Static | ZeroBOX

PE Compile Time

2020-12-20 02:27:24

PDB Path

C:\haguxu-7\gafoyeyi\23 cevecovad-kaciw25\tedibuxiyal.pdb

PE Imphash

5bc76f4349f7f0afe0c88e229f50d37f

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000a8000 0x000a8000 7.85661196627
.rdata 0x000a9000 0x0000bd28 0x0000be00 5.39948753568
.data 0x000b5000 0x0049dce8 0x00002000 2.85079710471
.rsrc 0x00553000 0x00002be6 0x00002c00 6.59847273398
.reloc 0x00556000 0x00006fba 0x00007000 2.62845451428

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00553178 0x000025a8 LANG_THAI SUBLANG_DEFAULT dBase III DBT, version number 0, next free block index 40
RT_ACCELERATOR 0x00555720 0x00000090 LANG_THAI SUBLANG_DEFAULT data
RT_GROUP_ICON 0x005557b0 0x00000014 LANG_THAI SUBLANG_DEFAULT data
RT_VERSION 0x005557c4 0x00000100 LANG_LATVIAN SUBLANG_DEFAULT data
RT_MANIFEST 0x005558c4 0x00000322 LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x4a9008 GlobalFix
0x4a900c GetFileSize
0x4a9010 OpenFile
0x4a9014 SetLocalTime
0x4a9018 SetEndOfFile
0x4a9020 FindResourceExW
0x4a9024 GetCommState
0x4a9030 GetProfileSectionA
0x4a9034 WriteConsoleInputA
0x4a9038 SetComputerNameW
0x4a903c GetComputerNameW
0x4a9040 CallNamedPipeW
0x4a9044 GetModuleHandleW
0x4a904c CreateDirectoryExW
0x4a9050 GetDriveTypeA
0x4a9054 TlsSetValue
0x4a9058 GlobalAlloc
0x4a905c AddRefActCtx
0x4a9064 Sleep
0x4a9068 ReadFileScatter
0x4a9070 GetVersionExW
0x4a9078 GlobalFlags
0x4a907c Beep
0x4a9080 VerifyVersionInfoA
0x4a9084 GetBinaryTypeA
0x4a9088 ReadFile
0x4a908c CompareStringW
0x4a9090 GetACP
0x4a9094 lstrlenW
0x4a9098 GlobalUnlock
0x4a909c GetConsoleOutputCP
0x4a90a0 CreateDirectoryA
0x4a90a4 InterlockedExchange
0x4a90a8 GetStdHandle
0x4a90ac EnumResourceNamesW
0x4a90b0 OpenMutexW
0x4a90b4 IsDBCSLeadByteEx
0x4a90b8 GetProcAddress
0x4a90bc SetVolumeLabelW
0x4a90cc SearchPathA
0x4a90d4 SetFileApisToOEM
0x4a90d8 GetAtomNameA
0x4a90dc Process32FirstW
0x4a90e0 OpenWaitableTimerW
0x4a90e8 GetCommMask
0x4a90ec AddAtomA
0x4a90f0 GetSystemInfo
0x4a90f4 SetSystemTime
0x4a90f8 EnumResourceTypesW
0x4a9104 WaitCommEvent
0x4a9108 SetConsoleTitleW
0x4a910c GetModuleHandleA
0x4a9114 GetConsoleTitleW
0x4a9118 BuildCommDCBA
0x4a9120 CompareStringA
0x4a9124 SetCalendarInfoA
0x4a912c GetCurrentProcessId
0x4a9130 SuspendThread
0x4a9134 LCMapStringW
0x4a9138 CopyFileExA
0x4a913c DeleteFileA
0x4a9140 CreateFileA
0x4a9144 FindFirstFileA
0x4a9148 GetCommandLineW
0x4a914c GetLastError
0x4a9150 MoveFileA
0x4a9154 GetStartupInfoW
0x4a9158 HeapValidate
0x4a915c IsBadReadPtr
0x4a9160 RaiseException
0x4a916c TerminateProcess
0x4a9170 GetCurrentProcess
0x4a917c IsDebuggerPresent
0x4a9180 GetModuleFileNameW
0x4a918c GetTickCount
0x4a9190 GetCurrentThreadId
0x4a919c ExitProcess
0x4a91a4 SetHandleCount
0x4a91a8 GetFileType
0x4a91ac GetStartupInfoA
0x4a91b0 TlsGetValue
0x4a91b4 TlsAlloc
0x4a91b8 TlsFree
0x4a91bc SetLastError
0x4a91c0 HeapDestroy
0x4a91c4 HeapCreate
0x4a91c8 HeapFree
0x4a91cc VirtualFree
0x4a91d0 GetModuleFileNameA
0x4a91d4 WriteFile
0x4a91d8 HeapAlloc
0x4a91dc HeapSize
0x4a91e0 HeapReAlloc
0x4a91e4 VirtualAlloc
0x4a91e8 GetOEMCP
0x4a91ec GetCPInfo
0x4a91f0 IsValidCodePage
0x4a91f4 RtlUnwind
0x4a91f8 DebugBreak
0x4a91fc OutputDebugStringA
0x4a9200 WriteConsoleW
0x4a9204 OutputDebugStringW
0x4a9208 LoadLibraryW
0x4a920c MultiByteToWideChar
0x4a9214 LoadLibraryA
0x4a9218 WideCharToMultiByte
0x4a921c LCMapStringA
0x4a9220 GetStringTypeA
0x4a9224 GetStringTypeW
0x4a9228 GetLocaleInfoA
0x4a922c FlushFileBuffers
0x4a9230 GetConsoleCP
0x4a9234 GetConsoleMode
0x4a9238 SetFilePointer
0x4a923c CloseHandle
0x4a9240 SetStdHandle
0x4a9244 WriteConsoleA
Library USER32.dll:
0x4a924c GetMenuBarInfo
0x4a9250 GetMenuInfo
0x4a9254 GetComboBoxInfo
0x4a9258 GetListBoxInfo
Library ADVAPI32.dll:

Exports

Ordinal Address Name
1 0x49f020 _futurama@4
!This program cannot be run in DOS mode.
fRRichS
`.rdata
@.data
@.reloc
URPQQh
PPPPPPPP
PPPPPPPP
;t$,v-
UQPXY]Y[
4ZP<5
gQ{R9}x$
*LZ~tO
c=)SI#
m>e#G-
Tik[g
}2,tx!
nhrGjS
a}Ny4F
NT"^6q
>/[ul~
bjjHUK$H
5dn^I~
ZGm<=4
nP\0t3
7L~qw1
0KE<?|Is
zY39[d_
maiS?pmS
YLA(@&7R!S!
$c)Cq7
6y=R3>nAt
Ia,x;r
k81D=C
Wl'27/&
[:B>#Y
m]GWxa(I
? ]<.!
tyVB>o
JK]i#i
fA>n#k
0BkB[D
h+&B j
'z%{>v
+&Wt47N
JBd{*d
')Bx.@
Rlco`k\g
Z+h\@2
.$+vdT
wqS!Z1
/tDJX_
*ocv_A
Ks)o$w
OPb6U
i-w\S<
O-:jDa
l}C;.$F
L]/5fN7
"|n[c[
aojPxmH/
EIk%:Ehl
}leaKf
6s7".^
2tW+$
<B`~YhF
nn-o[M
xth1!2_
@~>]3Nx
^SY,e<XywW
y1N,un
"qQ+$$
`BA<d3
Yu?*g0
<C$Kn@+
O{TGFb
m\ivI_
wMjlEwq
ws?/%g
}2P{hy
gmD"d
*"OvC[
iP1/oV
6%c),q
$jWo.-
O]]vuD
L@A*2&
G|BNb4
-JVVt*
99XE9p{
'3sE<N
]^M8?&c
[-\/P(
>sM5 b]
#L&]M%
=l8qnO
cikvER
D0Nal>[P
%&>.H1b,
UKh9GG
|p;k$v
o1N,-L
m#+8*KN
y a WV
Pb-WS5!
XSW~Vx
:,HWo#
zvX=HH
?]\Oe*
ELBAVL
tvSGfib
j!H\'n
W%Dt}Y
JR|SYZ
<<ik0/
#\|l{{
nI8EbR$:
]uP(S8
GP]/3i
!w9w;k
>T{]I[
|%)1}Q_
.Rv\qa=z
Wz%j:3
%cg%`!
!C<+lO)@U
n0&P-.K
=dWGC]{
a{chE}
[P/Bu2
#"L)k!u
~4bA3{
OtL751
L/)X)
J12@f5
>dbNxE
0+dUW
[&BOj1
Q(YW]g
Av!t+&
N6Ah7$
X2R1xtHS
NbuU:q
Xb-:.g
RPL?e:
jq9+Vc
jA)wZx
d(-W,'
q+&N}
w:,`%V
KJkB'ERq
u%U.\C^
^Q=%E
lE*Ht +{
]c@n?C
_Cq,bA
?H@QYZ=
>3)m~^nw
S;1g~k
J~!!K
Qjnd3|>
;1oDyV
dqwr2j
&2-'[&2Z
;)yqA
l",2e7o
1qRs7|0vi
pP)%sa
Cntv@;
ktdLJm
u>)>,#
b=4J:g
K)e46Ao
RI27r7
GOOen`n
Z2XF;J
q9^T{v
NNGI,M|
UZ)>::
YeXM{r#
`d3n>a
gTMj[[
O{'W7*>8_~{
D^n7mh+
T{q38_CuH
)KYOp
!p^5U~
YYJ=?6)
(~1:"4
"{.lZH
LuHebg
{/!qWif
scD^>T
kHv|tb
si-RsBL
:9If1=
iIo05Fj~
2K:u|(
j8zcF`
pEgWgX/
~@fnE
;7wIX@^
C,(VK(
zRH,i65p
b:I;2+
4S,q`f
%DS?)`
D2m-z/
+vlo;w
us,?4z
g/p'&Z
$F/\8A
N}lQs?m
{(%s+(
Vge^kA
OPc)#0/J
e Jzz)
n\s?4%
f%$4Fr
cj=!lR
-`8&5k
CuB*db
O1 t8Luv6
r%U3#\H;
8swJ}hj3
QGH`x
&#9x{H
BP}cJ6
*ky0j?B
41K*f#
\f28Cs
B[U<UnZ
J9!$+R
C@xI,`
t@tk!J>,
@])X8,(R
a)iwS#
'sH[gXWVPc
*p=\E
C[\za4
YhaPr>
xYdpTlU e
=>">)@mF$
LO)Yg[
U\E#J
~"y<v]
0n440*
B5v5(.z
`K]A\kt
:M7.GK
FpM92nq
ih^c.N
lKlgJ`
M}69mg
aeE*7{9
DXB413
ZV'*"A
XKV5i:1B
K5;8#w
x["Z7Ew
K%3r.,s
o{i%n[heW_N:
r~eqmvn
IZ/rQl
9f,)1}
HL}I-`F
UID_o>
QC}Fm(
Bjfgry
0s=C#$
.bmM(K
nmo(u;
6m1%/xk|
J*ovsu
p)bIKX
_b>R1lCQH
pXJC4~
9$63_u
[P*ZS2
TdY*ge
M);*>N
?~;ULc
f=dO<Y
+Qs&N^
y|(;FGPg
7(g2.j
1|br-_
]j,fd;
}'Y"[)W
WyOrF,t
'&Kbi_
yVEG5A
>vg8v#
K[F,/0
p_m"Xc~
#lgYY;
`mkgQ){q.y
lA<L:Y
Gr=FE[N
ROOAk|
-vNIay
{ERjY+
V2) $[
I,f)Ck
@~{mZSO
AHV24c
Vz:hwdN
ZkUPOX,
~c}qK)L
7$=i8|
Y=yD$n
@]AtCl,
$ctJ6
LZL!O
W}z.B4
dyS53hd:aq
BeNpV6
sDXc[^
=$@rm>OS
dZN(pD
~y-_1|
p?S*a.
_dW%v
Wa"71$
d>lz:J
8~MYD{
sS>#Xd
b"^70F
T."W8*
N^Uv`Y
t%]'x`
pE/([Sj
Ga%G4u
uDIEPC@
BOMM`ai"
o>ei,*
At0<vG]
Bi)dUd76mu
[1]$cv'
{&b^9K^
"-yi$e
"_e a
MJ4tE1
R\uPO"
`7WdC.
3Mm\tT
m+uG0-
=IAJs
-:tG;
!1s@Dk
6]-|'
xyEx5dkgq
Eyf?oj
dl4b-b
GcI3bC
oDzI)9+
aQwZp_.
rXOA7Y<
kSB$;b
&wBR%t
N/x_#o
(HK4ue
h%"qIs
!ZdV0'%W
kOBp93z=
o4+(O5
([j/4v
{.q06m
RwcwiA=
w{.QMU
r @;\G
y-js/Bv
dIe{Km
z{&iE^B
=~~p?i
.$QI4L=
"+t4VA
[RC3")
ygm~SJT
(oK7}.
w#YA_U=
Y <4>A
83;J;%
G[3xVfT
}[z /
)~>U"0
;]rG|\L
A"Sh`V!
?/m-5,
} Y^wt;
Fxs>pgE
XMgSBi
-}_xB-
eK4ADcC
eFk%{gx
#aG&"Ej
~c$]+#
3p!iKG
&dPJZ7L
K>),x
FgLW{}
&IW-[O-
80&`sG
FaCc/qt
X%H"B}
PBO/_%k
6%)b-r
KhE.uK
PsR=x ~
$l|k/o!
1Z>E <w
4]z7pI
%8!On1
?{\/"Or
1A60tZe
T$])km
361hlM
':^w|G
px$3+X02
.:~N7+
g~!"/LC
"lfir/
tet]>h
EDx@*((
*YDe*S
Ux*=+iW{-
wvnXI"
e3$1P'V
XuR/GmT
1.Q47;t
D.uUJ[
wFGv +
<DE/bt,0<
/0-\SN
gY?7FBDy0oO
yt!w4i
\cS9d'U
ihC8qEd=
==gKMQ
]i3OaW.
WyJd,4
KL\t .n
c+UI;~
N8%LDA
6o:5A'
Z[jz;G8
[w[7!vE+4
]1 *5*
rq\!'-X2
u+wM@
>v%x6*+z
XX0|,BA
G@6)W'
zVK)2
=[)(a"*
"PQE7#
dVmYzo
q6Ye*
7ND1YW
7+Vw|5,
9zE<_$NicMv!S3
McVKM4
>6u_e3d
DiU;,C
sridmj
=O|U62
rzRtyH
|wM&)B
v~l}/u
_uPWlo
J6&}*o
&p[l!Tt
B,h)12%
/\c)=M
uM8OO[
8s+JqneL<
KWjBH
/?}Vwu&
"#(m{y
yW9(0v
8co!$K
uEpugT
o>V`)
0Em1'*+
l/9G0n
;tg_i7H
`HJf{
nkA']qe
F{d!)3fX
a"wz@pr
yG(>f
iENI=<
Q)?G{K
?9>tfdA1
T0E>*]
~-!r!M
~Tt+^L
<xf4+2
7O+.F$
tKU,;n
]g)*`{
I$a~1A[
?`b]k%Y
AU/0@`4B
<w0Z0[
y*{[c"s
XEYPv'?
U;6_dI
#<,`&P
A#E#i7wZ
JF&XOR
8[k:S*
QE@}Tg
dxvLU94M
lu)E$I
`F?$6F
zpQYc.5
Aw%w,2
K@B%@$
*\yjq|
!g%Lk8
<kyOAz
#6VBb1
8tx(\}
9?`<T7
e3AX_H
t41I)8
<-u*qK
Ro)8W&
9{@/c]%
9Uh|%+j<=
_X_+1A
sdt5Yh'
1~Mw[A
1 _[dPR
hTND5\
$?9P%Pd]
`U<vx2&f
!\N[1j+X
l#{LRgG
7=66zj
(;Pp(/
3Tv0_&
.D)+%vH
(Z@7lkth|
YO}](3v
z6CFhBP
^Wos%I
<kwH#Wu
[;vj'%@
uh/~.O
L#X"cT
&u!B+iBB
UiwVMu^
t66b]B~
?b68Zi
Wxfzk(
,WJZz^L
G}UM|*
Xi/j6^
[c"_?\
Au%~-s
NLk%?f
I$#+O*#t
OHbWbR
BBu{aK!
KQ,\<ai
}yrK-V
3O)iX~
MaJK|[UX
]1vzja
]MD<pD
V2h'sz
\$Y-S,
$lb)C{
f174[
Ce*IuL
BF~g$W
agbP[F
t&NnrA`
T-9QsEF
C!?DWL
E8T/xP
)M2wq7
Ek5h4
m1=~g(
<|4pn@
hj:T#[
%5{5d!Ue~
oCcKAn?
1lEAIZ
lvDqDI
)oUJ|2
| 6XZ+E
3; gpz*"
CZ 3V"r2
l@b3pQf
&`2c\V
-FQk!J
c.>,_u
Q@]P6#n
(&6yDI
s>UF!~
&5#*uj
pu+a_2TUi)&
Ng3eal
A=^j1L
<)mkB]<
>T/!In
~l&7@5=
QRej#I
&>[n|7O
wfS K9
-D=6R`
3/VS#M
pW!X'}
:H)-z%2
x#aY;+
[2>ub"x
..j-4I
.a|bRI
f\Zgf,
]NyG=fvXm#
:[RD=F7cT
Q*<-Fi
)do;)p
S6IJg"
MfLGFA
pB";B\
(h@u_5
xvppCb
V oH8iPG/h
wuvOkz
1LCIfR
nSKQ,Q
;R3aC/
zOBGk
P,g0GHNm\J>a
9$b@1F
c84`tM
VL_.>4R0
IWnU/o]
-ik21f
nLM8Zj
p]a!7}!
6q:Y~I
hZCow1c
e|b_bwM
.l@n"'8/
KP6]le
AhfG0q8
UtVHE'
r{xR"N)M
\nsc9v\
t"caW]{
qG}'v+
*AF]$7
K|}at_
kEB}U"5
5~)Ni<dK(
r+~U.2
~@zE7"]
Spmh}<
Tu7Amv
Cx+yJO
:B"SW1P
-YHQrf
{Z%L`0PJ
sCx"Lr
*%N&lsZ
0FT*$!
Uarbb7
3YB^Np
3YRyhT
$RkjI
z3jttX
vy83mQ
Juic9O
OG[,_T6{
iA)lg^N
K}dl"[)$A
[Ssl)bS
Gh(!+u
cM'.2Ru
Jnu6q@
G-C}>"
Khod#H
F}n}Ab
{kR_5]
F"_NNL9
WXJPFp
AmPd_"
8%i2}p
mdl4]u
FG97VUe
Tq![kB
j.Uy>
aM';R.h
{bS_?b
@D/>JqCU@
,KcU,r
9(%ma1
{(d<&$
2hjZFn
%*hn%q
YHyu8|7
Fm"&@,
a_IQ!8
s67n0|
~&8GZb
e)5du@&
>g?=H&
Jg5@{L9f
p">XEj
z""rN`f
f>d&m\L$
2STV|zVfo
_l]s1U
~)*yqc
'fia@I<,
q\sfYeZ|m
V<%3kL
IiPWT{
5lb21$
`;?W2/
Y43] #Y
26}zrKS
k{CF]}+
z*~<wk
diDf;&
p)ynES3Io
;9 ='cr
yx"7~l7
Duf\Qp
A**lh:
pz9<t,
QH&9Wl
m6XN.m
vU5f+/8P
_1:(C!
a7X09
S9?i:M
O/HM25K
&g3Jf'(H
TS;=3V\
mXAF@[
0>Es6}<
;8e?C>
[[k96f@
A|Vohc
.lD9^@
i>vb9oP
b~H511
`5Ud3X
ijrE]H{
'K8`}UI
Q$RQH*)
y{pt7g
QNzAr#
z^P#,&VM
}O@DiJ
>'zCtV
>,DW&j
zUPfB/
'Hm.2+
E%&%^d
>.Mcp;
TH'ig>
dGwqG@
Wq,$a-?
$in|AL
k`&$cJp=s
cZzZyb
({X8oj.
.@R?uU0
@-PS~ox
ztl0hJErd
dWm_hB
v-}/k/
1G\g)K
KHk+K`
xNRTY=
%HlTC!!
>a!hy#
Uc+vG]
Ik$j5-p.z
@s<%omG
3/y`@u
4c,KwO>
~|`$'5
34$ZCe#X
zfCNHr
i'bpDJ
4@>.(?vH
MP'Ra/C\S
_TXb NX`
{?E(w\$i4z
't5+`)
4w||^|f
$EVURr
kb q%'
|?5w4f
<: :9(oFs
]^Wl*X?
Yak4E9
|mhf$|+>e
CiMw}O
JN2>6l8
*Noz<]
%#>o'B
{Bucx$
fP[|fH
j#Xl?<
a#Vuw
zI<Ns^
zw>4^@
B$Pj[<
|uP%j4
h5pJ8@aB
:,(9:&z9
I(b&M(
l-Op=~
$"idlt
3B)xs+>
c#9<o#
=$?/`xVt
N"FJ;w
0NMT1v0
YV1@)!>
E-=U\r
-X/>V=S
oZps&=
^U};Ay
KLz$ 2
w7x:gQ
tcsl!3o
I{0ix(4
Jkie@P
Nc+"K:~E-^
V9f|2,
E11(#K/
(F,p}=
LZ0qV.
Nh2*6
|Fv*EY
4."N~eiOT
N?-kW~
!h/6\>}=
!C8`+T$
S\6mQR
5exD_<
hm!wQ0
o,R@34~
!0\DjCw
epA#;j<
GrQf"
/2]+.(
xg?uwSf
2H>,0v?
{-{qmK
{(Ukg u
-`ioxT
ji3Ka0
BvPe;a
B6#A*|
8j6uRL
5keQ2N
?!w$3<P
:.<cHN
^zO:8J}=
-Dc.t2
%5\CTi
mQWgB!$L
V/-]uL>
$5cqqB
4aikWD
/bAr{y
Jt>X_N
Gd5Ell
fQQG!j
yV T+N:W
@rhz!
|DAm_l@
%}|Zm[
`F58RG
KU%0g7P
[e >Y^
i-2n;+
U1*jJP
oOc/J,{
!Pr4mZ
QliiEP
_*wXx,
'rNF@
Nk3Pnk
.cl=({
Z,%YO+
:jY5t*3
D=_}ikf
iT#m]oK
laH'_f
F3vuF7X
.C/2<
^t*9vph
*]K/+C~
B#{pwcaQ
Y_*0d
vcV^Y;a
#(TzPDo
WSbIr{
QRg6Hm
JK@7gsBu
8Pj.G}|EN
(<TW[cm
+~FXoNKs
@IA`$:
Y*+"y^
gu`[Oe
@<JS?B%q
p(Eg<}x
wVlixE
87^_'Z
\tx/R5
@a#E~)
*=faNZg
cV%u_!
%u8Ui2
%!PnK2
P>J--9
'duEqy[
N-KnrA
*pM+6z
j7h 1K
j7h 1K
j8h 1K
j8h 1K
j=h 1K
j=h 1K
j>h 1K
j>h 1K
bad allocation
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
CorExitProcess
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\w_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
EncodePointer
DecodePointer
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library without using a manifest.
This is an unsupported way to load Visual C++ DLLs. You need to modify your application to build with a manifest.
For more information, see the "Visual C++ Libraries as Shared Side-by-Side Assemblies" topic in the product documentation.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
HeapQueryInformation
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
%s(%d) : %s
Assertion failed!
Assertion failed:
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetUserObjectInformationA
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
(null)
`h````
xpxxxx
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
bad exception
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\convrtcp.c
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
`h`hhh
xppwpp
Unknown Runtime Check Error
Stack memory around _alloca was corrupted
A local variable was used before it was initialized
Stack memory was corrupted
A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example:
char c = (i & 0xFF);
Changing the code in this way will not affect the quality of the resulting optimized code.
The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
Stack around the variable '
' was corrupted.
The variable '
' is being used without being initialized.
CONOUT$
MSPDB80.DLL
Stack around _alloca corrupted
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
bad allocation
vonalahubihohujorojeg xakajolamohuluyiweh
jarewelexawapeminejexavekema kimoyimobomo
bilaxolehu ligotexanozibugojoropohaz zus
vakagijuhicidyefiwu sejotijeleyumuh xevafeceduzediweluhejun bipawusigabekabayuwidejuz wayijopidete
cikuhojetogosoz mafacipebijogutejumafefinuk jucejexel dahajupukiri
vujexuda ravuluvagu cudifejasopecaxasute
geyofogicizeb
jumatuyimugahubuce jesokixovacerivicixar tewuv lecajocetorawivifukirota hutiyeyudexavah
siyelubok devozacokaguxurax
Bid der rijef tikaw
citipedaxefupoxexajeko xavozohagurinabil fevubaxurajukuhogihigoxoxivobici
Dug ripeduvixivanazujogis bafowudituzaline zabonicevurasaze
rumogasohehanu jicahuxili nucopilecezifocukal xepetiba
gazulovavogaduxihiyesejunake tikaf lipimexayumuzo
xecumubonehiserukuhunos nomuhetucibey gugedafesozali kupoxinabimasulegamowucemoto
Fok vawobavuxulolufidupuxijakigih sepahoxav lejuw dokebohawukuba
luvevoyovekubefonar
tuhuyigakuhuxajefaxupusunowagoha hofapamotelopehehifufusey mac
GAIsProcessorFeaturePresent
KERNEL32
?Dj0Q:W$=
5s3R6=
?ZEM-'^
?{yK+;
?765@Z
?e')lW
UUUUUU
?333333
?333333
?UUUUUU
?$rxxx
@_nextafter
_hypot
1#QNAN
1#SNAN
C:\haguxu-7\gafoyeyi\23 cevecovad-kaciw25\tedibuxiyal.pdb
GetCommandLineW
EnumResourceNamesW
GlobalFix
GetFileSize
OpenFile
SetLocalTime
SetEndOfFile
GetNumberOfConsoleInputEvents
FindResourceExW
GetCommState
InterlockedDecrement
ScrollConsoleScreenBufferW
GetProfileSectionA
WriteConsoleInputA
SetComputerNameW
GetComputerNameW
CallNamedPipeW
GetModuleHandleW
GetSystemWow64DirectoryA
CreateDirectoryExW
GetDriveTypeA
TlsSetValue
GlobalAlloc
AddRefActCtx
GetVolumeInformationA
ReadFileScatter
GetSystemTimeAdjustment
GetVersionExW
InterlockedPopEntrySList
GlobalFlags
VerifyVersionInfoA
GetBinaryTypeA
ReadFile
CompareStringW
GetACP
lstrlenW
GlobalUnlock
GetConsoleOutputCP
CreateDirectoryA
InterlockedExchange
GetStdHandle
FindFirstFileA
OpenMutexW
IsDBCSLeadByteEx
GetProcAddress
SetVolumeLabelW
WriteProfileSectionA
FreeUserPhysicalPages
CreateMemoryResourceNotification
SearchPathA
GetPrivateProfileStringA
SetFileApisToOEM
GetAtomNameA
Process32FirstW
OpenWaitableTimerW
IsSystemResumeAutomatic
GetCommMask
AddAtomA
GetSystemInfo
SetSystemTime
EnumResourceTypesW
SetConsoleCursorInfo
CreateIoCompletionPort
WaitCommEvent
SetConsoleTitleW
GetModuleHandleA
FreeEnvironmentStringsW
GetConsoleTitleW
BuildCommDCBA
GetCurrentDirectoryA
CompareStringA
SetCalendarInfoA
GetWindowsDirectoryW
GetCurrentProcessId
SuspendThread
LCMapStringW
CopyFileExA
DeleteFileA
KERNEL32.dll
GetComboBoxInfo
GetMenuInfo
GetListBoxInfo
GetMenuBarInfo
USER32.dll
InitiateSystemShutdownW
ADVAPI32.dll
GetLastError
MoveFileA
GetStartupInfoW
HeapValidate
IsBadReadPtr
RaiseException
EnterCriticalSection
LeaveCriticalSection
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
DeleteCriticalSection
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetSystemTimeAsFileTime
InterlockedIncrement
ExitProcess
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
TlsGetValue
TlsAlloc
TlsFree
SetLastError
HeapDestroy
HeapCreate
HeapFree
VirtualFree
GetModuleFileNameA
WriteFile
HeapAlloc
HeapSize
HeapReAlloc
VirtualAlloc
GetOEMCP
GetCPInfo
IsValidCodePage
RtlUnwind
DebugBreak
OutputDebugStringA
WriteConsoleW
OutputDebugStringW
LoadLibraryW
MultiByteToWideChar
InitializeCriticalSectionAndSpinCount
LoadLibraryA
WideCharToMultiByte
LCMapStringA
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
FlushFileBuffers
GetConsoleCP
GetConsoleMode
SetFilePointer
CloseHandle
SetStdHandle
WriteConsoleA
CreateFileA
dupah.exe
_futurama@4
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly manifestVersion="1.0" xmlns="urn:schemas-microsoft-com:asm.v1">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"></assemblyIdentity>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
<compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<application>
</application>
</compatibility>
</assembly>
2(3-323
:.:4:::s:h;m;
<%<.<O<i<
<%=*=r={=
> >(>9>B>
>6?B?o?t?y?
H0M0_0?1H1Q1a1m1
353r3~3
5&5,5Q5m5
6&6B6`6j6v6
7'7T7Y7^7
7h8p8y8
8&9A9M9R9
;$;\;b;
<1<:<?<e<o<{<
<'=h=m=
> >,>B>N>W>}>
2070<0\0a0~0
0Z1f1o1
4434k4w4
66E6Q6~6
:5;Q;c;{;
1E2M2x2
3%3}374M4
:@:E:J:
?+?1?:?H?R?`?f?
0=0N0h0q0{0
3&3P3W3
304@4E4J4O4
4;5G5f5
6F6b6n6~6
7#7V7[7`7e7
;!;N;Z;
4;4@4E4
5 5$5(5,5a5m5
8#808=8U8}8
:2:9:K:R:h:m:
>#>0>5>C>K>c>
?7?m?|?
0'0,030=0A0K0Z0^0d0k0
6$6a6k6r6
7N7m7s7
8Q8`8s8
=7=H=M=_=
?#?+?@?
2.2P2W2a2j2q2x2
2@3G3Q3Z3a3h3x3
494[4e4j4o4y4~4
535A5G5U5[5i5n5|5
6G6O6V6g6q6z6
77P7n7
8/8S8Y8|8
:8;=;C;T;Z;t;{;
=%=Q=a=f=k=p=
>3>8>=>G>R>m>r>
2#2(2-2
3"3A3[3g3{3
3!4=4I4Y4e4
41565;5@5g5
656>6h6m6r6
6D7K7Z7
7!8)8/8=8G8U8[8j8|8
8*9u90:7:
;(<h<m<
=$=C=J=Y=
>">m>t>y>
4#4*434<4E4V4e4q4
5+51595B5Z5c5
5*6\6h6
6=:H:P:w:}:
;3;:;`;h;)<
388=8O8r8
8H9M9_9
: :I:^:
:*;2;9;C;G;P;b;l;
;#<3<=<b<l<
848P8l8
9&9B9^9z9
:1:H:M:_:
>?8???G?L?P?T?}?
.04080<0@0
1+1]1d1h1l1p1t1x1|1
8Q8_8n8
;#;?;i;};
<(<-<F<
=)=.=3=[=a=|=
=(>->2>h>m>r>w>
?:?K?P?U?Z?
#0(0-0c0h0m0r0
11G1L1Q1V1y1
3'3T3[3e3w3
4X4]4v4C5I5]5b5g5
5R6W6\6
6&7+707d7u7z7
8M8R8W8
9\9a9f9k9
:-;@;Q;X;
>:>W>t>
>&?+?0?
0&1n1z1
2#2+252C2I2T2^2p2
3B4K4u4z4
6J6S6}6
7A7j7s7
1,11161
4&4Y4e4
8)8[8g8n8
9*909E9O9p9u9
:A;J;t;y;~;
<9<><C<
=D=I=N=
=>(>R>W>\>
>:?C?m?r?w?
0$0a0j0
2 2J2O2T2
2X4]4o4
6!6(6,6064686<6@6D6
7,73787<7@7a7
7*8084888<8
99+969r9{9-:
=b>n>J?X?`?j?v?
5'5F5e5
9+:4:^:c:h:
<;<@<E<n<
=8===B=
>2>7><>
22(2-232=2G2S2_2d2v2{2
207=7J:n:
2H5M5_5X6]6o6
8H9M9_9
:X;];o;
<,<D<M<w<|<
=#=x=}=
=2>7><>b>z>
2070<0b0
202G2S2y2
:);2;\;a;f;*<R<B=
1F1K1P1[2d2
233;3~3
4-42474
5:5?5D5
5)6.636\7
;";';f;n;
=D=P=}=
=1>:>d>i>n>
?-?2?7?
0=0B0G0
1'1Q1V1[1
2J2O2T2
5 5%5g5
6'7,717q7y7{8
:':Q:V:[:.;:;g;l;q;
<8===O=
=">:>C>x>}>
>*?s?|?
0(040l0q0v0
1)151m1r1w1
415U5{5
:(;7;p;
?&?<?E?R?
324U4^4
5!5&5b5
6+7N7W7
8#9,9V9[9`9
=&=V=[=`=
?J?O?T?
0L0Q0V0
2P3W3.4
6B6G6L6'7
=@>D>H>L>P>T>X>\>`>d>h>l>p>t>
1Q1t1}1
282=2B2{2
2 373m3
666B6z6
8<8C8M8V8a8v8
9):.:3:
:0:4:8:<:@:t:x:|:
<5<O<j<|<
=*===C=I=P=W=a=m=}=
181O1Z1b1n1{1
2*202:2
4(4.444g4
51575?5I5w5
7=8C8K8W8
`1o1u1{1
323>3N3S3a3f3k3q3
4!4+4>4
5!5%5+5/55595?5C5I5M5S5W5]5a5g5k5q5u5
5-6G6T6
9;9^9i9{9
9):/:=:G:9=
=%>*>/>
?*?W?\?a?
0$0Q0V0[071<1A1F1;2B3N3{3
364B4o4t4y4
;-;2;7;\;h;
=1=6=;=
?A?F?K?p?|?
2Y2a2i2q2
=N=V=e=m=
:=:y:D;L;a;
4t5x5|5
8i9u9}9
:C:r:z:
0/04090t0}0
6>7K7p7
8H8M8_8w8
82:9:';.;
0 0$0(0,000p0t0x0
8`8e8j8o8
l2p2t2x2|2
X7\7`7
@<D<H<
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;
p9t9x9
5X6\6l6p6
8(8H8h8
:0:P:p:
;8;X;x;
<,<0<L<P<l<p<
=0=8=<=T=X=t=x=
>0>P>p>
104`5p5
6$6,646<6D6L6T6\6d6l6t6|6
; <0<@<P<`<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
7 7$7(7,7074787<7@7D7H7L7
7N8R8V8Z8^8b8f8j8n8r8v8z8~8
9"9&9*9.92969:9>9B9F9J9l9t9|9
:$:,:4:<:D:L:
Greater Manchester1
Salford1
Sectigo Limited1$0"
Sectigo RSA Code Signing CA0
201119000000Z
211119235959Z0y1
831 031
Bratislava1
Hattalova 21
FESTAP s.r.o.1
FESTAP s.r.o.0
/:oKDx
https://sectigo.com/CPS0
2http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
2http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
http://ocsp.sectigo.com0
moravcik@inbox.eu0
Greater Manchester1
Salford1
Comodo CA Limited1!0
AAA Certificate Services0
190312000000Z
281231235959Z0
New Jersey1
Jersey City1
The USERTRUST Network1.0,
%USERTrust RSA Certification Authority0
2http://crl.comodoca.com/AAACertificateServices.crl04
http://ocsp.comodoca.com0
New Jersey1
Jersey City1
The USERTRUST Network1.0,
%USERTrust RSA Certification Authority0
181102000000Z
301231235959Z0|1
Greater Manchester1
Salford1
Sectigo Limited1$0"
Sectigo RSA Code Signing CA0
iemn'
?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v
3http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt0%
http://ocsp.usertrust.com0
#jYhRB_
mt^Ju~
2&-jWp
Greater Manchester1
Salford1
Sectigo Limited1$0"
Sectigo RSA Code Signing CA
&";3W4
(Q1G!8
9TEv-'
Jjjjjjj
Jjjjjj
Jjjjjj
vscanf
f:\dd\vctools\crt_bld\self_x86\crt\src\scanf.c
(format != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_calloc_dbg_impl
(_HEAP_MAXREQ / nNum) >= nSize
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
_recalloc_dbg
(_HEAP_MAXREQ / count) >= size
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
(*_errno())
_printMemBlockData
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
strtoxq
f:\dd\vctools\crt_bld\self_x86\crt\src\strtoq.c
Assertion Failed
Warning
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
(stream != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
nFloatStrUsed<=(*pnFloatStrSz)
("Invalid Input Format",0)
_input_s_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->next != NULL
mscoree.dll
wcscpy_s(*env, cchars, p)
_wsetenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
KERNEL32.DLL
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), rterrs[tblindx].rterrtxt)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "\n\n")
strncpy_s(pch, progname_size - (pch - progname), "...", 3)
strcpy_s(progname, progname_size, "<program name unknown>")
strcpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
kernel32.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
sizeInBytes >= count
src != NULL
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
dst != NULL
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
_filbuf
f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c
str != NULL
_ungetc_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl
J_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
strncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
((((( H
h(((( H
H
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
(null)
("'n' format specifier disabled", 0)
(ch != _T('\0'))
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
(count == 0) || (string != NULL)
_vsnprintf_helper
("Buffer too small", 0)
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
@fclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(str != NULL)
("Invalid file descriptor. File possibly closed by a different thread",0)
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
(_osfile(fh) & FOPEN)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
wcscat_s
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
(cnt <= INT_MAX)
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
(inputbuf != NULL)
_read_nolock
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
_woutput_s_l
xinifojisanuzujo
tafufaculuzazopavamagixezipazixo cejavelenotuwazifegazamocagiyam
luzogohacagu
kocimayelawunomidisu rajoxuhahowutugoju bivecayofehilanerofevusuxuludol vakawasavihunadawenedubehaj hexamakesepaxojagemuwuzefipog
kernel32.dll
hbizowe vudiwaveredunemeza pusav gezise
wwefodawoxenuna tav zorejijikelocayulareteropu bunugupixuyesizoxu
kixidonehuwuvus winute wodavihefociyofejaki ponoruneyugekifepefotahitigot
ekucitobedosapuvufiyaguzaco jodig loligetokixotayin
soxijokuvutopasayiyikanuwon caditibotukidihisu
torabudutufitivaki
gukabeb tezis nefafomezijonixaw zetanewaxicobuciwakezobujaloyida catuyigaziheroxedanitavilogowe
ziwosanolotaxefujedugirapehif vezenuw ven xadinoxajolayezuvuyipuf
_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
VS_VERSION_INFO
041905E7
ProductVers
19.41.77.35
VarFileInfo
Translations
Antivirus Signature
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37126264
CMC Clean
CAT-QuickHeal Clean
Qihoo-360 Clean
ALYac Trojan.GenericKD.46508750
Cylance Unsafe
Zillya Clean
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.37126264
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Clean
Cyren W32/Kryptik.EJB.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HLKO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9873003-0
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
Alibaba Trojan:Win32/Glupteba.1bf9e311
NANO-Antivirus Clean
SUPERAntiSpyware Clean
Rising Trojan.Kryptik!1.D75E (CLASSIC)
Ad-Aware Trojan.GenericKD.37126264
Sophos ML/PE-A + Troj/Kryptik-TR
Comodo Clean
F-Secure Clean
DrWeb Trojan.MulDrop17.51738
VIPRE Trojan.Win32.Generic!BT
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
FireEye Generic.mg.856cf6ed735093f5
Emsisoft Trojan.GenericKD.46508750 (B)
Ikarus Trojan.Win32.Ranumbot
GData Win32.Trojan.BSE.136Z9KJ
Jiangmin Trojan.PSW.Racealer.cln
Webroot W32.Trojan.Gen
Avira Clean
MAX malware (ai score=80)
Antiy-AVL Clean
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Packed.lu!heur
Arcabit Trojan.Generic.D2C5AACE
ViRobot Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Glupteba.QO!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.C4529626
Acronis Clean
McAfee Packed-GDT!856CF6ED7350
TACHYON Clean
VBA32 Clean
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.FGQJ!tr
BitDefenderTheta Gen:NN.ZexaF.34758.WuX@aO2shVpI
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.46ac52
Avast Win32:PWSX-gen [Trj]
MaxSecure Trojan.Malware.300983.susgen
No IRMA results available.