEWIZAZOZELEGITOSIVOHOL 0x000a8db8 0x000006f0 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA ASCII text, with very long lines, with no line terminators
RT_CURSOR 0x000a96c8 0x000010a8 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA dBase III DBT, version number 0, next free block index 40
RT_CURSOR 0x000a96c8 0x000010a8 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA dBase III DBT, version number 0, next free block index 40
RT_CURSOR 0x000a96c8 0x000010a8 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA dBase III DBT, version number 0, next free block index 40
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_ICON 0x000b7288 0x00000468 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA GLS_BINARY_LSB_FIRST
RT_STRING 0x000b87e4 0x0000013e LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_STRING 0x000b87e4 0x0000013e LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_STRING 0x000b87e4 0x0000013e LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_STRING 0x000b87e4 0x0000013e LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_STRING 0x000b87e4 0x0000013e LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_GROUP_CURSOR 0x000b8924 0x00000030 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_GROUP_ICON 0x000b89cc 0x00000076 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_GROUP_ICON 0x000b89cc 0x00000076 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_VERSION 0x000b8a44 0x00000144 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_MANIFEST 0x000b8b88 0x000005ad LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x424000 GetCommandLineW
0x424008 SetVolumeLabelA
0x42400c GetFileSize
0x424010 SetPriorityClass
0x424014 OpenFile
0x424018 WriteConsoleInputW
0x424024 CopyFileExW
0x424028 TlsGetValue
0x42402c GetDriveTypeW
0x424030 SetEndOfFile
0x424034 FindResourceExW
0x424038 LoadResource
0x42403c HeapAlloc
0x424048 GetCommState
0x42404c ZombifyActCtx
0x424058 GetProfileStringW
0x42405c WaitForSingleObject
0x424060 SetComputerNameW
0x424064 OpenSemaphoreA
0x424068 FindFirstFileExW
0x424070 GetTickCount
0x424078 EnumTimeFormatsA
0x424084 GlobalAlloc
0x424088 GetConsoleMode
0x42408c TerminateThread
0x42409c GlobalFlags
0x4240a0 GetFileAttributesW
0x4240ac TerminateProcess
0x4240b4 GetBinaryTypeW
0x4240b8 GetACP
0x4240bc lstrlenW
0x4240c0 SetThreadPriority
0x4240c4 CreateJobObjectA
0x4240cc GetLastError
0x4240d0 IsDBCSLeadByteEx
0x4240d4 SetLastError
0x4240dc GetProcAddress
0x4240e0 SetComputerNameA
0x4240e4 OpenWaitableTimerA
0x4240e8 GetLocalTime
0x4240ec LoadLibraryA
0x4240f0 OpenThread
0x4240f4 OpenMutexA
0x4240f8 WriteConsoleA
0x424100 MoveFileA
0x424108 SetConsoleOutputCP
0x424110 AddAtomA
0x424114 SetCommMask
0x424118 SetSystemTime
0x424128 ContinueDebugEvent
0x424130 EnumResourceNamesA
0x424138 VirtualProtect
0x424140 ReleaseMutex
0x424144 FindAtomW
0x424148 AddConsoleAliasA
0x42414c DebugBreak
0x424150 GetProfileSectionW
0x424170 WideCharToMultiByte
0x424174 DeleteFileA
0x424178 EncodePointer
0x42417c DecodePointer
0x424180 GetCommandLineA
0x424184 HeapSetInformation
0x424188 GetStartupInfoW
0x42418c GetModuleFileNameW
0x424190 RaiseException
0x424198 GetCurrentProcess
0x4241a0 IsDebuggerPresent
0x4241a4 GetOEMCP
0x4241a8 GetCPInfo
0x4241ac IsValidCodePage
0x4241b0 TlsAlloc
0x4241b4 TlsSetValue
0x4241b8 GetCurrentThreadId
0x4241bc TlsFree
0x4241c0 GetModuleHandleW
0x4241c8 SetStdHandle
0x4241cc GetFileType
0x4241d0 WriteFile
0x4241d4 GetConsoleCP
0x4241d8 HeapValidate
0x4241dc IsBadReadPtr
0x4241e0 ExitProcess
0x4241e8 GetCurrentProcessId
0x4241f0 GetModuleFileNameA
0x4241fc SetHandleCount
0x424200 GetStdHandle
0x424204 HeapCreate
0x424208 OutputDebugStringA
0x42420c WriteConsoleW
0x424210 OutputDebugStringW
0x424214 LoadLibraryW
0x424218 RtlUnwind
0x42421c LCMapStringW
0x424220 MultiByteToWideChar
0x424224 GetStringTypeW
0x424228 SetFilePointer
0x42422c HeapReAlloc
0x424230 HeapSize
0x424234 HeapFree
0x424238 CreateFileW
0x42423c CloseHandle
0x424240 FlushFileBuffers
Library USER32.dll:
0x424248 GetAncestor
0x42424c GetCursorInfo

!This program cannot be run in DOS mode.
`.rdata
@.data
.vezaj
jJhXCB
jJhXCB
j]hXCB
j]hXCB
j{hXCB
j{hXCB
j4h@DB
u!h@QB
u!h`SB
t!hpZB
t!h<ZB
t!hp]B
t!hD]B
u!h ]B
Rh@bB
Ph\fB
Rh4fB
th$gB
jJhdsB
u!hXRB
URPQQh`-A
u!h CB
u!h CB
u!h CB
u!h CB
u!h CB
u!h CB
;t$,v-
UQPXY]Y[
PPPPPPPP
PPPPPPPP
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
bad allocation
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
Illegal byte sequence
Directory not empty
Function not implemented
No locks available
Filename too long
Resource deadlock avoided
Result too large
Domain error
Broken pipe
Too many links
Read-only file system
Invalid seek
No space left on device
File too large
Inappropriate I/O control operation
Too many open files
Too many open files in system
Invalid argument
Is a directory
Not a directory
No such device
Improper link
File exists
Resource device
Unknown error
Bad address
Permission denied
Not enough space
Resource temporarily unavailable
No child processes
Bad file descriptor
Exec format error
Arg list too long
No such device or address
Input/output error
Interrupted function call
No such process
No such file or directory
Operation not permitted
No error
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
CorExitProcess
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
RUUUUU
<8bunz8
l,kg<i
<@En[vP
_nextafter
_hypot
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
%s(%d) : %s
Assertion failed!
Assertion failed:
_CrtDbgReport: String too long or IO Error
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
<program name unknown>
i^^?(>
Y:/(A6>
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__eabi
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
bad exception
GetUserObjectInformationA
MessageBoxA
(null)
`h````
xpxxxx
`h`hhh
xppwpp
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
1#QNAN
1#SNAN
Niluvohiraradej xakukajihihico tunu
xacerayuligedipesejidoru zuzasamiyuzocidebe
zuvotojarizovoheh
Wul juwuwowolo ruwajum
leminaciyavelu wibewayuzinen seked dafuregowolaladacu sofaxibe
jipodojuwosatezadepugav hofubo tavegesuletetidogozoja sokedaxitazuketajokubitazija
nofemefumamewa sowuxocotujexuzoro lalowisowodamufacuyovajamom bacotubezuwadefezenu bafubobujixofozowaz
Bokigezom luvilisimex wuhelurax reyowojomas setebagabuwegoc
Seceputocov koyaderezu wodafomowi yaravabayoned
Daxeke xazinube zoci zoraboroxu
Tiyinulenun vuxolapodobeliz luv
WirteosBl
invalid string position
vector<T> too long
string too long
C:\pod\fol61\mihopifovux-x.pdb
GetCommandLineW
GetPrivateProfileSectionNamesW
SetVolumeLabelA
GetFileSize
SetPriorityClass
OpenFile
WriteConsoleInputW
WritePrivateProfileStructA
GetConsoleAliasesLengthW
CopyFileExW
TlsGetValue
GetDriveTypeW
SetEndOfFile
FindResourceExW
LoadResource
HeapAlloc
SetUnhandledExceptionFilter
SystemTimeToFileTime
GetCommState
ZombifyActCtx
ScrollConsoleScreenBufferW
WritePrivateProfileSectionA
GetProfileStringW
WaitForSingleObject
SetComputerNameW
OpenSemaphoreA
FindFirstFileExW
GetProcessPriorityBoost
GetTickCount
GetWindowsDirectoryA
EnumTimeFormatsA
GetSystemWow64DirectoryA
SetProcessPriorityBoost
GlobalAlloc
GetConsoleMode
TerminateThread
GetPrivateProfileStructW
GetSystemPowerStatus
SetVolumeMountPointA
GlobalFlags
GetFileAttributesW
SetTimeZoneInformation
HeapQueryInformation
TerminateProcess
GetTimeZoneInformation
GetBinaryTypeW
GetACP
lstrlenW
SetThreadPriority
CreateJobObjectA
GetPrivateProfileIntW
GetLastError
IsDBCSLeadByteEx
SetLastError
ReadConsoleOutputCharacterA
GetProcAddress
SetComputerNameA
OpenWaitableTimerA
GetLocalTime
LoadLibraryA
OpenThread
OpenMutexA
WriteConsoleA
ProcessIdToSessionId
MoveFileA
BuildCommDCBAndTimeoutsW
SetConsoleOutputCP
WriteProfileSectionW
AddAtomA
SetCommMask
SetSystemTime
SetConsoleCursorInfo
DebugSetProcessKillOnExit
GetProcessShutdownParameters
ContinueDebugEvent
CancelTimerQueueTimer
EnumResourceNamesA
RequestWakeupLatency
VirtualProtect
GetConsoleCursorInfo
ReleaseMutex
FindAtomW
AddConsoleAliasA
DebugBreak
GetProfileSectionW
GetVolumeInformationW
KERNEL32.dll
GetAncestor
GetCursorInfo
USER32.dll
InterlockedIncrement
InterlockedDecrement
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
WideCharToMultiByte
DeleteFileA
EncodePointer
DecodePointer
GetCommandLineA
HeapSetInformation
GetStartupInfoW
GetModuleFileNameW
RaiseException
IsProcessorFeaturePresent
GetCurrentProcess
UnhandledExceptionFilter
IsDebuggerPresent
GetOEMCP
GetCPInfo
IsValidCodePage
TlsAlloc
TlsSetValue
GetCurrentThreadId
TlsFree
GetModuleHandleW
InitializeCriticalSectionAndSpinCount
SetStdHandle
GetFileType
WriteFile
GetConsoleCP
HeapValidate
IsBadReadPtr
ExitProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
HeapCreate
OutputDebugStringA
WriteConsoleW
OutputDebugStringW
LoadLibraryW
RtlUnwind
LCMapStringW
MultiByteToWideChar
GetStringTypeW
SetFilePointer
HeapReAlloc
HeapSize
HeapFree
CreateFileW
CloseHandle
FlushFileBuffers
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
!GOR:p
p|W;kK,_4
PqShqc*-
oB{rH)
mu@T(OC=m
|7IqC t7
f}cVhZ
R-Iu ]D
8,Yk=J.
Q]9ESu+
CT'nhb
)Qw|q}
lN8I>I
;pAvLI
=/j'#Y}
RVD=Er
R'4&?0
DEk}DL
Ygs]w-2'
+`ZXWp{S0A
G0V~%Q
k?)6!|
W9xggk
HyF5!R
ulA"]N
%fH_ :r
<E=L{>7
DAy3PC
u 3VXxWhH
G&%lp-Tj
514h:<
OIP]d&AS
c%:2|,
5AtX2o}
J"_l"}8
gBHPBc
I&{G"N
Q!#1G+XT@
$\{"|K{9zJ
#_@Wh4:
&gY`z.o
&^Vw5e*WL
D&>:$@
N-l@'_
#MN]`DO
z7!;#:
B+VR#dn
IV2Vt0
a>:^-[~
Grxea=
L&N/U5n
HEoA4=
+lFo9B
(p+g;=
`R-E=`
a. ,)m#
~-]8O|U
RnM q@?lm
{l$$Bzal`
A&2?T)a,
5zCj2.
H#y:MW
es ^~Mo
L<_x!j
2]E#uw
_BKU?F
Pif]4'x
)hThkU
&(f??m
(nt)>i
ZQZ83V
hWDUoI
C)6T.3
%nyo\g
\80sv2,
Q_.?\M
CejoO
%<$B*!
~6aj)m
yS\t f
ZcrV$|
=BU]ucn
/5O1M8
T74vE{t
f:kvjB
!_,i3Rcd
2*Z} h
Fj"'ygx5qv
1,7wre
9|[oPo
uu:m7_v-
|c\LQd
[4D+sR(:?
cL^Fos
7&Pu9Eqc
&TB-g
;!0$Wbm
wA?bFMF%
Xdw!h`
15$,Z|
E&Rlp-
qeLC-tC
Ojv{*6
gD+DH
Ky'J_Bz
~),/m_
\tllx#
1*tS[$
$Mt.@ji
+nh538
]"dZb*
lXOM[6
MbTqDC
"hVUq5J
WV#E(k
+B1A{0
v.4zk6
:"IH&QvfA
jpSF~n
!Gp\8E
`hb` G]v
1DD!5h
KB&hl"t
Tuwduug
O/!M50
V|7+-J~
%9&<tK
_@vpiL
]NzVWB
L*i2|q
f0Lyj~l?
,&oh#YS
d"__)+
uY(z>Bz!
lBWJ'@l
0\[74%
hp~MQYV%q
c? )oKA
PNPLYh
ffn#[y
'4O]Th5
q?u+oE
abUSne
R0;_$W
jyK2ZM
S[a- j
T{%nUMV@
N>n`i3:*
Q0(F
j;#bOXD
J.@_3f
N~n)];
;tkUQm
q{wZqb
@!l;fd
B4KN`/C
$>^e}l
pH;<qC
^18C`k}
o!OZQh
zsC_v@
yK9gMw
//-4cqY2`|n
*6Lo.
T`nj,#
Y)lf3.
@B{WZe
SN~Y~q
]g1Q D
AW X70z
F?nh)K
lfQX/F
hc!r\xe
P6MD r+g
H=/gbR
++;80}
x"IT?e
f4 6v/>
;5%3(_
A/X8Ad=
.rt~5A
ko-kSl
%bLW#4
Uj:C?U
clObDK
"Q8P?#
nI'/ZB
BI?/f?&Py
bRHU~F
,_&%:*
v}s\e\p)
a;&2M7
&pWL$T
0%Pj|D
DSgVBz
vZV3$,
nXbCPH
`AD4- \
]dAOSS0
1reN^I
31E8s0
) s@$f
-0`ihD
?yuxDV
i/6X+V
""E-AJqS
"vZ.0>
CUq8Y:
jX7F{PgJ[
rj%fD4
H{=V]/}
JD%P\@
M")COT
{S@HLS
sfL1tL
4PhWd?
Sd7q-0
yI8wLbe
c\[wWY
H>RKE2F
c9_"4x^
.QHc:9p
h:5RRn
BrT~&IjL
7A3.bwnV
,b/t~o
qY#6<r
f\~w\u
PVu@@L
tYY,O]d
HU}B94
"2Kg+2|
zs]:,
\m4 ?zG
eyBe$ZB
LCuW<c+
f%_SbN
i>{LEl
hh#Gmo
>&:CY
HbS;2U=W8
oI9V%]
?\]ktv
wR1?THB
yHhX:a
zM3X2u
#W|/'4b
PC\tX"
v-g7%W
YUb)K2
{K#BFo?B
Z sU+W}L
=3=A{$
y:J_H*
TK-%#5
t*uoG"]k
0lsMNDK
+gnXS"Ok`
)[z~c^
/"=('T
-_Y[9x
o9PA@"s
g}MP`e
f9ygER
bglFYd
Y'/?H1
\f=^][
iWzt%p
.{=A3+r
onvMi1
X]z|6<
Fm.>&W
1i,puw
Y4Go]c
Dh}OL+j
s6vwpM
y&Qf_t7
3M=_j{
&(^9z9
}Xn'p>
bS3`{l
JeKc
zDv=Da@
lKF(*l[&
#><1.`
)X'vcvh
T!2`+<
v9z0b@}
P|8p`c
`2< {N
ZsJaBk
uWb$\o*
(p8P#~
8fNzqA
"WGx>i
.eyAGs>@
"o=E]5YX
:uHyIg
0Th`VSUq
&%0E.$
a~=`nt
7jE>qY
pS5^:x
[g!F9E
O.u9buf
w?ah_D
nr/JE,
0S3.*=
b?a.'T
qr(QF3E
M%LHz{}9
uuSDc.
)[ICWX
.]gz;1
9}&n>%
<c_Q!s
@:ute</P
E*AL?!
FOkr<`
;P$^_-
zg6'yK
poOqk-
uM27,x
<J!!&k
\iPSs_
YHNNk[S
DFLK`$P
-=!7+GX
oY[HH`
n/q cJ
ENaY&"-
PUS4'=s
rDNwc!
T_J"z]
fy[:rF
Ab3G'S
h($W~p.zc
V7@A>$.
h1x!vF{Kf
1S_$F/[z
OP#K{{r
P*+mW$f
Rmx}/
s=fTNF!
G*3Gzu
3_.*lI*
4bpB*9
*%fO;W
Q,#R|QT
/{}>q|
pM,N[=
-l33^~
*ruv>!@]
XGXjf<
e6Zf!7
~\qE(l\
TwQ`s3
G|=hyq
sud2Oe*
M(HueW
R5-Rh3
8h-R6m
r9 hc'
sC)I/~J
PaOsB/
e/)6sh
x|o''*(
[/Iay'
K`'4W#
uw>9e\N(v{
bbC}eq
'".Vq,
+)#\@<
+h'e8*
Tk"D>R
k_=WI
:wcz@|
KX6cG_
/<d"JQ
Z2&|Zf
L.{%
%I1pAf
EWPxLW)
4\WI$T
vy$IGG
QiK04$\$
q=@h:'
3DgOE/
V~+:sJ
xm"d1
[BlR"v
|Z7peg[
xWhK3-i
<N%O+<
lg?%97N
(DqxcF
bG~Z1z
H_?@"!
u@S`]E'$0
lzg71%f
Z8=~_Vn
mS_75]
>X:9lC
c!h5*p
qJj.g?
AuD'"6
1?zRX
}Ha`RY
zh;^(M
f,+QZ"
g,3-L"7
L[AwDu
#K?G=Z
?y<Yc7
TLVV]%
7]{N9 S
->g!,^,
:$U-Cs
+`vj5"C
Y5V[`TpN
tE+%P`!8
viPU&@
d21!T+N
} *wl2
V%|iVW7
lX4~^[
(-[92;n
EIX{i1$m
N2?JqC
Z8-R]p
Ga>_J
}&AY\Z
&*B`3y
k{+jxC
hO2+PZP
_]AK*p
>QM83&
y&06';
y~Z!\")A
nQxPU0k
+9E+k/7}
jy<4uj
afouo;
x)u4w>
ZK07Zm
)nkVG-!a
LRCW|uK\
|J't11
=.?.EV>
^"cb)`7
LFqfNQ
tde!p
{N#JPg
Vs^^I*
r|Hni
F=m@]#HZ
xOu/v+
9t : T
OLi{+I
K2>5jE5
v8!N"j
$s/NN4d
|Pc;y}
jxm<z
p"0i3a
+t~n*P
tw.9D<J
`dOi3'Z
A*>Bp$s
#}P/XH
z:87Bb
,|-V@D
ka?GXYl
\K2^7V
kd=Z@q
&q#<#CjkOC
XYtKd=
Pz7tK!e
&e47u3
Z-?\c}
F.D&sN
M[-yGKa
.U\v"O^
"f[ryx
s.(F.U
_"y}^~
r(~'O;
B#-Qdn
Y;{oabN
/%"o`
cRiE6;
Nk$7WP
aT[cE3
FMUd(p3
]&zX%+
.gZten:
<Y-XG`
D+J42d[
W/{R{M
jtr@7/
=m]F/DD
OW{Dc-}
@XO+H_m%
|fhP#|P
W1s0q;
d0@^Ze
WmC5?$
Bn,/]3
Qt`2x.
te5Uce
#? .H[D
aXL}NQ
UZ]]8@_Z
nw;os6r
FL_,mol
}%>!f<
Qc!/{Ijx
AxJ;IT
O]O(IBQ:
}Ndkcp
*H7)R!
GX]HqL
<,fdaK
k,D^%"T
oFj6vF
b\|b^$Z
!=\qq.
'IP&C]g
-BCD*KP
%OKu5|
g;NXR~
).(SD)
"*3"je
ArkmX[U
l6Qk+SV^/K
;2=L4G
4/CYZ\
c~n{]
V_NciU
o0^J7,^
Po)yOX
]S@%mo
6.,>F6
`L{vN]
gLD&ox
fM1.UI
E^WH5i
]:$N]
pq>9(,
h4t-br
hV$oi0
82XDT^
b2 :O/
82kFYw
A19LDQ
:?#*WSd
CO!j%"
+*ot4+_3
ns~Lj0
X#l1v4
Wgzsp-@
7oJ]&lH!
Ttwdt5
~|8]jt'
qc^B0\p
fF8g#7
GBy^[m
/$D?:/
|-#rnK
FjGU`V
aY~}Q[
VXz9T.X48
~az|$9
Ls1&K?
q+V<p%W
E5aqh>+
1i]nRu7-s
i_CGF??]+Q1L
]<DbDX>-
6bXiJyy
;'[4Ia
zVvss0o
G<NB~Qko
Hk*!c5
!$Rl&:
U;o(,f
{JZV:pm
O[RmtO
ht#[I\D
0~Nb9W
Qks:9}9TMR
ejs(OG
W&jl5x
6PlXcX
?9L7}3z~Z3
T/z:Pk6
P6cN7;
!OwQp_
dpD,zIJ
>6zc+k
&rkpxD
WbI4,z
j+8_Y0C
GTRqK5
MiVZF-hYb
a!{sgr1s;O
B09c`l
SgQT]:
_^+Y%BD=
D0h ?}G
2m=5h:
q=o|C$
*@~]PE
P5+zH5
w$NY2t
]744DT
53B!j\
hd'H.k--X%n
VhFFC-
Gdy0'HY
EBQUC1
f5]900
:ib)NN
hvlOXa.y
=>_9q~
.q$2,j
x~L<sGk
g<Rmi-
b-THemj
b#k"$P
8miY(\
#7AQ75
&3wUw]
{%^uhv
8X[HUU
EE%J!e$*2
TF-dW3
P=@%.|
o>;EU/
?[hnf2
5rdf.?
SC7lRT
XFE)<W
O.N]"{
3n_z"K
j,<Bv"
,0m]:C
UKl~-1"I
tEx6Wz>
EOaab9
`rI&;>
%1:Q$>
sb7S8/
A4CzP0
W:3i`I
bH-|V~
ClW:^)
zg!K;W
$o^eu+
f;!a0%
B2ZNdL
sY6UP(
IZ10]}
@{PAB,ow
H'|E8p
qy,':f
Ur$Zhp
uC<"Ia
){C\f7
(-%/WE<
2|]G2A
4){,"+G
[1~AJ*;
/'k(L
R9"G$D
L:YK\t
ia24DZ
b6=w+Q
R:S)%n
APP8{[Z
.`{5*4":
MNaOgD=
{zX7?[
p+Y>Ez
k8H?4u>
q|uDi;
j/ (-*
@c&j O
n_*`v>
\:RTz8F
Xopf!P
TtK`:0
q&O4EE
wobJRL
J6(o,yR
'XLT])
*IBGG9
z)"}*=
_PgB79
7jznv_ X
~}D#kB=
EIM'S1
cR_J~E
4\MF*>
ng=Kk5R
&V#}y
XMhInK
lSs~<i(o
;QRTK
=R6'u_
Mi\/;F
/)G9KXhl
e8=sQ0
qM:D@k]
+sq1J'
.<Xs$w
0#jg-"
b*Bc_){
Mkg|j*
S5Tt\#
yAog{/
`VO%&
s\4F{
3kwV-L
rSZfbtT
@#/j?4
_T<\Y)-
vh`t,~
e%9N";4J
6YS?^
mAv*-d
=`]V+Kr
R8M3MC5
:v>)]8X
}U3<gt
OJ^E"l
zNK3=\
y9,-"<
n*,X'h
V^w/ik|
i:*[Py
"{v`
*{{12m*
Vf5a}S
!.72\?
1F\o#V'
$.5wNe
wfftFPs
zI;75|
M%1C<_
5CH}5i)
@]aA?q
~4nB]8
]b;ftj.&3i
,~ssBR|
Cxao\O
o*a=Qyl
c8W+cu
HR?;"fBauPc
almO:z
mLghWG
H~b7fh:
B|I9|d
C$\NUO
u[dUgR
^7=F@!>
-BVzx=
h(E8&@'
#U&"V;l"
pi #i>
LJ;9gr
s6vLf{.
e\hc`&
Z.U09.
+:Ra{5
{nQ\u0X
)6[O5"t
B*;p$
<Zn|O(
C(Ey]>
L4x:8U
1IzF{m
:X/WkpI
6[btw`n
c2WF!f,
nx*><AR
7\k&]5
LsNb{,
~-6>c#
U9(VPwfL
jR?ls
2#UE_|
2UEJG!
:[|jcy5
i(-,V0
+duQd~
.?AVbad_alloc@std@@
Guhuw muxosizeniha. Xime. Maxitej kedudade. Dato jepoguxujovawoz xugi. Xabisufatefabi hulik dajoles. Jefupuvane taj geho ran. Mucanogomakav xosin boget vezexesafopibe. Ragilazew rocasusake soxefipivuhe. Fiviyufagijenet mobuzimudewu risepihapumudin. Xocovek meyedil. Wimesu mozivojomizuhi ditulavive. Loyalug dufuguyeriw guriluxaruz golelazonoxamov. Xavesofih bevu. Milewonete tobinen wafikorivar gevetidoweku. Yifavasutef bihafuxunukol niv tasezepijiyegat fuki. Bizoguyiyu taruh raf. Xayisodujefo kusaluyato jofecerikawug juninacuxu. Hilaligejet zazala. Zirinibewiwe zem mamesoyabecixa mox. Rulijifemaxisa. Fevoyab. Miji bizilaginasopuh bekujajopezufe. Ravegexigodijik. Ruvabocuhufisa zurozo loxi masi rizotaju. Gibodobavoz giweneso besidozizi vayav guvo. Tedimuzesehi guvuzuyofunawo vawazede. Begujayepajipag yecixuce gevuzox jeyoxumovunima cafamopezanefob. Cabiwizalu burajenijecun nudazowekebe secinipabiwut zopoco. Bavos. Xoho ludelexicalaso rigow conanewekesutot. Zajow. Yicoxopoge muy zudataza pek damenivon. Gutu. Lod
Fafucunuwinihe bahejigavigaxo zuyeja memusewilazese. Mamoso. Vusedokocip meyakabejeze. Dunudeso. Kozuhodakoboya muwakefuvixoyip hewucex. Xobegofizatifa mun. Kuham gopavenuxehuc wexibehata. Refumunidac cigelaf fepuhos doyedonetotija. Nabulaxowumi fogaf faheg doruwos nayajoji. Sidaloh goyopew cayelivehawaxe kocivan vevep. Wabihozetagedoz. Zosafovanetumo noxuteci hopakace nojepod herubodahutuwed. Musufaleyana jabidirupodar rupukuni getak gunesof. Zeliherihifev sohanica. Movofepiwow xapafeb xolilewifetipo. Hasipo tafejovasocahej faxadedawur xoxugagovaso huxuvo. Rurujero. Hohihimesuxuko sijex cahogomu yapowayohameso kejivo. Lilelo zin cibuyoc. Boyi rusah vuvozayun hawu. Dupiruduxi cacibiyavatule suwazahuzacup kadeyubuliboxal docetibozej. Pewiwo robozu tugawux fit. Nekubepuf pixi futepekopetow dovayeku. Banigubenehapan. Pez. Vem facihanopiko. Pahafukanojab. Gevasesarige zutigomikov tafaharexuv sabu. Dodehuw. Rejepoj fuwo tagavomay sazisuhahob pedezififobowab. Zemuzebimemuhow Pucohuj boxacosoceyila yakujotujabur neg
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOO
wOOOOOOOOOOOOOOOOOOOw
OOOOOOOOOOOOOOOOOOOOO
wOOOOOOOOOOOOOOOw
OOOOOOOOOOOOOOOOOOOOOw
OOOOOOOOOOO
wOOOOOOOOOOOOOOOOOOOOO
OOOOOOO
OOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOw
^^^^^^^^^
wOOOOOOOOOOOOOOOOOOOOOOOO
--------
OOOOOOOOOOOOOOOOOOOOOOOOO
ooooooooooooooooo
OOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOw
======%========%=
wOOOOOOOOOOOOOOOOOOOOw
%%%%%%%%%%%%%
wOOOOOOOOOOOOOOOOOOw
wOOOOOOOOOOOOOOOOw
wOOOOOOOOOOOOOOw
wOOOOOOOOOOOOw
wOOOOOOOOOOw
%!!!!!!!!!!!!!!
wOOOOOOOOw
wOOOOOOw
=_!]]]]]]]]]]]]]]]]]]]]]]]]]]]
wOOOOOd
dOOOOOOOOO
OOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
ppppppp
wOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
8n`+8h
DDDDDDDDDDD
vQQvQQvQvvQvQv
wwwwwwwwwwwwwww
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
<<<<<<<<<<<
<<<<<<<<<<<zg
<<<<<<<
<<<<<<<<<<<
<<<<<<<<<<<
JJJV<<<<<<<<<<<<
z<<<<<<<<<<<<
u<<<<<<<<<<<<V
<<<<<<<<<<<<<_
<<<<<<<<<<<_
RRRRRddd
<<<<<<<<<_)
<<<<<<<_)1
<<<<<_)
222222222GG2GGRa
G((((((G1
a[<<<<<<<
_x9<<<<<<<<<<<<<<<
_<<<<<<<<<<<<<<<<<<
<<<<<<<<<<<<<<<<<<<<
_<<<<<<<<<<<<<<<<<<<<"F
<<<<<<<<<<<<<<<<<<<<<<y_<<<<<<<<<<<<<<<<<<<<<<
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
XXnXXX
:`````
c"CfJ.Lj9=iy(
B{>.O_
!C`_.Ln9g
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwwwwww=xzwwwwwwwwwwwwwwwwwwwwwxx
wwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwxQ[
xiwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwxQ/
x=wwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwxQ//
wwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwx
xzwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwx
wwwwwwwwwwwwwwx
wwwwwwwwwwwww
wwwwwwwwwwwwx
xwwwwwwwwwwwwzx1
wwwwwwwwwwx;
wwwwwwwwwww
iwwwwwwx;
ccccc6-
wwwwwwwwwwwx
xxxxx=
cccccc
wwwwwwwwww
cccccccc
wwwwwwwww
cccccccccI-
wwwwwwwww=xAOj
N6cccccccccccccc
wwwwwwwwwix
ccccccccccccc
mxxwwwwwwwwww
cccccccc
wwwwwwwwwwwwixx
wwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwwwwwwwwi=
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
xwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
x=wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
xiwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwxx
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
"""""""""""""""""""""""""""""""
"""""""""""""""
%""""""""""""""w
""""""""""""""
z"""""""""""""
"""""""""""""
"""""""""""
b""""""""""""
Q'""""""""""zT<
"""""""""""
z"""""""""`t|
"""""""""
"""""""""z2
""""""
H"""""""
"""""""b
"""""""z
<Kze""""""
""""""""z
""""""""""
\"""""""""""""""jzz
hzn""""""""""""""""""""n
$nz"""""""""""""""""""""""
""""""""""""""""""""""""
"""""""""""""""""""""""""
w"""""""""""""""""""""""""""
H~""""""""""""""""""""""""""""
W"""""""""""""""""""""""""""""
""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
{dmHfF
22222222222222222222222222222222222222222222222222222222222222222+222222
2222222+
$222222+W
2222$Q
*+2222
22222222
2222222222
22222222222
2222222222222
2222222222222222222222
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:v3="urn:schemas-microsoft-com:asm.v3"><assemblyIdentity version="1.1.00.00" name="AutoHotkey" type="win32"></assemblyIdentity><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS></application></compatibility><v3:application><v3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings" xmlns:ws2="
Bjjjjjjjj
Bjjjjj
@("Buffer too small", 0)
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
cf:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
Assertion Failed
Warning
Bf:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
(*_errno())
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
f:\dd\vctools\crt_bld\self_x86\crt\src\localref.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
KERNEL32.DLL
(_osfile(fh) & FOPEN)
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
("Invalid file descriptor. File possibly closed by a different thread",0)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
_printMemBlockData
mscoree.dll
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->_Next != NULL
strcpy_s(*env, cchars, p)
_setenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
cruntime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
BMicrosoft Visual C++ Runtime Library
wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)
wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")
wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)
wcscpy_s(progname, progname_size, L"<program name unknown>")
Runtime Error!
Program:
wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
(format != NULL)
sizeInBytes >= count
src != NULL
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
dst != NULL
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
((((( H
h(((( H
H
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
buf != NULL
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
B_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
(L"String is not null terminated" && 0)
String is not null terminated
wcscat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
wcsncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
strcat_s
(count == 0) || (string != NULL)
_vsnprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
str != NULL
("'n' format specifier disabled", 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
(stream != NULL)
@CONOUT$
A(null)
(ch != _T('\0'))
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
_woutput_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
(str != NULL)
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
fclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
xidereyinijayerixonuxokahuniyi kasakukoluniyolimig
sabuya mutomebasudikagajajunebegi vevicidocumumolakucudonogogid wujurolukedolejulamivi litetezab
cJadohukoxer goyujug hece lufur
umeviroteguyasuxunu
Zelojajaku povidizica
Vatiroxegug soforor tuwit gewico tawolehorarexic
sepokedo rojarotivoruyofasetaradizu tawitezefukikufomasixonupeberif vuwavucisasiforepapofa
rexogagozubaboxofa faboposihewowo hupawodovovigelituwuvikezebuhe hihucokitiwexanamesihipagovey podunibanudaxiku
gevoci gohitokisamixukod
vupadihoga dakesivewonigixiganuzonecodidey
likukorepedakuheyay yuhixodawijokawat setijuwojacihayicojihobizeniyo
vFakucpavof waxuyoza lovi
Gawiam tikabegohudiy
Vuleliheduno foyotecaz xazuzpeh
C:\Program Files (x86)\Microsoft Visual Studio 10.0\VC\include\xstring
ginvalid null pointer
invalid iterator range
C:\Program Files (x86)\Microsoft Visual Studio 10.0\VC\include\memory
JIZOCUZAYIYAM
RUXACIK
YOLENEWIZAZOZELEGITOSIVOHOL
LMibidawezodoto lojimoh siwadewax cilolefor ladukosi winu juyuz wuxikehodiyayQYubelomezoru have higepu falajunazuhixe nolitivimu ciroxa zin tebamaha yuzoridudeTKim taracixefira widivagasohik vifahivari jacetumehayaro webiwojuyox bodupeponudijer#Rafeji rul dunap gupici wojatutohiz>Hep wutihizewalu xini kobuwixito xeluxerujajebi muwayus tivaru^Fuvewemuz zimopijerifeve leyin jojoj nipufimilorec demuvus curacocefanone zizexix hulanusu gog\Xupuvemokatoko selanoj mizoxivin hamogulewapatog zaxifuciz tiyafuyihudeho zetuyofinuci hicozKTiyado yulitesowez mamomegofaluta yala yakemiparukikul wuzusofi cewucejulemYKemolewoyifulu xoyoc gosis bepo zecexotu migonaciz sexiweboze xuvapacesa zosivutema zilak:Xizobehususejiw rukufecev piraxipamujawa sogakifu pigoleca Ced neyumonul lumawub murugifixaUPunivewokusu feyekujerawuvon vikoyeyakajo zapopicukuz cetaziro luliluvar tuxurivizonoQGigafuwek joxihakavu xudak xav pixajexulah kobuxa telosenu nobeli depinilexu kabe
Zenet xicawowebijufu7Pugazopemimiho yafexucam xatuwadu surigem viguxunodijus
>Cesikobu layujowigigaz maroxec tohimocorin yodoyolaha wukaneho
Solifowi wuvazib govopa xusu4Semajusicefidi biyivu kotabokugidada xagapocuvicatuc2Fafozekav wokah mayuvot kumif gosibu cofirosesubap*Xolimimotejunu zibimalamigada pigi kurubuk;Hijizopecajew bupis yuboroha rapef geniwer yuvip gusaxagato
cGasexu moxi hewavivahofak yug bubukakojesuvi jaxo kadisoyoci lohovurokovucab zoyobilixise jayobasuzYehi dijodaxuzuwi vifupakidufiw(Duxirinijojab molisede dek gan fufevivekVYekiy befepaxeha kafajeyitoc finudujizak negilafoxiw mulakitune cuwoxe tesekuwibikofuhlCixitinihiho vexugejinibo bapoxakawa durofipuniy wad piyebuki kisim loneroneluw casavekoherudi yekavunedirub
_Cigifururise dexacac tanax yona cerukog boyowubewiso hagejah ralubapetumec cowuyak zobamopedenu(Suf yupemovicuvo cizezunawugax cexuviyog
Bah giri wuticuhiyupo nogumep
Noyefedanibem nen mayawikiy
BegabFujexohusami safamo mewi yahafid keyewizutafu lepakafegega kuwozide josefiresuheyiz ganocuricaxima4Kuyogudesaluh kubur jet pajo wupidoruvacer wudiyuvik
Zotuxorurehe bizazBXuviwulibezohi gabuki cira basunedinuwoca dejevu xahahakef timefop[Bisizic rilebuc kilecusexujicet wijetijole hoco hegagirota dasivodu jijehijop kizumapodoraj4Yowimu ral lixisumiluwonuh jecic zineyevo yesorafuju
VS_VERSION_INFO
StringFileInfo
041904E6
FileVersus
1.0.95.28
ProductVersus
1.0.87.28
VarFileInfo
Translations
Antivirus Signature
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Clean
FireEye Generic.mg.18b6e2c669dc078e
ALYac Clean
Malwarebytes Trojan.MalPack.GS
VIPRE Clean
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
Cybereason malicious.0040b1
BitDefenderTheta Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Clean
APEX Malicious
Paloalto Clean
ClamAV Clean
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
AegisLab Clean
Tencent Clean
Ad-Aware Clean
TACHYON Clean
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
McAfee-GW-Edition BehavesLike.Win32.Lockbit.bc
CMC Clean
Sophos ML/PE-A + Mal/GandCrypt-B
Ikarus Trojan.Win32.FakeAV
Jiangmin Clean
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.XPACK.Gen3
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
GData Win32.Trojan.PSE.14FJAB1
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GBF.R418596
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
MAX Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Heuristic!ET#76% (RDMK:cmRtazr4JrxNmVLextotw62or3Ng)
Yandex Clean
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet Clean
Webroot Clean
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 Clean
No IRMA results available.