Static | ZeroBOX

PE Compile Time

2020-10-20 00:12:01

PDB Path

C:\gamog-nalirupo84\fareladewon\dey_94 ler.pdb

PE Imphash

ed103d03110ecdb36297492051b4e917

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00048a70 0x00048c00 7.4079336364
.rdata 0x0004a000 0x0000bff8 0x0000c000 5.39991862337
.data 0x00056000 0x0049dda8 0x00002200 2.82198435949
.rsrc 0x004f4000 0x000027b0 0x00002800 6.4562580965
.reloc 0x004f7000 0x00006c54 0x00006e00 2.69430354193

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x004f40f0 0x000025a8 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA dBase III DBT, version number 0, next free block index 40
RT_GROUP_ICON 0x004f6698 0x00000014 LANG_SPANISH SUBLANG_SPANISH_ARGENTINA data
RT_VERSION 0x004f66b0 0x00000100 LANG_MANIPURI SUBLANG_DEFAULT data

Imports

Library KERNEL32.dll:
0x44a008 GetFileSize
0x44a00c WriteConsoleInputW
0x44a010 SetLocalTime
0x44a014 GetDriveTypeW
0x44a018 SetEndOfFile
0x44a020 FindResourceExW
0x44a030 GetCommState
0x44a03c SetComputerNameW
0x44a040 CallNamedPipeW
0x44a044 GetModuleHandleW
0x44a04c WriteFileGather
0x44a050 CreateDirectoryExW
0x44a054 TlsSetValue
0x44a058 GlobalAlloc
0x44a060 Sleep
0x44a068 GlobalFlags
0x44a06c Beep
0x44a070 VerifyVersionInfoA
0x44a074 IsDBCSLeadByte
0x44a078 ReadFile
0x44a07c CreateFileW
0x44a080 GetBinaryTypeW
0x44a084 CompareStringW
0x44a088 GetACP
0x44a08c lstrlenW
0x44a090 GetConsoleOutputCP
0x44a094 VerifyVersionInfoW
0x44a098 CreateDirectoryA
0x44a09c FindFirstFileA
0x44a0a0 OpenMutexW
0x44a0a4 GetProcAddress
0x44a0a8 GlobalFix
0x44a0b0 ReadFileEx
0x44a0b4 SetStdHandle
0x44a0bc SearchPathA
0x44a0c4 SetFileApisToOEM
0x44a0c8 GetAtomNameA
0x44a0cc Process32FirstW
0x44a0d0 OpenWaitableTimerW
0x44a0d8 GetCommMask
0x44a0dc AddAtomA
0x44a0e0 GetSystemInfo
0x44a0e4 SetSystemTime
0x44a0e8 EnumResourceTypesW
0x44a0f0 SetConsoleTitleW
0x44a0f4 GetModuleHandleA
0x44a0fc EnumResourceNamesA
0x44a100 GetConsoleTitleW
0x44a104 BuildCommDCBA
0x44a10c CompareStringA
0x44a110 SetCalendarInfoA
0x44a114 GetVersionExA
0x44a11c GetCurrentProcessId
0x44a124 GetProfileSectionW
0x44a128 SuspendThread
0x44a12c LCMapStringW
0x44a130 CopyFileExA
0x44a134 DeleteFileA
0x44a138 SetVolumeLabelW
0x44a13c GetCommandLineW
0x44a140 GetStartupInfoW
0x44a144 HeapValidate
0x44a148 IsBadReadPtr
0x44a14c RaiseException
0x44a158 GetLastError
0x44a15c GetFileType
0x44a160 WriteFile
0x44a164 WideCharToMultiByte
0x44a168 GetConsoleCP
0x44a16c GetConsoleMode
0x44a170 TerminateProcess
0x44a174 GetCurrentProcess
0x44a180 IsDebuggerPresent
0x44a184 GetModuleFileNameW
0x44a190 GetTickCount
0x44a194 GetCurrentThreadId
0x44a19c ExitProcess
0x44a1a4 SetHandleCount
0x44a1a8 GetStdHandle
0x44a1ac GetStartupInfoA
0x44a1b0 TlsGetValue
0x44a1b4 TlsAlloc
0x44a1b8 TlsFree
0x44a1bc SetLastError
0x44a1c0 HeapDestroy
0x44a1c4 HeapCreate
0x44a1c8 HeapFree
0x44a1cc VirtualFree
0x44a1d0 GetModuleFileNameA
0x44a1d4 HeapAlloc
0x44a1d8 HeapSize
0x44a1dc HeapReAlloc
0x44a1e0 VirtualAlloc
0x44a1e4 GetOEMCP
0x44a1e8 GetCPInfo
0x44a1ec IsValidCodePage
0x44a1f4 WriteConsoleA
0x44a1f8 WriteConsoleW
0x44a1fc MultiByteToWideChar
0x44a200 SetFilePointer
0x44a204 RtlUnwind
0x44a208 DebugBreak
0x44a20c OutputDebugStringA
0x44a210 OutputDebugStringW
0x44a214 LoadLibraryW
0x44a218 LoadLibraryA
0x44a21c LCMapStringA
0x44a220 GetStringTypeA
0x44a224 GetStringTypeW
0x44a228 GetLocaleInfoA
0x44a22c CreateFileA
0x44a230 CloseHandle
0x44a234 FlushFileBuffers
Library USER32.dll:
0x44a23c GetMenuInfo
0x44a240 GetComboBoxInfo
0x44a244 GetMenuBarInfo
Library ADVAPI32.dll:

Exports

Ordinal Address Name
1 0x43fb00 _CallPattern@8
2 0x43fae0 _futurama@4
3 0x43fad0 _hiduk@8
4 0x43faf0 _zabiray@8
!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
URPQQh\
PPPPPPPP
PPPPPPPP
;t$,v-
UQPXY]Y[
8v:Zk8
+XX`c]
<%}x(q
/[2y&r_
Cp)Pnv
hvG_.5
&'s,c_`<
{-z:bD
_umI9u
p>U19'
vZ<SSXMx$x*
+pfo?{
S5IV!L
a,HFA*
P:Cgt~Bf
9}C'Pd
;RwB/#
9B_lW5
nL8r{-
4:HY;[G"s
M-Mv3YR
Io3@fB&
^&]M)=d
:/n>p
"WxLkW
h.mtv>#
#!v2|$
RlvEMR
5NfY_3
G^9md'
\)?@R[
7oMP?%
hc9z^m
b~7wl2
~M*dfX
|o<x@l
,R9x{N
tsqoK"~
nkqqH8H
4_Z+.u
EsNQHv
|M?BP'
<|P}OF
)N}Zr=X
-%\x^le
mZQa!;
6,h7?6
M6,6-o
r3/)Cf
"f{mNH
BxO-]h
.j[Fnw
z8.J3e
E>%?0d
i{*:+C
6p0&lY
IQICz@
kuGxr?3nN
.x#R5X
[@_8N<e
Vn|A~[
f\ddPO
zpm^&m
.XaLE/
4VP,`*
r3!<*Ko
:?#q7q
{#w"Uj
T}*OwyO
[YS{!R
_t$mjdR{
I*_Atk
"8nJ5Ol#
~vLM3P~
l!.GVQ
Ddm7U9
i{yjmQZ
T6#|N4
ti[P-Z
{n&?#,!h
WPxFq
>vaT3Z
1{A~U
W}]:Rd
{|^OS
Y8tn1h
x*VCV6#Vl
kQ-O(&
Mi\X&j
+wa]e@1)
A~n>a"1
q>y/f%d5$s
5`E<km
~i47IV
O1K,PPIu.
Gpid`j
OX)hIY
eEY"m4
MPfofK`
D=W3`/
u]NG@n
_Yh-xHZ
Rg)/=l
nwe4G&O/'
k.E?h:z
0/6?g{9(_W
'Lpwb
,IUn>M(w@
3k`>QS
i:1v76
Dvf)\\8
c2pJ~e
QvDS`T
jziZ-+
Ij10J)KG
#YM'6)
0<t|;B
{W5Z7(
XHF~pW
^'uvhP0
kSR*N
dk`o),
B9FWro
Cvdi+
\m2wQ}B
~%?g<u
Q}PXi/KH
QS_#ao
^ Cm:%
"kqWu%F
|n5%WR
-o{E:}
KDB-JAm;8O
H,flN{
Jf"D,
N>Wd1
<hK7h}
?|Yqse
~>[ZB:
pq;QKO
Kb:?"3
OUHx5E;~
0-:JL$
yx^p[U
v7->~E
;2-HH{
(NE|6=T
a?d/!4O/
DmfPh"
cJmxHEG1
yM$Q $
2.a\!3
%LL,@P
Lq:^i
]9WL,Y
"S]jaZiy
KU*gEBS
mz4s.c
BK$x58Rg -
w0HFB,h
~%ZiPE
~66hiROs
}=Kt2(
V#O:xjE
Qjb?S=
{IWejF
`I}Qp_o?
@.QX|j
t`NXrj(
[`^yvP}
1;(lx"
]:+*T
vJ$#fg
L(n)_?
tF}V1I
uUh$hPStb
LwEC}"
>DLpcF"
@+, WC
V@o$-{
C<2k~0l
JJI:g,
TTEF%6
f<IZM-
Jrz;su
[!|r: w
0MMT/E
6r/VHj
^?'8hX
fL0A='k(
Q%L1T{
Bbd[o4
C'S1Jx
v4h;!rS
;v!ra;
Q)l#j ,
IE F^oA
q]#"le&>3
I&!R>
u0a2PQ
/ct"CWwB
>jM:j{
1$b=9s
S8e#~cQ
Pz!CsPkZDaU
j|B-ZZ
L2<QT^?
4Kaf;T
.0ETy%
ZdU7un
~G\x]2
[A@/h6K
K~9N5i
kTDRG{/X
F"}}PQ
%QbG-O
gn6/GDZ
y84{j4;
Sx4DNH
W'gt#0
UP[_)G_B
4pBO-r
=%LIaJ{
oW<>HG
v{b@rVC
MlyeO\zF
qAI{yH
u\9r,Y4
u!h8E
bad allocation
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
Illegal byte sequence
Directory not empty
Function not implemented
No locks available
Filename too long
Resource deadlock avoided
Result too large
Domain error
Broken pipe
Too many links
Read-only file system
Invalid seek
No space left on device
File too large
Inappropriate I/O control operation
Too many open files
Too many open files in system
Invalid argument
Is a directory
Not a directory
No such device
Improper link
File exists
Resource device
Unknown error
Bad address
Permission denied
Not enough space
Resource temporarily unavailable
No child processes
Bad file descriptor
Exec format error
Arg list too long
No such device or address
Input/output error
Interrupted function call
No such process
No such file or directory
Operation not permitted
No error
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
CorExitProcess
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\w_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
EncodePointer
DecodePointer
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library without using a manifest.
This is an unsupported way to load Visual C++ DLLs. You need to modify your application to build with a manifest.
For more information, see the "Visual C++ Libraries as Shared Side-by-Side Assemblies" topic in the product documentation.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
HeapQueryInformation
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
%s(%d) : %s
Assertion failed!
Assertion failed:
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetUserObjectInformationA
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
(null)
`h````
xpxxxx
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
CONOUT$
Unknown Runtime Check Error
Stack memory around _alloca was corrupted
A local variable was used before it was initialized
Stack memory was corrupted
A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example:
char c = (i & 0xFF);
Changing the code in this way will not affect the quality of the resulting optimized code.
The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
Stack around the variable '
' was corrupted.
The variable '
' is being used without being initialized.
bad exception
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\convrtcp.c
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
`h`hhh
xppwpp
MSPDB80.DLL
Stack around _alloca corrupted
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
bad allocation
Rewutok xohiwucaxenik
yuwalepalubabejuzoduxedoxebika puriy
Verogoxubogavu keja dijemaw fiyokiyef
Junacev hotuguf dukenefiho
tijisixilijehogakus hetekanonuyujahaxoz wirenesa secelobevogefoj yonucizudecozosowu
bokema tav toselafoyori zexomulijedemegizedogoxog
hisejaruc mimodapucuciwewasutusokezufu laxobuwilahuxebopi
viteculaxejizapucoma tasexixuxukixadipeyejerax yerobaxepunehuwinuxevafur guminesiguwax
Dug xaretadumij hogojayaki zupoxahawecekaku
badazocahewuniwilivala vebivabayicayaciducafopujuweru jogiyiv gosozevacovubuxenoveholu
wuwipegukilosejapiranana fatucudakulowipuw bukajimafejuruburibavuhe
Fok zuwi nuzuwicis deguyasogupum tuzujo
Wutebole
Vavilufovude zagir mac
GAIsProcessorFeaturePresent
KERNEL32
?Dj0Q:W$=
5s3R6=
?ZEM-'^
?{yK+;
?765@Z
?e')lW
UUUUUU
?333333
?333333
?UUUUUU
?$rxxx
@_nextafter
_hypot
1#QNAN
1#SNAN
C:\gamog-nalirupo84\fareladewon\dey_94 ler.pdb
GetCommandLineW
GlobalFix
GetFileSize
WriteConsoleInputW
SetLocalTime
GetDriveTypeW
SetEndOfFile
GetNumberOfConsoleInputEvents
FindResourceExW
MapUserPhysicalPages
InterlockedIncrement
GetQueuedCompletionStatus
GetCommState
InterlockedDecrement
ScrollConsoleScreenBufferW
SetComputerNameW
CallNamedPipeW
GetModuleHandleW
GetSystemWow64DirectoryA
WriteFileGather
CreateDirectoryExW
TlsSetValue
GlobalAlloc
GetVolumeInformationA
GetSystemTimeAdjustment
GlobalFlags
VerifyVersionInfoA
IsDBCSLeadByte
ReadFile
CreateFileW
GetBinaryTypeW
CompareStringW
GetACP
lstrlenW
GetConsoleOutputCP
VerifyVersionInfoW
CreateDirectoryA
FindFirstFileA
OpenMutexW
GetProcAddress
SetVolumeLabelW
WriteProfileSectionA
ReadFileEx
SetStdHandle
CreateMemoryResourceNotification
SearchPathA
GetPrivateProfileStringA
SetFileApisToOEM
GetAtomNameA
Process32FirstW
OpenWaitableTimerW
IsSystemResumeAutomatic
GetCommMask
AddAtomA
GetSystemInfo
SetSystemTime
EnumResourceTypesW
SetConsoleCursorInfo
SetConsoleTitleW
GetModuleHandleA
FreeEnvironmentStringsW
EnumResourceNamesA
GetConsoleTitleW
BuildCommDCBA
GetCurrentDirectoryA
CompareStringA
SetCalendarInfoA
GetVersionExA
GetWindowsDirectoryW
GetCurrentProcessId
InterlockedPushEntrySList
GetProfileSectionW
SuspendThread
LCMapStringW
CopyFileExA
DeleteFileA
KERNEL32.dll
GetComboBoxInfo
GetMenuInfo
GetMenuBarInfo
USER32.dll
InitiateSystemShutdownW
ADVAPI32.dll
GetStartupInfoW
HeapValidate
IsBadReadPtr
RaiseException
LeaveCriticalSection
EnterCriticalSection
GetLastError
GetFileType
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
DeleteCriticalSection
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetSystemTimeAsFileTime
ExitProcess
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetStartupInfoA
TlsGetValue
TlsAlloc
TlsFree
SetLastError
HeapDestroy
HeapCreate
HeapFree
VirtualFree
GetModuleFileNameA
HeapAlloc
HeapSize
HeapReAlloc
VirtualAlloc
GetOEMCP
GetCPInfo
IsValidCodePage
InitializeCriticalSectionAndSpinCount
WriteConsoleA
WriteConsoleW
MultiByteToWideChar
SetFilePointer
RtlUnwind
DebugBreak
OutputDebugStringA
OutputDebugStringW
LoadLibraryW
LoadLibraryA
LCMapStringA
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
CreateFileA
CloseHandle
FlushFileBuffers
pube.exe
_CallPattern@8
_futurama@4
_hiduk@8
_zabiray@8
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
0As{}0j~
5H6M6_6
:3;(<-<?<s<{<
=)=F=K=y=
?D?M?f?
0/04090e0
2!2-2C2O2X2^2g2s2|2
4a5j5v5
7 7*767Q7W7`7q7y7
8(90999I9U9k9w9
:$;*;b;h;
<"<[<g<
<%=/=;=V=s=}=
=(>->?>e>q>
1!1>1C1`1e1
2&2/2q2
4+575d5i5n5{5
7>7C7H7n7
9H:M:_:
<#<;<q<
=Y=K>|>
>b?r?w?
.0U0q0
2"2Z2_2d2
4A5d5m5
5(6-626k6
6 7d7m7
8D8I8N8t8
>8>T?^?
66I6N6S6
717:7d7i7n7
>@>E>J>
3+313:3H3R3`3f3
4=4N4h4q4{4
7&7P7W7
708@8E8J8O8
8;9G9f9
:F:b:n:~:
;#;V;[;`;e;
=.=:=j=o=t=
6 6%6x6|6
:5:]:j:w:
<+<2<H<M<_<
>8?C?r?|?
0#0+0C0
1M1\1e1
2!2+2:2>2D2K2h2m2
3.4i4o4}4
8A8K8R8
8.9M9S9d9
91:@:S:
?(?-???b?
40474A4J4Q4X4h4~4
4 5'515:5A5H5X5n5x5
6;6E6J6O6Y6^6c6m6r6w6
7!7'757;7I7N7\7v7|7
7'8/868G8Q8Z8a8g8
:3:9:\:
=#=4=:=T=[=a=
=+>e>p>
?1?A?F?K?P?
0'020M0R0y0
0H1M1_1~1
4f4k4p4x4
5!5;5G5[5g5
6)696E6
8H8M8R8
8$9+9:9q9x9
:':5:;:J:\:b:
>H>M>_>
?#?*?9?x?}?
0M0T0Y0_0o0u0{0
6%666E6Q6b6m6v6
7"7:7C7
8<8H8i8
<(<0<W<]<e<r<z<
-5=5g5
:(;-;?;
<)<><d<o<{<
=#='=0=B=L=t=
>B>L>q>
1D2K2t2x2|2
:0:L:u:
;";>;Z;v;
<(<-<?<b<
<M=x=}=
11'1,10141]1
3=3D3H3L3P3T3X3\3`3
4(4-4?4f4
5#5-565A5V5`5{5
9*909P9h9m9
93:8:=:f:~:
;&<5<h<
5A6O6^6t6
6X8]8o8
9/9Y9m9
;#;K;Q;l;y;~;
<"<X<]<b<g<
<*=;=@=E=J=s=x=}=
>S>X>]>b>
?7?<?A?F?i?r?
1D1K1U1g1q1
2H2M2f23393M3R3W3
3B4G4L4
5 5T5e5j5o5t5
6=6B6G6}6
7L7Q7V7[7~7
909A9H9
98:?:z:
:>;D;y;
<*<G<d<
?^?j?p?
0%03090D0N0`0
122;2e2j2o2
3:4C4m4r4w4
515Z5c5
<%<Y<b<
?)?[?g?n?
0*000E0O0p0u0
1A2J2t2y2~2
393>3C3
4D4I4N4
45(5R5W5\5
5:6C6m6r6w6
7$7a7j7
9 9J9O9T9
9X;];o;
=!=(=,=0=4=8=<=@=D=
>,>3>8><>@>a>
>*?0?4?8?<?
00+060r0{0-1
4b5n5J6X6`6j6v6
<'<F<e<
0+141^1c1h1
3;3@3E3n3
484=4B4
52575<5
99(9-939=9G9S9_9d9v9{9
9E;K;P;g;p;x;
7/7X9]9o9X<]<o<
3?3D3I3
3%4*4/4
4&5I5R5|5
6:6W6a6
697B7l7q7v7:8b8R9
=)=V=[=`=k>t>
0=0B0G0
1J1O1T1
292>2C2l3
7-72777v7~7
78$8)8
9A:J:t:y:~:
;=;B;G;
<#<M<R<W<
=.=7=a=f=k=
=!>->Z>_>d>
0+10151w1
373<3A3
4 5%5*5e5m5
5.676a6f6k6>7J7w7|7
9#9X9]9b9
;L;Q;V;|;
<M<R<W<
=&=c=o=
=I>m>y>
182X2v2V3`3j3
4'5K5y5
6$7D7b7M8W8a8
???D?I?
1E1J1O1
4 4b4n4
5 5$5(5,50545L5P5T5X5\5
848=8r8w8|8
9;9q9z9
9-:@:e:
<)<Y<^<c<
< <$<(<,<0<4<8<<<@<D<H<`<d<h<l<p<
f6m6t6{6
7(757H7M7W7^7d7l7
8*8F;X;y;
</<=<E<Q<^<h<n<{<
=^>n>z>
?G?r?z?
00%0-050c0x0}0
1_2g2m2
3)3l3z3
3*<A<G<M<
=#=+=2=8=J=P=V=c=h=n=v=
>>5><>A>I>{>
??$?*?P?
1#101A1K1X1
8-82878\8h8
:<:A:F:
='>3>`>e>j>
6,71767h7t7
=">*>G>W>c>r>4?~?
(0E0Y0d0
4,4=4E4U4f4
516A6M6_6o6{6x7
7H8p8u?
? ?$?(?,?0?4?8?
2-252X2
3!3A3Q3]3f3
3^4k4w4
4'5V6^6f6=7F7p7u7z7
:=:B:G:l:u:
;!;J;S;};
3044484<4@4D4H4L4
<!<G<R<u<
<A=T?c?
R2g2|2
0A1M1z1
5d:h:l:p:t:x:|:
:(;,;0;y;
91q2v2{2
2'3,31363l3q3v3{3i8
X2\2`2d2h2l2
8=<=@=
2$2(2
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2@5D5H5L5P5T5
2H<L<P<
889<9L9P9`9d9l9
;(;H;h;
<(<0<<<\<h<
= =,=H=T=p=
>0>8>D>x>
?8?D?`?l?
0,00080@0H0L0T0h0
1(1L1X1`1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2p2x2
7$7,747<7@7D7p;h<
=4=@=D=H=L=P=X=\=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>
8j8n8r8v8
9"9&9*9.92969:9>9B9F9J9N9R9V9Z9^9b9f9j9n9r9v9z9~9
:,:4:<:D:L:T:\:d:l:t:|:
jjjjjj
Djjjjj
jjjjjj
Djjjjj
vscanf
f:\dd\vctools\crt_bld\self_x86\crt\src\scanf.c
(format != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_calloc_dbg_impl
(_HEAP_MAXREQ / nNum) >= nSize
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
_recalloc_dbg
(_HEAP_MAXREQ / count) >= size
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
(*_errno())
_printMemBlockData
(_osfile(fh) & FOPEN)
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
("Invalid file descriptor. File possibly closed by a different thread",0)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
strtoxq
f:\dd\vctools\crt_bld\self_x86\crt\src\strtoq.c
Assertion Failed
Warning
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
(stream != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
nFloatStrUsed<=(*pnFloatStrSz)
("Invalid Input Format",0)
_input_s_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->next != NULL
mscoree.dll
wcscpy_s(*env, cchars, p)
_wsetenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
KERNEL32.DLL
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), rterrs[tblindx].rterrtxt)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "\n\n")
strncpy_s(pch, progname_size - (pch - progname), "...", 3)
strcpy_s(progname, progname_size, "<program name unknown>")
strcpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
kernel32.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
(str != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
sizeInBytes >= count
src != NULL
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
dst != NULL
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
_filbuf
f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c
str != NULL
_ungetc_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl
D_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
strncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
((((( H
h(((( H
H
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
(null)
("'n' format specifier disabled", 0)
(ch != _T('\0'))
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
(count == 0) || (string != NULL)
_vsnprintf_helper
("Buffer too small", 0)
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
@fclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
wcscat_s
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
(cnt <= INT_MAX)
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
(inputbuf != NULL)
_read_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
E_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
_woutput_s_l
jiregarovitafezi
moripo hojidodigim
lifozikiwewapat tipedupime zus
Wiyomogeputud
Notonolugon dorefironat yolupixire fexotodu lirinohaz
kernel32.dll
dasecehidakarizadud volayofekavixot mowaro yojejef mayudinow
hoxifugiduzodupufapeyiku sovociciyehibuxatubeduha pedomobuxojekobiyone kigopasocazarexi
bihebecicakupalurijibefuj serolulilacaduk
Bid der suceborobiyujicawaxecamuz jemegadatugabiyijurewijotica
vezajemesurohosar palepisirudepasefo gewabifuwazavurusutikuz geyafohefu
mamecunacisamuloburolowore muyopohanebi tavuceyizabaxebakerebepo
ebirixicojibiyemocizetiguvozi
soxecovebegotu safutisofocimufuviwik
wujoyisefife xehujomudixobako wuhagehopebifipuzufuheyahalibide xoninajenihazuyoyumibuxoyug lovomewasodehoticocinugodav
fomigevefiluhibobetagavu vumililamunufucujiza ven jalezutojezukucocefoxahaf
_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
VS_VERSION_INFO
041905E7
ProductVers
97.30.26.61
VarFileInfo
Translations
Antivirus Signature
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Clean
MicroWorld-eScan Clean
CMC Clean
CAT-QuickHeal Clean
ALYac Clean
Cylance Unsafe
VIPRE Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
Cybereason malicious.3e3e47
Arcabit Clean
BitDefenderTheta Gen:NN.ZexaF.34738.yuW@a8eWCyKG
Cyren Clean
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLKA
Zoner Clean
TrendMicro-HouseCall Clean
Avast Win32:PWSX-gen [Trj]
ClamAV Clean
Kaspersky UDS:Trojan-Spy.Win32.Stealer.gen
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
AegisLab Trojan.Win32.Malicious.4!c
Ad-Aware Clean
Emsisoft Trojan.Agent (A)
Comodo Clean
F-Secure Clean
Baidu Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Trojan.fc
FireEye Generic.mg.dbf34c56d244279f
Sophos ML/PE-A + Troj/Kryptik-TR
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.PSW.Racealer.cln
Webroot W32.Trojan.Gen
Avira Clean
MAX Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Trojan.Win32.Packed.lu!heur
Microsoft Trojan:Win32/Azorult.RW!MTB
SUPERAntiSpyware Clean
ZoneAlarm Clean
GData MSIL.Trojan-Stealer.NetSteal.0MF35T
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis suspicious
McAfee RDN/Generic.grp
TACHYON Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
APEX Malicious
Rising Clean
Yandex Clean
Ikarus Trojan.Win32.Ranumbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Clean
No IRMA results available.