Static | ZeroBOX

PE Compile Time

2020-02-24 04:52:54

PDB Path

C:\cugobotel_fore\cijojilozeguwe8.pdb

PE Imphash

789f9b51a4c10931fc3f61b83eea1b25

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002ff10 0x00030000 6.82502913269
.rdata 0x00031000 0x0000bb49 0x0000bc00 5.42673794428
.data 0x0003d000 0x0049dce8 0x00002000 2.8513261018
.rsrc 0x004db000 0x00002888 0x00002a00 6.31941650109
.reloc 0x004de000 0x00006b0c 0x00006c00 2.71514680042

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x004db130 0x000025a8 LANG_NORWEGIAN SUBLANG_NORWEGIAN_NYNORSK dBase III DBT, version number 0, next free block index 40
RT_ACCELERATOR 0x004dd6f0 0x00000090 LANG_NORWEGIAN SUBLANG_NORWEGIAN_NYNORSK data
RT_GROUP_ICON 0x004dd6d8 0x00000014 LANG_NORWEGIAN SUBLANG_NORWEGIAN_NYNORSK data
RT_VERSION 0x004dd780 0x00000104 LANG_LATVIAN SUBLANG_DEFAULT data

Imports

Library KERNEL32.dll:
0x431008 SetVolumeLabelA
0x43100c OpenFile
0x431010 SetLocalTime
0x431014 SetEndOfFile
0x43101c GetCommState
0x431028 GetProfileSectionA
0x43102c WriteConsoleInputA
0x431030 SetComputerNameW
0x431034 GetComputerNameW
0x431038 CreateDirectoryExA
0x43103c CallNamedPipeW
0x431040 GetModuleHandleW
0x43104c EnumResourceTypesA
0x431050 GetDriveTypeA
0x431054 TlsSetValue
0x431058 FindResourceExA
0x43105c GlobalAlloc
0x431060 AddRefActCtx
0x431068 Sleep
0x43106c ReadFileScatter
0x431070 GetConsoleWindow
0x431078 GetVersionExW
0x431080 GlobalFlags
0x431084 Beep
0x431088 VerifyVersionInfoA
0x43108c GetBinaryTypeA
0x431090 TerminateProcess
0x431094 ReadFile
0x431098 CompareStringW
0x43109c GetACP
0x4310a0 lstrlenW
0x4310a4 SetConsoleTitleA
0x4310a8 GlobalUnlock
0x4310ac EnumResourceNamesW
0x4310b0 CreateDirectoryA
0x4310b4 InterlockedExchange
0x4310b8 GetFileSizeEx
0x4310bc GetStdHandle
0x4310c0 FindFirstFileA
0x4310c4 IsDBCSLeadByteEx
0x4310c8 GetProcAddress
0x4310d8 SearchPathA
0x4310e0 SetFileApisToOEM
0x4310e4 GetAtomNameA
0x4310e8 Process32FirstW
0x4310ec OpenMutexA
0x4310f0 OpenWaitableTimerW
0x4310f8 GetCommMask
0x4310fc AddAtomA
0x431100 GetSystemInfo
0x43110c WaitCommEvent
0x431110 GetModuleHandleA
0x431118 GetConsoleTitleW
0x43111c BuildCommDCBA
0x431124 CompareStringA
0x431128 SetCalendarInfoA
0x431130 GetCurrentProcessId
0x431134 LCMapStringW
0x431138 CopyFileExA
0x43113c DeleteFileA
0x431140 CreateFileA
0x431144 GetConsoleOutputCP
0x431148 GetCommandLineW
0x43114c GetLastError
0x431150 MoveFileA
0x431154 GetStartupInfoW
0x431158 HeapValidate
0x43115c IsBadReadPtr
0x431160 RaiseException
0x43116c GetCurrentProcess
0x431178 IsDebuggerPresent
0x43117c GetModuleFileNameW
0x431188 GetTickCount
0x43118c GetCurrentThreadId
0x431198 ExitProcess
0x4311a0 SetHandleCount
0x4311a4 GetFileType
0x4311a8 GetStartupInfoA
0x4311ac TlsGetValue
0x4311b0 TlsAlloc
0x4311b4 TlsFree
0x4311b8 SetLastError
0x4311bc HeapDestroy
0x4311c0 HeapCreate
0x4311c4 HeapFree
0x4311c8 VirtualFree
0x4311cc GetModuleFileNameA
0x4311d0 WriteFile
0x4311d4 HeapAlloc
0x4311d8 HeapSize
0x4311dc HeapReAlloc
0x4311e0 VirtualAlloc
0x4311e4 GetOEMCP
0x4311e8 GetCPInfo
0x4311ec IsValidCodePage
0x4311f0 RtlUnwind
0x4311f4 DebugBreak
0x4311f8 OutputDebugStringA
0x4311fc WriteConsoleW
0x431200 OutputDebugStringW
0x431204 LoadLibraryW
0x431208 MultiByteToWideChar
0x431210 LoadLibraryA
0x431214 WideCharToMultiByte
0x431218 LCMapStringA
0x43121c GetStringTypeA
0x431220 GetStringTypeW
0x431224 GetLocaleInfoA
0x431228 FlushFileBuffers
0x43122c GetConsoleCP
0x431230 GetConsoleMode
0x431234 SetFilePointer
0x431238 CloseHandle
0x43123c SetStdHandle
0x431240 WriteConsoleA
Library USER32.dll:
0x431248 GetMenuBarInfo
0x43124c GetMenuInfo
0x431250 GetComboBoxInfo
Library ADVAPI32.dll:

Exports

Ordinal Address Name
1 0x426f50 _futurama@4
!This program cannot be run in DOS mode.
^Rtl%RT
^RRichS
`.rdata
@.data
@.reloc
Ph$#C
v!hH.C
j;h\1C
j8h`BC
jDh`BC
u!h@OC
j7h`PC
j7h`PC
j=h`PC
j=h`PC
j>h`PC
j>h`PC
URPQQh
jGhHQC
j9hP[C
j9hP[C
jh@]C
jh@]C
j+h@]C
j>h@]C
j>h@]C
PPPPPPPP
PPPPPPPP
jdh hC
u!h`kC
u!h`kC
j,hXmC
j,hXmC
j-hXmC
j-hXmC
jEhXmC
jDhhnC
jDhhnC
jEhhnC
jEhhnC
jPhhnC
jphhnC
jphhnC
jxhhnC
jxhhnC
u!h(oC
u!h`pC
jfhPrC
jfhPrC
jghPrC
jghPrC
jihPrC
jihPrC
jjhPrC
jjhPrC
u!hhqC
u!hpsC
u!hhjC
u!h`kC
jfhPrC
jfhPrC
jghPrC
jghPrC
jihPrC
jihPrC
jjhPrC
jjhPrC
u!hhqC
;t$,v-
UQPXY]Y[
u!h,nC
u!h\uC
u!h`oC
u!h`oC
j:h`vC
u!hxlC
u!h|iC
u!h0iC
u!h(yC
j/hXzC
j/hXzC
j0hXzC
j0hXzC
j:hXzC
u!h,nC
u!h0iC
u!h(yC
jdh hC
Sz]KM=K
Pwop6@
H`TqrY
"61h~4NJx4"
/y(y2s
HsE-h"m0U
L&S0|{
1a{|GNK
@B%C.
NVflTP
)m@"xB
)X~5WlStb
}22qQo-
3M#U9}
VQnNaz
$IO4*?
P+ R[
7iKO!x
0A|\b_P^
8[0pFa=x
'D\L&r
Q)+P+{
W(.J%\
EdpEvY'
NRtfN?
E3+=~_FI
[>VO$~
X l@3f
hZ_Pll6>
oZ<z{p
%,7^S!
UCT{n&
}v1&"Cr
nJ%rnu
"cW*C`
if]fS~
{Hgnt
~Ex~i!\
5"ja,QY
=8[:f\
y#ZDNH
=sZS,r
3o fKa
iwiycX
jT8eE='S
,eiogh\
"c*I+5E
JCJah%
su)><C
]#Meu5
;.^?*I
5IEsNx3
^"x>ISl@-
Z(*m~=
K-UW?
1Z.G`H
u!h`xC
u!h`xC
u!h`xC
u!h`xC
u!h`xC
u!h`xC
bad allocation
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
CorExitProcess
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\w_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
EncodePointer
DecodePointer
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library without using a manifest.
This is an unsupported way to load Visual C++ DLLs. You need to modify your application to build with a manifest.
For more information, see the "Visual C++ Libraries as Shared Side-by-Side Assemblies" topic in the product documentation.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
HeapQueryInformation
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
%s(%d) : %s
Assertion failed!
Assertion failed:
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetUserObjectInformationA
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
(null)
`h````
xpxxxx
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
bad exception
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\convrtcp.c
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
`h`hhh
xppwpp
Unknown Runtime Check Error
Stack memory around _alloca was corrupted
A local variable was used before it was initialized
Stack memory was corrupted
A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example:
char c = (i & 0xFF);
Changing the code in this way will not affect the quality of the resulting optimized code.
The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
Stack around the variable '
' was corrupted.
The variable '
' is being used without being initialized.
CONOUT$
MSPDB80.DLL
Stack around _alloca corrupted
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
bad allocation
vonalahubihohujorojeg xakajolamohuluyiweh
jarewelexawapeminejexavekema kimoyimobomo
bilaxolehu ligotexanozibugojoropohaz zus
vakagijuhicidyefiwu sejotijeleyumuh xevafeceduzediweluhejun bipawusigabekabayuwidejuz wayijopidete
cikuhojetogosoz mafacipebijogutejumafefinuk jucejexel dahajupukiri
vujexuda ravuluvagu cudifejasopecaxasute
geyofogicizeb
jumatuyimugahubuce jesokixovacerivicixar tewuv lecajocetorawivifukirota hutiyeyudexavah
siyelubok devozacokaguxurax
Bid der rijef tikaw
citipedaxefupoxexajeko xavozohagurinabil fevubaxurajukuhogihigoxoxivobici
Xemit biyawebus
Sahuboh yeyofahag jajofilajumuso hemivo
rumogasohehanu jicahuxili nucopilecezifocukal xepetiba
Dug ripeduvixivanazujogis bafowudituzaline zabonicevurasaze
Jesirulonocilok puduyuhela xonavucane meciwizuvojiv wuvuces
xecumubonehiserukuhunos nomuhetucibey gugedafesozali kupoxinabimasulegamowucemoto
Tamezadocetijel bedikexivali pisicim
gazulovavogaduxihiyesejunake tikaf lipimexayumuzo
Vizewa
Fawikube
Fok vawobavuxulolufidupuxijakigih sepahoxav lejuw dokebohawukuba
Konotawisitebi kejafi wotonanom
Vuyaveguyehat
luvevoyovekubefonar
tuhuyigakuhuxajefaxupusunowagoha hofapamotelopehehifufusey mac
GAIsProcessorFeaturePresent
KERNEL32
?Dj0Q:W$=
5s3R6=
?ZEM-'^
?{yK+;
?765@Z
?e')lW
UUUUUU
?333333
?333333
?UUUUUU
?$rxxx
@_nextafter
_hypot
1#QNAN
1#SNAN
C:\cugobotel_fore\cijojilozeguwe8.pdb
GetCommandLineW
EnumResourceNamesW
SetVolumeLabelA
OpenFile
SetLocalTime
SetEndOfFile
GetNumberOfConsoleInputEvents
GetCommState
InterlockedDecrement
ScrollConsoleScreenBufferW
GetProfileSectionA
WriteConsoleInputA
SetComputerNameW
GetComputerNameW
CreateDirectoryExA
CallNamedPipeW
GetModuleHandleW
GenerateConsoleCtrlEvent
GetSystemWow64DirectoryA
EnumResourceTypesA
GetDriveTypeA
TlsSetValue
FindResourceExA
GlobalAlloc
AddRefActCtx
GetVolumeInformationA
ReadFileScatter
GetConsoleWindow
GetSystemTimeAdjustment
GetVersionExW
InterlockedPopEntrySList
GlobalFlags
VerifyVersionInfoA
GetBinaryTypeA
TerminateProcess
ReadFile
CompareStringW
GetACP
lstrlenW
SetConsoleTitleA
GlobalUnlock
GetConsoleOutputCP
CreateDirectoryA
InterlockedExchange
GetFileSizeEx
GetStdHandle
FindFirstFileA
IsDBCSLeadByteEx
GetProcAddress
WriteProfileSectionA
FreeUserPhysicalPages
CreateMemoryResourceNotification
SearchPathA
GetPrivateProfileStringA
SetFileApisToOEM
GetAtomNameA
Process32FirstW
OpenMutexA
OpenWaitableTimerW
IsSystemResumeAutomatic
GetCommMask
AddAtomA
GetSystemInfo
SetConsoleCursorInfo
CreateIoCompletionPort
WaitCommEvent
GetModuleHandleA
FreeEnvironmentStringsW
GetConsoleTitleW
BuildCommDCBA
GetCurrentDirectoryA
CompareStringA
SetCalendarInfoA
GetWindowsDirectoryW
GetCurrentProcessId
LCMapStringW
CopyFileExA
DeleteFileA
KERNEL32.dll
GetComboBoxInfo
GetMenuInfo
GetMenuCheckMarkDimensions
GetMenuBarInfo
USER32.dll
InitiateSystemShutdownW
ADVAPI32.dll
GetLastError
MoveFileA
GetStartupInfoW
HeapValidate
IsBadReadPtr
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
DeleteCriticalSection
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetSystemTimeAsFileTime
InterlockedIncrement
ExitProcess
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
TlsGetValue
TlsAlloc
TlsFree
SetLastError
HeapDestroy
HeapCreate
HeapFree
VirtualFree
GetModuleFileNameA
WriteFile
HeapAlloc
HeapSize
HeapReAlloc
VirtualAlloc
GetOEMCP
GetCPInfo
IsValidCodePage
RtlUnwind
DebugBreak
OutputDebugStringA
WriteConsoleW
OutputDebugStringW
LoadLibraryW
MultiByteToWideChar
InitializeCriticalSectionAndSpinCount
LoadLibraryA
WideCharToMultiByte
LCMapStringA
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
FlushFileBuffers
GetConsoleCP
GetConsoleMode
SetFilePointer
CloseHandle
SetStdHandle
WriteConsoleA
CreateFileA
pufila.exe
_futurama@4
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
2(3-323
:.:4:::s:h;m;
<%<.<O<i<
<%=*=r={=
> >(>9>B>
>6?B?o?t?y?
H0M0_0?1H1Q1a1m1
353r3~3
5&5,5Q5m5
6&6B6`6j6v6
7'7T7Y7^7
7h8p8y8
8&9A9M9R9
;$;\;b;
<1<:<?<e<o<{<
<'=h=m=
> >,>B>N>W>}>
2070<0\0a0~0
0Z1f1o1
4434k4w4
66E6Q6~6
:5;Q;c;{;
1E2M2x2
3%3}374M4
:@:E:J:
?+?1?:?H?R?`?f?
0=0N0h0q0{0
3&3P3W3
304@4E4J4O4
4;5G5f5
6F6b6n6~6
7#7V7[7`7e7
;!;N;Z;
4;4@4E4
5 5$5(5,5a5m5
8#808=8U8}8
:2:9:K:R:h:m:
>#>0>5>C>K>c>
?7?m?|?
0'0,030=0A0K0Z0^0d0k0
4!646q6{6
8#8(8-8a8p8
=.=G=X=]=o=
?.?3?;?P?
2$2+2>2`2g2q2z2
2P3W3a3j3q3x3
4"4)4I4k4u4z4
5 5'5.5C5Q5W5e5k5y5~5
6.6W6_6f6w6
7%7/7`7~7
8"8?8c8i8
:H;M;S;d;j;
=!=&=+=5=a=q=v={=
>&>C>H>M>W>b>}>
2.23282=2
2&323Q3k3w3
414M4Y4i4u4
5A5F5K5P5w5
66E6N6x6}6
6T7[7j7
71898?8M8W8e8k8z8
<8<x<}<
=%=4=S=Z=i=
=!>(>2>}>
4(434:4C4L4U4f4u4
5!5*5;5A5I5R5j5s5
6:6l6x6
6M:X:`:
:%;C;J;p;x;9<
3H8M8_8
8X9]9o9
9":0:Y:n:
;:;B;I;S;W;`;r;|;
<3<C<M<r<|<
8(8D8`8|8
969R9n9
9):A:X:]:o:
>/?H?O?W?\?`?d?
>0D0H0L0P0
1;1m1t1x1|1
88a8o8~8
;3;O;y;
;'<8<=<V<=%=9=>=C=k=q=
=8>=>B>x>}>
?J?[?`?e?j?
3080=0s0x0}0
0%1*1/1W1\1a1f1
2(373d3k3u3
3&4,4h4m4
4S5Y5m5r5w5
5b6g6l6
767;7@7t7
7)8]8b8g8
9 9%9l9q9v9{9
;=;P;a;h;
=>&>->J>g>
?6?;?@?
2-232;2E2S2Y2d2n2
7$7Q7z7
1<1A1F1
1B3N3*464i4u4
7)898k8w8~8
8.9:9@9U9_9
<<I<N<S<
<!=*=T=Y=^=
>/>8>b>g>l>
>J?S?}?
,040q0z0
1'202Z2_2d2
61686<6@6D6H6L6P6T6
7!7<7C7H7L7P7q7
7:8@8D8H8L8
9%9/9;9F9
=r>~>Z?h?p?z?
575V5u5
9;:D:n:s:x:
<K<P<U<~<
=H=M=R=
>B>G>L>
>'?c?k?
2#2/282=2C2M2W2c2o2t2
2@7M7Z:~:
2X5]5o5h6m6
8X9]9o9
<<<T<]<
>B>G>L>r>
0B0G0L0r0
12@2W2c2
3)434X4
7(8B9W9
9$:.:G:
:9;B;l;q;v;:<b<R=
1)1V1[1`1k2t2
4=4B4G4
5J5O5T5
696>6C6l7
;-;2;7;v;~;
;<$<)<
=A>J>t>y>~>
?=?B?G?
0#0M0R0W0
1.171a1f1k1
1!2-2Z2_2d2
4+50555w5
777<7A7
8 9%9*9e9m9
9.:7:a:f:k:>;J;w;|;
=H=M=_=
>2>J>S>
080D0|0
191E1}1
1&2+202V2
3&4J4x4
=,>T>s>-?6?L?U?b?
2!343m3
3B4e4n4
4,51565r5
6;7^7g7
839<9f9k9p9
<*=6=f=k=p=
?*?Z?_?d?
0,0\0a0f0
1%2,2`3g3>4
6"6R6W6\677
>P>T>X>\>`>d>h>l>p>t>x>|>
2H2M2R2
203G3}3
6.6F6R6
8+8L8S8]8f8q8
:9:>:C:
:!;k;w;
: :$:(:@:D:H:L:P:
D6M6R6j6p6u6{6
=$=+=2=9=@=G=N=U=[=`=g=l=|=
>">(>0>i>x>
'020h0
0'1-1B1X1^1h1
3"3/353J3P3V3
4%4+4;4S4Y4a4k4
5*505:5
6]7c7k7w7
2$2P2\2l2q2
2/3:3@3E3O3b3
4'4+41454;4?4E4I4O4S4Y4]4c4g4m4q4w4{4
4=5W5d5
7!7*727R7
8%8K8n8y8
899?9M9W9I<
=5=:=?=.>:>g>l>q>
>(?4?a?f?k?
G0L0Q0V0K1R2^2
:=:B:G:l:x:
<A<F<K<
>$>Q>V>[>
1%1i1q1y1
2)252A2
<^<f<u<}<
8,8}8!9+9M9
9T:\:q:
4Z5"6*666
???D?I?
0"0'091
1 1C1N1
7X7]7o7
7B9I97:>:
? ?$?(?,?0?4?8?<?@?
7 7p7u7z7
h2l2p2t2x2|2
X7\7`7
@<D<H<
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;
5 50545
686X6x6
7,787p7
8$8@8`8
: :<:@:\:`:|:
; ;$;@;H;L;d;h;
; <@<`<
104`5p5
6$6,646<6D6L6T6\6d6l6t6|6
; <0<@<P<`<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
7 7$7(7,7074787<7@7D7H7L7
7N8R8V8Z8^8b8f8j8n8r8v8z8~8
9"9&9*9.92969:9>9B9F9J9l9t9|9
:$:,:4:<:D:L:
Cjjjjjj
Cjjjjj
Cjjjjj
vscanf
f:\dd\vctools\crt_bld\self_x86\crt\src\scanf.c
(format != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_calloc_dbg_impl
(_HEAP_MAXREQ / nNum) >= nSize
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
_recalloc_dbg
(_HEAP_MAXREQ / count) >= size
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
(*_errno())
_printMemBlockData
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
strtoxq
f:\dd\vctools\crt_bld\self_x86\crt\src\strtoq.c
Assertion Failed
Warning
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
(stream != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
nFloatStrUsed<=(*pnFloatStrSz)
("Invalid Input Format",0)
_input_s_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->next != NULL
mscoree.dll
wcscpy_s(*env, cchars, p)
_wsetenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
KERNEL32.DLL
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), rterrs[tblindx].rterrtxt)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "\n\n")
strncpy_s(pch, progname_size - (pch - progname), "...", 3)
strcpy_s(progname, progname_size, "<program name unknown>")
strcpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
kernel32.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
sizeInBytes >= count
src != NULL
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
dst != NULL
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
_filbuf
f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c
str != NULL
_ungetc_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl
C_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
strncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
((((( H
h(((( H
H
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
(null)
("'n' format specifier disabled", 0)
(ch != _T('\0'))
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
(count == 0) || (string != NULL)
_vsnprintf_helper
("Buffer too small", 0)
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
@fclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(str != NULL)
("Invalid file descriptor. File possibly closed by a different thread",0)
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
(_osfile(fh) & FOPEN)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
wcscat_s
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
(cnt <= INT_MAX)
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
(inputbuf != NULL)
_read_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
_woutput_s_l
xinifojisanuzujo
tafufaculuzazopavamagixezipazixo cejavelenotuwazifegazamocagiyam
luzogohacagu
kocimayelawunomidisu rajoxuhahowutugoju bivecayofehilanerofevusuxuludol vakawasavihunadawenedubehaj hexamakesepaxojagemuwuzefipog
kernel32.dll
hbizowe vudiwaveredunemeza pusav gezise
wwefodawoxenuna tav zorejijikelocayulareteropu bunugupixuyesizoxu
_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
VS_VERSION_INFO
041905E7
ProductVersion
19.41.77.35
VarFileInfo
Translations
Antivirus Signature
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Clean
CMC Clean
CAT-QuickHeal Clean
ALYac Clean
Cylance Unsafe
Zillya Clean
AegisLab Clean
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Clean
K7GW Clean
K7AntiVirus Clean
Baidu Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Clean
APEX Malicious
Avast Clean
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Ad-Aware Clean
TACHYON Clean
Emsisoft Trojan.Agent (A)
Comodo Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfee-GW-Edition Clean
FireEye Generic.mg.0c7adaaa32d263c0
Sophos ML/PE-A + Troj/Kryptik-TR
Ikarus Trojan.Win32.Ranumbot
Jiangmin Trojan.PSW.Racealer.cln
Webroot Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Clean
Microsoft Trojan:Win32/Azorult!ml
Gridinsoft Trojan.Win32.Packed.lu!heur
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Clean
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis Clean
McAfee Packed-GDT!0C7ADAAA32D2
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Heuristic!ET#78% (RDMK:cmRtazr4qRsfqpC7S9aZ620TpdIf)
Yandex Clean
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet Clean
BitDefenderTheta Gen:NN.ZexaF.34744.ru0@amMN5VnI
Qihoo-360 Clean
Cybereason Clean
Paloalto Clean
MaxSecure Trojan.Malware.300983.susgen
No IRMA results available.