Static | ZeroBOX

PE Compile Time

2020-04-25 02:11:45

PDB Path

C:\rataruhu-cobew\wajicaze\huva\x.pdb

PE Imphash

f38124646e535204cd12e80d37ffde43

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00047600 0x00047600 7.41933821884
.rdata 0x00049000 0x0000b4be 0x0000b600 5.34415283277
.data 0x00055000 0x0049dba8 0x00002000 2.83706354189
.rsrc 0x004f3000 0x00002880 0x00002a00 6.31943583633
.reloc 0x004f6000 0x00006be2 0x00006c00 2.69441865528

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x004f3130 0x000025a8 None SUBLANG_DEFAULT dBase III DBT, version number 0, next free block index 40
RT_ACCELERATOR 0x004f56f0 0x00000088 None SUBLANG_DEFAULT data
RT_GROUP_ICON 0x004f56d8 0x00000014 None SUBLANG_DEFAULT data
RT_VERSION 0x004f5778 0x00000108 LANG_LATVIAN SUBLANG_DEFAULT PDP-11 pure executable not stripped

Imports

Library KERNEL32.dll:
0x449000 GetCommandLineW
0x449004 EnumResourceNamesW
0x449008 SetVolumeLabelA
0x44900c SearchPathW
0x449010 FindFirstFileW
0x449014 OpenFile
0x449018 SetLocalTime
0x44901c GetDriveTypeW
0x449020 SetEndOfFile
0x449028 CallNamedPipeA
0x449034 GetProfileStringW
0x449038 GetProfileSectionA
0x44903c GetComputerNameW
0x449040 CreateDirectoryExA
0x449044 GetModuleHandleW
0x44904c GetConsoleTitleA
0x449058 EnumResourceTypesA
0x44905c TlsSetValue
0x449060 FindResourceExA
0x449064 GlobalAlloc
0x449068 AddRefActCtx
0x449070 Sleep
0x449074 ReadFileScatter
0x449078 GetConsoleWindow
0x449080 GetVersionExW
0x449088 GlobalFlags
0x44908c VerifyVersionInfoA
0x449090 GetBinaryTypeA
0x449094 TerminateProcess
0x449098 ReadFile
0x44909c CompareStringW
0x4490a0 lstrlenW
0x4490a4 SetConsoleTitleA
0x4490a8 GlobalUnlock
0x4490ac LCMapStringA
0x4490b0 GetConsoleOutputCP
0x4490b4 CreateDirectoryA
0x4490b8 InterlockedExchange
0x4490bc GetFileSizeEx
0x4490c0 IsDBCSLeadByteEx
0x4490c4 GetProcAddress
0x4490cc SetComputerNameA
0x4490d4 SearchPathA
0x4490dc GetAtomNameA
0x4490e0 Process32FirstW
0x4490e4 OpenMutexA
0x4490e8 OpenWaitableTimerW
0x4490ec SetCalendarInfoW
0x4490f4 SetFileApisToANSI
0x4490fc GetCommMask
0x449100 AddAtomA
0x449104 GetTapeParameters
0x449108 GetSystemInfo
0x44910c GetOEMCP
0x449110 FindNextFileA
0x44911c WaitCommEvent
0x449124 BuildCommDCBA
0x44912c CompareStringA
0x449134 CopyFileExA
0x449138 DeleteFileA
0x44913c GetModuleHandleA
0x449140 CreateFileA
0x449144 GetLastError
0x449148 MoveFileA
0x44914c GetCommandLineA
0x449150 GetStartupInfoA
0x449154 HeapValidate
0x449158 IsBadReadPtr
0x44915c RaiseException
0x449168 GetCurrentProcess
0x449174 IsDebuggerPresent
0x449178 GetModuleFileNameW
0x449184 GetTickCount
0x449188 GetCurrentThreadId
0x44918c GetCurrentProcessId
0x449194 ExitProcess
0x449198 GetModuleFileNameA
0x4491a4 WideCharToMultiByte
0x4491ac SetHandleCount
0x4491b0 GetStdHandle
0x4491b4 GetFileType
0x4491b8 TlsGetValue
0x4491bc TlsAlloc
0x4491c0 TlsFree
0x4491c4 SetLastError
0x4491c8 HeapDestroy
0x4491cc HeapCreate
0x4491d0 HeapFree
0x4491d4 VirtualFree
0x4491d8 WriteFile
0x4491dc HeapAlloc
0x4491e0 HeapSize
0x4491e4 HeapReAlloc
0x4491e8 VirtualAlloc
0x4491ec GetACP
0x4491f0 GetCPInfo
0x4491f4 IsValidCodePage
0x4491f8 DebugBreak
0x4491fc OutputDebugStringA
0x449200 WriteConsoleW
0x449204 OutputDebugStringW
0x449208 LoadLibraryW
0x44920c RtlUnwind
0x449210 MultiByteToWideChar
0x449218 LoadLibraryA
0x44921c LCMapStringW
0x449220 GetStringTypeA
0x449224 GetStringTypeW
0x449228 GetLocaleInfoA
0x44922c FlushFileBuffers
0x449230 GetConsoleCP
0x449234 GetConsoleMode
0x449238 SetFilePointer
0x44923c CloseHandle
0x449240 SetStdHandle
0x449244 WriteConsoleA
Library USER32.dll:
0x449250 GetMenuInfo
0x449254 GetComboBoxInfo
0x449258 GetMenuBarInfo

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
URPQQh
PPPPPPPP
PPPPPPPP
;t$,v-
UQPXY]Y[
}'h,_E
L,H}v3
2Ma%|[
RK3Tiy
{wiylp
7'|^@KI$_
Ljlt(xz
xyd-}(#
:b!P[>|
ko4Sdv
DoF]=2?*:
4>p|Ws
"YEM+.`
9Bb[gb
2 5OH
Lz=~O9
D(]G&^
W5kD!xKq
1+Z7G(l?<
EyG3-O
ja1~RA
=6P=8|(j
|f'Wb
umTLW:
L9k'sr
@b#S:+
[$bO7f
jN'n/)
WoX!9D
\FSTZ3
1DMFF:
I>yc#v
v9G0C
*=es{&\5
#]76p33
/S'Bsy
lj00nQ
R,vwOMsD
d^Z~7$
+lX/#~y
Xe<I-6
Snf/-i
U,GNXt
=3lsj&
Q\eog>V
' Xu"r
4M5lmm+
CM8})N
CA =hf
U;;mo
lCD2Ba
_$f-l`#^
.qy46np
Nck\QE
R1Dp`m
?_91M].
Mn=0@@Bx
T)4-LL
*An5v"
B1`cGJ
6)LqUO
&.$?G!
ge7z,R
HGVdrg
w75F*M
V|px<bo{@
(\5 ?Zz
' $&%ma
[xRV4I
d~OoGL
t=@=R6
53'ep"W
j.+W:`A
3AR_+o
*Wgl8y(
k0U nV
D2iyGUt
/?"Vvb
ogD6PF
-vd;&c
#{mAjJ
VcR 3=
9fh"$=
_0'40T
cvo2!z
*]_9;MQ
D_]M%
]$sh.oR
\W?;>tHp
}\L%.y
B7p`Ul
PeFG]g
~0> <S
9{T<x6
Sl;_EU~
Kqe?lcK=
Gu=Y+#
:WlG6wg
{-w!N\0
b3@YO{
~u?9$k
8C!hyBf
#!}7lE
,K2|\'
Q9?_76
Y^{|2"
%~3;9eq
xQ0a5W`
O8x*.Hss
q E(^=
WY9 v5
ibG.Ze\
y%Rp7WT
BeV}u3
$!^'bf
J2IsOv
Ja <<]
w9%`$PY.
S}~D&`
/a*$qF
h<_~V@
RE".hjz\\
m:JgRm
*pf!J3
||%)I=
1<}j`u?
#sn)1Z"
O>Vz&R
T_!Ej@
xjSL6QJ
eKr:up\
}G|*hg
S~7ASGfD
8ENIf<
b9W?C`
&dG3,d4
K;E#,
9X;9uB
$-#49V
.$<Ehv
\ (\uU
vo}Tmv^
sM[!K<
,Y}CxH
1ey@S_u=T$|_
:\~ N8{
:/FyQ!4
#XYWzL
>#W).Y
^WDeDm
y%}7[Xr
b`=8``
N':{N[
{|=q)5
)2"AODR
8I.?x
414B]r
na>3ix
\%t5O93rj
,g?q,$
>QuZdz2x
r!0SJ~q6
4fzSQa
DzwS[
5;<7X
Pc0bq@.
=RL ?r
,{mg4}{;B
t1HQs;
cnaa(p%
H"l6`\
y:9sdb;
]>}i[Mx
qVe^fWO=
&hc'7z**
wD&D(<
r6fmzLO
qTe%R9
BhJZ0Psi
!Dgb7r
+3r[`8
Xe`/&J
cF[?HR
83*I4<
;6MrA{]
SbV^jC
=837/>
8,;/`p
!tBlix
O$%bZ'E
$By9pP
k_8BDDT
3Th?PtW
CH?y7
&8]<}x
`515ro
`b#]8?
D}%<'X
dn^OaA
PtW.k8=
&>ixaY^
{9c!<:
i.!"Db
UXt)0^
f<&u,R
M'J-!<
H565N<
9Ng+B[
0+"~*2
3:rz4L
C.po:o
U %bd%
|w5;+T
4F@C[H=
;54ZA<
<c"jlU
]&^Hwf
r524n8
B|=GY
9>vtq3(?
4pU*!G]
LVGIKM
^zER_D|k
|f1Kq^
S9%p7en
UT<lM T
`ijqYCU
m*$zOB!
Sp3WZ
%%$sn6&*
+%/VuS
~r]c(8+G
bX4Uv#
Q#"PZ
q R?!F-
-&<t\
~Nr[nV
rGJ*Tv
j7h0(E
j7h0(E
j8h0(E
j8h0(E
j=h0(E
j=h0(E
j>h0(E
j>h0(E
j|hh,E
bad allocation
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
CorExitProcess
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
EncodePointer
DecodePointer
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library without using a manifest.
This is an unsupported way to load Visual C++ DLLs. You need to modify your application to build with a manifest.
For more information, see the "Visual C++ Libraries as Shared Side-by-Side Assemblies" topic in the product documentation.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
HeapQueryInformation
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
%s(%d) : %s
Assertion failed!
Assertion failed:
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetUserObjectInformationA
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
(null)
`h````
xpxxxx
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
bad exception
f:\dd\vctools\crt_bld\self_x86\crt\src\convrtcp.c
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
`h`hhh
xppwpp
Unknown Runtime Check Error
Stack memory around _alloca was corrupted
A local variable was used before it was initialized
Stack memory was corrupted
A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example:
char c = (i & 0xFF);
Changing the code in this way will not affect the quality of the resulting optimized code.
The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
Stack around the variable '
' was corrupted.
The variable '
' is being used without being initialized.
CONOUT$
MSPDB80.DLL
Stack around _alloca corrupted
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
bad allocation
Siwenuy wukuyikig vagoyod
Teseg wuruxo cayac
vonalahubihohujorojeg xakajolamohuluyiweh
jarewelexawapeminejexavekema kimoyimobomo
vakagijuhicidyefiwu sejotijeleyumuh xevafeceduzediweluhejun bipawusigabekabayuwidejuz wayijopidete
Jorutep
bizowe vudiwaveredunemeza pusaw gezise
siyelubok devozacokaguxurax
Bid der bevaxepigen yejomojen
dofexabubewuvokekedekatazakuka zalezesilekim
nexayehepoxizacuvumi lagotalujivibelimoli bobovixokewixisuxilalag
kehidukugegakolejokiyikupunek
Dug ripeduvixivanazujogis bafowudituzaline zabonicevurasaze
kubawobawebizuxowacikuwir nibavaxomofikaxunoma
vexevoleciciwasobo cuyakolikozodizafi mukupedejovokalihuj somuti
rumogasohehanu jicahuxili nucopilecezifocukal xepetiba
xecumubonehiserukuhunos nomuhetucibey gugedafesozali kupoxinabimasulegamowucemoto
Jesirulonocilok puduyuhela xonavucane meciwizuvojiv wuvuces
Tamezadocetijel bedikexivali pisicim
gazulovavogaduxihiyesejunake tikaf lipimexayumuzo
Vizewa
Fawikube
Fok vawobavuxulolufidupuxijakigih sepahoxav lejuw dokebohawukuba
Vuyaveguyehat
luvevoyovekubefonar
tuhuyigakuhuxajefaxupusunowagoha hofapamotelopehehifufusey mac
GAIsProcessorFeaturePresent
KERNEL32
?ZEM-'^
?{yK+;
?765@Z
?e')lW
UUUUUU
?333333
?333333
?UUUUUU
?$rxxx
1#QNAN
1#SNAN
_nextafter
_hypot
C:\rataruhu-cobew\wajicaze\huva\x.pdb
GetCommandLineW
EnumResourceNamesW
SetVolumeLabelA
SearchPathW
FindFirstFileW
OpenFile
SetLocalTime
GetDriveTypeW
SetEndOfFile
GetNumberOfConsoleInputEvents
CallNamedPipeA
InterlockedIncrement
InterlockedDecrement
GetProfileStringW
GetProfileSectionA
GetComputerNameW
CreateDirectoryExA
GetModuleHandleW
GenerateConsoleCtrlEvent
GetConsoleTitleA
GetWindowsDirectoryA
GetSystemWow64DirectoryA
EnumResourceTypesA
TlsSetValue
FindResourceExA
GlobalAlloc
AddRefActCtx
GetVolumeInformationA
ReadFileScatter
GetConsoleWindow
GetSystemTimeAdjustment
GetVersionExW
InterlockedPopEntrySList
GlobalFlags
VerifyVersionInfoA
GetBinaryTypeA
TerminateProcess
ReadFile
CompareStringW
lstrlenW
SetConsoleTitleA
GlobalUnlock
LCMapStringA
GetConsoleOutputCP
CreateDirectoryA
InterlockedExchange
GetFileSizeEx
IsDBCSLeadByteEx
GetProcAddress
FreeUserPhysicalPages
SetComputerNameA
CreateMemoryResourceNotification
SearchPathA
GetPrivateProfileStringA
GetAtomNameA
Process32FirstW
OpenMutexA
OpenWaitableTimerW
SetCalendarInfoW
IsSystemResumeAutomatic
SetFileApisToANSI
WriteProfileSectionW
GetCommMask
AddAtomA
GetTapeParameters
GetSystemInfo
GetOEMCP
FindNextFileA
SetConsoleCursorInfo
CreateIoCompletionPort
WaitCommEvent
FreeEnvironmentStringsW
BuildCommDCBA
GetCurrentDirectoryA
CompareStringA
ScrollConsoleScreenBufferA
CopyFileExA
DeleteFileA
KERNEL32.dll
GetComboBoxInfo
GetMenuInfo
GetMenuCheckMarkDimensions
GetMenuBarInfo
USER32.dll
GetLastError
MoveFileA
GetCommandLineA
GetStartupInfoA
HeapValidate
IsBadReadPtr
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
DeleteCriticalSection
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
ExitProcess
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
TlsGetValue
TlsAlloc
TlsFree
SetLastError
HeapDestroy
HeapCreate
HeapFree
VirtualFree
WriteFile
HeapAlloc
HeapSize
HeapReAlloc
VirtualAlloc
GetACP
GetCPInfo
IsValidCodePage
DebugBreak
OutputDebugStringA
WriteConsoleW
OutputDebugStringW
LoadLibraryW
RtlUnwind
MultiByteToWideChar
InitializeCriticalSectionAndSpinCount
LoadLibraryA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
FlushFileBuffers
GetConsoleCP
GetConsoleMode
SetFilePointer
CloseHandle
SetStdHandle
WriteConsoleA
CreateFileA
GetModuleHandleA
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
2M2x2}2
5:6?6I6
:S:H;M;_;
</<I<f<k<
>">d>m>
?"?O?T?Y?
(0-0?01(111A1M1c1o1x1~1
6"6@6J6V6q6w6
74797>7
7H8P8Y8i8u8
9!9-929b9n9
;<;B;{;
<<E<O<[<v<
=H=M=_=
>">.>7>]>i>
0<0A0^0c0
0:1F1O1
5%616^6c6h6
91:j:z:
;1;C;[;
;6<;<y<k=
0!1)1f1o1
1%2-2X2
4$4-4;4A4J4X4b4p4v4
5,5M5^5x5
6!6=6[6
6<7!8,868`8g8
9@9P9U9Z9_9
9K:W:v:
;*;V;r;~;
;)<.<3<f<k<p<u<
'0,010^0j0
1$1f1x1
9K9P9U9
: :$:(:,:0:4:8:<:q:}:
<&=3=@=M=e=
=$>;>}>
?B?I?[?b?w?
0$0N0S0X0
7,787D7T7
8 868C8H8c8p8u8
:&:7:O:Y:g:l:s:}:
< <-<2<@<X<
2!3/3:3B3G3U3]3j3v3
:A:i:o:
==>D>d>k>~>
0W0g0n0}0
1!1&1,151>1G1P1T1Z1`1f1l1q1v1|1
2,222H2k2r2
3(3-3?3S3h3}3
4,5x5}5
9/9C9N9g9p9
9?:D:I:P:}:
=?=c=j=t=
0"020>0Y0i0u0
0@1F1t1y1~1
1W2x2}2
4+424c4
5H5M5_5
778>8j8{8
;!;+;5;Y;b;k;
h0u0~0
1-171=1H1O1U1^1d1o1y1
122q2}2
7!7:7@7I7N7W7g7n7
4$565A5Y5b5o5
8/8D8H8`8e8r8#9,9
;#<A<H<L<P<T<X<\<`<d<
<&=1=L=S=X=\=`=
>J>P>T>X>\>
??.?D?m?z?
(1-1?1
1)2=2l2
4!4<4I4N4T4a4f4l4
4(5-52575j5v5
6C6H6M6R6
6#7(7-727]7b7g7
898B8t8
:%:7:A:_:d:i:
<"<'<O<U<p<}<
=R=W=\=a=
=$>5>:>?>D>m>r>w>|>
?M?R?W?\?
0!0&0+0N0W0
2S2Z2i2
3J3Q3[3m3w3
4I4R4[4c4x4}4
6L7P7T7X7\7`7
7.8:8@8U8_8
;5;:;?;c;l;
;A<J<t<y<~<
===B=G=
>*>3>]>b>g>
I0X1]1o1
4]5f516
;%;Y;b;
=r>w>3?P?U?
63C3X3]3o3
6;6@6E6
77)7=7C7K7U7c7i7t7~7
7!8,8M8
81999v9
9&:-:X:
:4;;;f;
>+?3?^?
3 3$3M3s3
4-54585<5@5D5H5L5P5
2"2A2x2
6!7*7T7Y7^7
8+90959r9~9
<;<@<E<
>;>@>E>
?"?(?.?4?:?A?H?O?V?]?d?k?s?{?
12$2)2
4)424\4a4f4
575A5z5
516T6]6
84999>9d9
D0N0x0
8(909m9y9
;&;P;U;Z;
0;2D3P3}3
364B4o4t4y4
8A8j8s8
8!9(9U9~9
:*;/;4;
<B=N={=
1=1F1p1u1z1
252:2?2~2
4-5G5P5
6R6W6\6
7G7L7Q7
9 9X9]9b9
:2:>:v:{:
:';,;1;l;
;1<6<;<v<
>>>H>`>
?:?V?t?
0#1l1%2X2
4&4B4`4
70;=;J>n>
6H9M9_9X:]:o:
081=1O1
262N2W2
5 5@5V5a5
9!9Q9V9[9
;N;S;X;
;';W;\;a;
<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<8>=>O>
>"?:?C?x?}?
2(242@2V2
2.33383^3v3
5"595D5M5[5|5
6-797i7n7s7
>%?*?/?
6$7(7,7074787<7@7D7H7L7P7T7X7p7t7x7|7
;h>"?X?]?o?
0 0(0/050>0G0N0o0x0
;*;0;5;;;B;I;
2 2'2,2<2C2J2e2
2)383@3E3K3Z3m3s3y3
3F4X4y4
525=5C5O5\5a5k5q5~5
6^7n7z7
8M8q8y8
99M9b9g9l9r9w9
9S;[;a;s;
<P<V<d<n<
5#5)5>5C5H5N5\5a5f5l5r5
737?7J7O7U7Z7h7m7r7x7
8(8.8r8
99#9)9-93979=9A9G9K9Q9U9a9k9x9
;;$;Z;c;
?=?B?G?l?x?
11L1Q1V1
575C5p5u5z5
><>A>F>x>
0)1.131
55+5)6
7>8F8U8]8
1F2P2r2
6%6R6Z6f6
8!8-868
8.9;9G9
9&;.;6;K<L=\=m=u=
>0>5>:>
1,151_1d1i1
2=2B2G2Y3
3?7t7o8
3 3$3(3
; ;`;d;h;
3P3U3Z3_3
;Q<(=,=0=4=F>Q>w>
R1g1|1
l2p2t2x2|2
@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
> >$>(>,>t?x?|?
=(>,><>@>P>T>\>t>
080X0x0
0 1@1\1`1
202P2p2
383D3`3l3
4,40484D4t4x4
505P5X5\5x5
6 6(6X6x6
104`5p5
6$6,646<6D6L6T6\6d6l6t6|6
; <0<@<P<`<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
7 7$7(7,7074787<7
8"8&8*8.82868:8>8B8F8J8N8R8V8Z8^8b8f8j8n8r8v8z8~8
9 9$9(9,9d9l9t9|9
:$:,:4:<:D:
Djjjjjj
Djjjjj
vscanf
f:\dd\vctools\crt_bld\self_x86\crt\src\scanf.c
(format != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_calloc_dbg_impl
(_HEAP_MAXREQ / nNum) >= nSize
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
_recalloc_dbg
(_HEAP_MAXREQ / count) >= size
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
(*_errno())
_printMemBlockData
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
Assertion Failed
Warning
Df:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
(stream != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
nFloatStrUsed<=(*pnFloatStrSz)
("Invalid Input Format",0)
_input_s_l
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->next != NULL
mscoree.dll
strcpy_s(*env, cchars, p)
_setenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
KERNEL32.DLL
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), rterrs[tblindx].rterrtxt)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "\n\n")
strncpy_s(pch, progname_size - (pch - progname), "...", 3)
strcpy_s(progname, progname_size, "<program name unknown>")
strcpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
kernel32.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
sizeInBytes >= count
src != NULL
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
dst != NULL
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
_filbuf
f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c
str != NULL
_ungetc_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl
D_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
strncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
((((( H
h(((( H
H
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
(null)
("'n' format specifier disabled", 0)
(ch != _T('\0'))
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
(count == 0) || (string != NULL)
_vsnprintf_helper
("Buffer too small", 0)
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
Efclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(str != NULL)
("Invalid file descriptor. File possibly closed by a different thread",0)
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
(_osfile(fh) & FOPEN)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
wcscat_s
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
(cnt <= INT_MAX)
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
(inputbuf != NULL)
_read_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
_woutput_s_l
tafufaculuzazopavamagixezipazixo cejavelenotuwazifegazamocagiyam
Pabuzaxugezi polazofasuyede nogun rasuhu
luzogohacagu
kocimayelawunomidisu rajoxuhahowutugoju bivecayofehilanerofevusuxuludol vakawasavihunadawenedubehaj hexamakesepaxojagemuwuzefipog
kernel32.dll
cikuhojetogsoz mafacipebijogutejumafefinuk jucejexel dahajupukiri
geiofogicizeb
vujexuda ravuluvagu cudifeasopecaxasute
jumatuyimugahubuce jesokixovacerivicixar teruv lecajocetorawivifukirota hutiyeyudexavah
xotopifijubidofodira mevawep sofefuxoril honiregomobumutavonezogukimu varidecoleyifabidotexik
Xafobahapoyif
bifubofijatu bipolinagovuvuhizel
makulahezihamofahesofuyoz jikezoheza
tezadutexenolaluwesobucupejofe tav xixatafepoyolepuzayikicijakeguwu lomic
ehonifixazuhibin rodiyefaxelebejasefacilovewagi gicopapubofalefepiwohipog
Xakive buwacifiwejujev
_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
VS_VERSION_INFO
041905E7
ProductVersion
14.38.39.100
VarFileInfo
Translations
No antivirus signatures available.
No IRMA results available.