Static | ZeroBOX

PE Compile Time

2020-08-11 16:34:27

PDB Path

C:\zuvoxejo_sacehuboza63\wexa75-xi.pdb

PE Imphash

1805ee8d5911749b9c03ec2fc15f679b

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000a3531 0x000a3600 7.84565485903
.rdata 0x000a5000 0x0000b6aa 0x0000b800 4.63733686958
.data 0x000b1000 0x00007f68 0x00002000 2.82989525785
.rsrc 0x000b9000 0x00011750 0x00006800 5.4833950455
.reloc 0x000cb000 0x00004416 0x00004600 3.92522877045

Resources

Name Offset Size Language Sub-language File type
AFX_DIALOG_LAYOUT 0x000bcdb8 0x00000002 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
AFX_DIALOG_LAYOUT 0x000bcdb8 0x00000002 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
AFX_DIALOG_LAYOUT 0x000bcdb8 0x00000002 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
LOY 0x000bba10 0x0000127b LANG_DUTCH SUBLANG_DUTCH_BELGIAN ASCII text, with very long lines, with no line terminators
RT_CURSOR 0x000bcfe0 0x000010a8 LANG_DUTCH SUBLANG_DUTCH_BELGIAN dBase III DBT, version number 0, next free block index 40
RT_CURSOR 0x000bcfe0 0x000010a8 LANG_DUTCH SUBLANG_DUTCH_BELGIAN dBase III DBT, version number 0, next free block index 40
RT_CURSOR 0x000bcfe0 0x000010a8 LANG_DUTCH SUBLANG_DUTCH_BELGIAN dBase III DBT, version number 0, next free block index 40
RT_ICON 0x000b9450 0x000025a8 LANG_SWEDISH SUBLANG_SWEDISH_FINLAND dBase III DBT, version number 0, next free block index 40
RT_STRING 0x000bf360 0x000003ec LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_STRING 0x000bf360 0x000003ec LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_STRING 0x000bf360 0x000003ec LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_STRING 0x000bf360 0x000003ec LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_ACCELERATOR 0x000bcc90 0x00000070 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_ACCELERATOR 0x000bcc90 0x00000070 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_GROUP_CURSOR 0x000be088 0x00000030 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data
RT_GROUP_ICON 0x000bb9f8 0x00000014 LANG_SWEDISH SUBLANG_SWEDISH_FINLAND data
RT_VERSION 0x000be0b8 0x00000100 LANG_DUTCH SUBLANG_DUTCH_BELGIAN data

Imports

Library KERNEL32.dll:
0x4a5000 GetFileSize
0x4a5004 SearchPathW
0x4a5010 TlsGetValue
0x4a5014 SetLocalTime
0x4a5018 CommConfigDialogA
0x4a501c FindResourceExW
0x4a5024 FreeLibrary
0x4a5028 CallNamedPipeA
0x4a502c GetCommState
0x4a5034 ZombifyActCtx
0x4a5048 GlobalLock
0x4a5050 SetComputerNameW
0x4a5054 GetComputerNameW
0x4a5058 CreateDirectoryExA
0x4a505c CreateNamedPipeW
0x4a5064 WriteFileGather
0x4a506c GetSystemDirectoryW
0x4a5070 GetConsoleMode
0x4a5074 SetCommConfig
0x4a5078 SizeofResource
0x4a5088 GlobalFlags
0x4a508c ReadFile
0x4a5090 GetBinaryTypeW
0x4a5094 GetOverlappedResult
0x4a5098 CompareStringW
0x4a509c ExitThread
0x4a50a0 lstrlenW
0x4a50a4 GetStartupInfoW
0x4a50a8 VerifyVersionInfoW
0x4a50ac CreateDirectoryA
0x4a50b0 GetProfileIntA
0x4a50b8 OpenMutexW
0x4a50c0 GetThreadLocale
0x4a50c8 GetProcessHeaps
0x4a50cc SetVolumeLabelW
0x4a50d4 SetStdHandle
0x4a50dc GetAtomNameA
0x4a50e0 LoadLibraryA
0x4a50e4 LocalAlloc
0x4a50e8 SetCalendarInfoW
0x4a50f4 GetTapeParameters
0x4a50fc SetConsoleTitleW
0x4a5100 GetModuleHandleA
0x4a5108 CreateMutexA
0x4a5114 VirtualProtect
0x4a5118 GetCPInfoExA
0x4a511c GetVersionExA
0x4a5120 FindAtomW
0x4a5128 GetVersion
0x4a5130 DeleteFileW
0x4a5138 GetProfileSectionW
0x4a513c LCMapStringW
0x4a5140 CopyFileExA
0x4a5148 Sleep
0x4a515c TerminateProcess
0x4a5160 GetCurrentProcess
0x4a516c IsDebuggerPresent
0x4a5170 GetModuleFileNameW
0x4a5174 GetCommandLineA
0x4a5178 GetStartupInfoA
0x4a517c HeapValidate
0x4a5180 IsBadReadPtr
0x4a5184 RaiseException
0x4a5188 RtlUnwind
0x4a518c GetProcAddress
0x4a5190 GetModuleHandleW
0x4a5194 TlsAlloc
0x4a5198 TlsSetValue
0x4a519c GetCurrentThreadId
0x4a51a0 TlsFree
0x4a51a4 SetLastError
0x4a51a8 GetLastError
0x4a51ac GetACP
0x4a51b0 GetOEMCP
0x4a51b4 GetCPInfo
0x4a51b8 IsValidCodePage
0x4a51bc DebugBreak
0x4a51c0 GetStdHandle
0x4a51c4 WriteFile
0x4a51c8 OutputDebugStringA
0x4a51cc WriteConsoleW
0x4a51d0 GetFileType
0x4a51d4 OutputDebugStringW
0x4a51d8 ExitProcess
0x4a51dc LoadLibraryW
0x4a51e4 GetTickCount
0x4a51e8 GetCurrentProcessId
0x4a51f0 GetModuleFileNameA
0x4a51fc WideCharToMultiByte
0x4a5204 SetHandleCount
0x4a5208 HeapDestroy
0x4a520c HeapCreate
0x4a5210 HeapFree
0x4a5214 VirtualFree
0x4a5218 FlushFileBuffers
0x4a521c GetConsoleCP
0x4a5220 HeapAlloc
0x4a5224 HeapSize
0x4a5228 HeapReAlloc
0x4a522c VirtualAlloc
0x4a5230 MultiByteToWideChar
0x4a5234 GetStringTypeA
0x4a5238 GetStringTypeW
0x4a523c GetLocaleInfoA
0x4a5240 LCMapStringA
0x4a5248 WriteConsoleA
0x4a524c GetConsoleOutputCP
0x4a5250 SetFilePointer
0x4a5254 CloseHandle
0x4a5258 CreateFileA
Library USER32.dll:
0x4a5260 GetComboBoxInfo
0x4a5264 GetCursorInfo

Exports

Ordinal Address Name
1 0x4a2962 _hockey@4
2 0x4a2959 _hyppo@4
!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
j4h8VJ
j7hXWJ
j7hXWJ
j=hXWJ
j=hXWJ
j>hXWJ
j>hXWJ
t!h@bJ
t!hpaJ
t!h<aJ
t!h|dJ
u!hXdJ
RhxiJ
RhlmJ
Ph<mJ
t1hDnJ
t!hhoJ
u*h|rJ
u*h|rJ
t0hlrJ
PPPPPPPP
PPPPPPPP
URPQQh
;t$,v-
UQPXY]Y[
u!h$XJ
u!h$XJ
4J<]~tZ
ik`?%L
K1IVgf
9)$SPF
$A23z"PY
8jA`2
V7sH,}w
%ij|1*
4m9n{D
!U5l%V
|\,j|+
{$'Cr
8I}2)h
Uq{_?<
akl4FJ
5f=Dd8T4
g2!xsd5]7&
<!Mkm`P
Ci}Gqp
NO`ls/
e6DUXV
mp7pZ@
@sCngM
kybv5N{
Pd!cffn
OMsMVZq
l RorX
7"lf.k0
)X/w*fl
3#[4B"oN
Et[rOy[Q
Ip6Pz|
v7rf0Lz-&
2|JEvQY*`
/+'e!p!
6i2_MK
>_!QJt
;=#-BT
Z_O0gS
=A<WAv
7,H[Aq"
!!F;#b
%S#uL(
/,pBg+yp
3=[dAt
zp[?H!O
`nIvyM
h Vnm
^;2{TT
DNe5B!
]O)j:<
#zKkyf
QDx^\n
:Su1ML
XfLbL4
8(#F#]
R,8lW*
UoNYis
1;_c)K<}I5
`GIZNGh
<#[nJZF
X_"-}iMQ
(%Z3C'
_ieyfY
CZVN3g
xTkIcGu./
Dn?f]t
R*WFYU
ipPXX<
R3cm72
HG&Ed@k
h;}fAT
<'mfV@
;q5~73
}'$D\5
c;5iIk
pBrtBk
MMyJ7p
}Y#C]|
cO-z{(z^-
8%QxZ>
l%%n%B*
&^5Jh7
1 ZS|n
@"6f@h0[
qv_xMO?
IZ$kh24
:V'h(|B
i,I<oJ
IS6rGB
wtO[H]
}DOUj{_
dDjJ;[
n'YwRg9
^+C1r%]
uQ[km;
jV8&eR/
~bduYN&
Pn0pu<s
NSmo}
(v:+X+h_
oY"SB6v
@=xSK
4.Wm92>
ZNimH\
XALQ1aGc
q3{|AS
.eqNGv
0[4uEVR?M7
KMF%SH
P@#T}M{
*9D}B\
lFT0ndf
^9r@hPJT
UF'iS9
mE].9Z
yl.Ni
\)L!J|
mw)C-O
Q:pa8!7
39)fva5
~Piav)B
Kwosdu
[fGXdj
hI|67"
\(L|iC
54jC,~
1,\|ep
!AW}-!
r,(C3aS
rPe&3/
=9!>R@
gSYs5$)b
mjk1V6
|n^ )+p
,GE+[
FwE"gbn}<2
cR}OLM
RGHh0 Is
`7X/:o
7Q{)iDW
1{SUg@8
Ta%0Ai
Aa-5*B2
R+-=!n
W?i_4y
HlcUYRK
URi=dm
>qg5wR
Z;>J(G
CcAd1#t
JG,XJ*-.
,8;cW2x
"@}T]qf
oUP5d1
VT-;v9
87du~-
fX5n_J
)e9h[E
6#3BlE
C,5N([
)@6xZPu
\ngP[$
qhC{ec
[T6w2hO
@v/-~-
m*e&,^
ejx8#B$
PO5g~.jw.,
a1Yuqu
!X2Q{,
a]?. _
Kg6u0s
pZ`;q@
Y1C^wn
]1kX="
^zO8_J
]`STCh
;Dh=X]
B@,P+D
\0QK)u
X/61~L
]A91Wj
VG&x{>
IdQu]p
;B?bu//
6O!E=M
k]Zk8a
wxK}+}
+MtOs,6
8P2P,<
p5bF?K
gKWd+R
[W(-';|
q<@S{C
;uvTU=
r8!gkD
OrfHyx
y^_y9g
mtTzqx
pHbN-F
/g?fiaVL
Z0$MH)
LEK(@,z
@Q6cu.
{o`W\"
/JcF*=
R6ot+\Cv
;^&o<=
<R2?c"
'R-5&V
+p'a#*
J K?9>
<4,c=i
JI+(~B2q bX*
8vRE|E
(l>)|n
zLf@-Y
Mj,P/&Uk
DK*'L,
-0v9W~
||]l%T
b(BP-@
=)C|qe9
crd{BsC
{}:t*5
5E>>Z7
V35moU
AM- JF
7oYBX}
w[qp]Z
\?d6|X
p^p3}k
=NG6C}
pl=y|i
0*/^9VD9
ka[(.C&
HUfD$=
Ud}39o%
X=<jB
7'3{{x
I4@k6%
~H@+i/
'cYjY!9
13"ewg
SuHC7!
&0GMqf
Fx7_`T
1OruV
[,2a1h
+1J&AF
H\f2S}
[/YEa)
VL29<R62}
BXikX7
3Qn$Xb
j//$2S?
I bm,d
$uRrR3
nCQ^d
9b2u_t
gM$I4>
+Fk_GF
<hI7q<
'lAE@h
s4ZO9%
{u5b:
(Pc/jQ
~%g3BLw
PV-wgQlmxL
U>/jCt
"3y3>1
.Ay+Tv
yMX\a.BW
P#=a`7lk~)
1(Q#m_
I#Vd@TM
]8G}uT<S
n]QDb/
WM'<m3
kjd]Mq
|Uo4RA@$X
<kra "^
5ZY_CJ8'.
Tl=FK@
RAx!AMa5
OFFBVB
<`TWN(
F\}$@3
k&2'EOy
H8kD,h
F=[Uu]
My>eEx
4bk!=
8!Z;BL
V8Z*CD
v#8S+W
D[@#vbJ
w[u&Z20
rn]_&\O5
Q!]p1x
1szx9)5
e~i?[1
K=zQ0W~N=
3c=*}O
yO3&/`-pia
7Woi.|
>|FLE
v\=jxV
3#%DZr5
Nai[1i
8Y=ks+*Z
),Xr[;
t*r}+=
CKn;6g
3lChvm
@=a^}Uu,'
,h/M8!
S36pyq
8*lP8i
*#$%rR
Zn:]a7
m~_LR|
{S%@hJ
WZ#Uk0w
Llk#h#
7W~e[.[
-!jqFc
x~ef,X
xtJnTc,
COjMrk
A#]'N{|;
#sgC;9B
#_RKA-
y3y[U
32lA/m
>*/#F^
<?jnZG
ce~^sM
?d=/Ec
D`r9\n
QRAO*Gd
AMaA{J F
}*A6i#i
)\)eM;
QdN~-ZQ
%pJxY/
QWA9{a
TNy?|U
;$EtHn8
V'l\P1
kkzV+c
nT~zZd
eL.bE\
){|Y`N
imRpBD
g[BH}V
WIIjUh
{o:dgo
a{qfU
8&YK4EJ
~E"vHW
Xv+*Lo-
tuA-=*
pBJY$.
qzhCZB+
wZU\v$
U"V79gq
u+}t#[q
Z$q|P1
JjS0lM
Mv]bV
QV{+\m
?lQ#~9J
o`VA8m(
Y78\GzA(
1m=rQ.I
F}*<E/
e-Xx'l
01{c,zM
:=G1*w
,M]O<pG
Q NDOa
Ej<mFp
43&1H:
K_ -H>
Yd&3k1,[|5
z;f:3C
HxvD_.
?ZxJ2_
R,t;D[Tpo
8;0v+j
Lw9I*p
IP%j|_
~iIE4.
n}W"B9U
)`VRwh
LS2//'
Q?Qi@y
GL{qp\
7BM;c
.HK{Er
j"c"Tj
78<Sm;
NbRfmO
+~DaQ0
k@L1TP&
4jZtW
2euAA~
/8ZO./
hFF+:L
G,4oc8
].KKMl
gC^&(Q
yCCo<P
LM|{DIh
')(FXbtch
P p^__
_YxKpHF
Q1bed!fT`;|
bj5s^R
r<#r!a
mFlp,Z
6wd0hy:{-
`:!e7(n:
)~\ATd
|.AGONurAju
4=HmXlD
#VWLc.
nos>dA4US g
_-Sf[sV
-!"$K'
@LG7_I
tm*iIm
Qt3*'K
eZI(lWm
DIQ>j/A
KhOP/N
~w|3`L
:;#oM%nWy
1$6Nc~#$
r$9#-i<]
&d?t#z
&``hKVH
[8$/v.5
9-5h&f
ITnS'/f
'g^Dr)
|L!<^I*
N1v5<:
D@?2@~#
4G#G.8
anvLT_
[qo~Q
m33XX5
r]u~p<
RzV~@`
l2.M+3
1b!J4N
\4lsi^eEr
ew]]0C
cKk$,us
{zW(=7?
#gx"3=
x7X)gYh
TII#rB.Q
m\:O[6
-|p+@(
31k$Jo
vwQy;'
PLcio
.n9dLzx7T
/|y(7%
$sq@jgy
YpVKb St
9Q}T ;ly82
u-`ZVPL
]Bkk\zQGe
oV]cK74
bm?s;1!
/$Uvke
l\Cu(~/
d:'>w/
N)%yDj
8x3]-o
D"@m/%
NHMj[i
HD{<u^
hM.; S
cIA~QCm
5_~4b/
}G=O$qI
(]]tF@
4dCS#?3
#bivF*6
}IUug!
^4x)KF
:}k1{/
%\@`?[
"1>8RKKwe
fFd?Uo
t!rqm|
,MfzS=
{)Ha(b
E%xG^x
\~Sf{[
zWq_k
U[6>/@v
og?ndT
k,m97o
rGjHT
w:;l;q
MW$rC_qS
20%\+cI
CV}WT8
2OqBX>
l'OEBX
=C$K#5
ko0F:0SD
/Mj!kT
Ckn*;k
jr.s%rLO]N
-/bo*A
2jSIr6
~N}o&%
v]*f}G
stE>1n
?>*_)]
_m'ja,
wzxA0wHbe
ec!@i6'j
3O2LJ
/pV4$/
|a#Ap$
l1"v+06i
Xe~0cR)
aWqZ%5/
m#;@{Y
CCHSpA
93V(v4uk:
U$KJGp%a
V/"CjD
Z*>KI%
u(w2E$
oXTjw%
rj\O8R
*A}t(&
,@eN%X
V28FBeFR~
Vkdn%)
}:}2DB
yZ/4Ve
;c )UB
8EqI4f
MaF4X~
7nWH`t
L\cQ78
tPHa8;
SmSRBF
tFQyf"
U^I.c<
2E#vtTuE
/\+oC
s7`^^95
+U9p$A
sUU?@&
_)Q~a.|
;lt!L$
{-1SIz;
<D+bX>5
]0P=Yf
[_SK.[
&Y%jdO
>G{k9K
^[hAm6
#g"cr1
%?^wR:v
w'\}S
!y2oJa
MKuD:mTC}
!Z:-J{
5Wdu'~
m$'/hg
R/MX,
N=;hWT
w".6yk
v2QA#!
|W'NoE
V<`Vlfmt
jC,'p%&
iot4XW
"C *`7z
RYzFDfso
|@QNFb
o1#4vX
{bD}^L
hnS`v$rs
NaK7~X
WB~`X
|iB5d/R#y.?P<
c24EM1K^
Y[{Ta(_s%0$a-z
Rm!L2P
_)'")FBTQ
S/m1 r'
;n/g>H5qo
]X-!(:
^?8?.-
0ytKbS
kKk:_@
V?@P'T
rS;*JH
KNdTc^
Gi/qsD
l+R2]t
,FL4qyF;
Bv^0Y$
v^x<<{~
XKE@y1^s
j#Y&)R*
h.&@FD
^Jl@?N
5r3|fvS
mh)~9-w
DnvXQf
n7+.'>
bR<&Z?
<uJ>Z\Q*
@NlG,n
*c!j1|
Q+~0RFR!
#8.g_3
7.-@m
JyQ?LN
P*,5;m
R3dlfW
$2dJ_
-0I-5'O
XIw";
!Ma< L
61*/57
b4/+Gi
8g6CE?
D6-%X0
yO%Uw8~{7Q/
`Sw#Sa
K(iUV"
o7V[-L
"i$)P*
I@+/uE
?u>qzG
>v>IuL|<
l--9`(
wRg>>=dK9rS
wO9e*
E2S$ $
WJ3L$1
3ZJ-?H
hwxwx=
R_W^8+
+-V4yH
-ZOZsY
2]8c)i
k+mGa6
p#&O`&
;waHy?
t+|h1Q
ar^VB'\L
/$"bo7
%m=yl-
p&o\/
,0#^h%W
3Pq_^Qr
3!0f.H,
{fjK6k
dyg )L
wtEy)?T
C/2}XL
hfstX4Le
/NQ@C&
7;#hT[
BJ[P$1
pz(Z[}
:E~*=%U
vz)7;
B.!RGv
Uu^mC0
l.stoA&
lY~-4~
dE}/s]
Mi4 ,&
gzPD"z
D.8;k#_P%O
@9M$PH
T2sp#!
YvyNrh
MX%5y
p/<i]$p
AugwE3
W8ulZhMfTE
yo=.Y-
7|)#'~3>
%/v~ye
C%\C\9(
6G!T` 6}
mzv?&d
<Aj8;P
12^|d^
v0Zb&P.
n%s :PD
E5`M)0
pa&0YV
3[8/_Y
Dj&$J:
018c,?
{584mp)@
jOAtUU
^/sR:
FH_X}%lbc?
1P~;{R
CGElDo
7C.~;c
ya-#E-
LIb681
~/n/9k
t\4{&&
`}1O6t
(&%nPC<|
Hya G[
w!r_+=2
bACr4&`
eXXv]F
!4o6rt
|$$oiq
&@od}0
/o%O2,BS
{8xB-|
L~q[!Pb+
<8rEyq
8zl:4W
Md(+K8
a$Pxhzk
2yIAjxr
X;B&Jm|
LQUson
2.JLmz
1NDPGj
S"#sdM_
8K\n3$
!~C0%3
6Dz*^_P
DS3{a?
BV,sNhg
JvVJUFxM
IV Lcw
cWH$jy
M"i[Bqi|
44VlyR
ZJx=3r
;TO%jb
]`.ho4W
3!4O4nm
/4(yA^
E2k6l
3kI-e/
t]'I2I
wA#Y0g7
CXqtcHY
q]-PuXt
`B!6q6p
?:jJt3D{
Sp:Sdy
STizQ]
mp"F'8
n,Gs7[
?ETMHq
eT-AF
rg$l*d
,u@4zV
-[pNL_
^3-S0.c
K\o>ZK
^I._@&?=7N
D6XOz0
?%QIN)
~[9!}o
yWWfD2YC
/:%PBq'
i)t6I#
V!\v])
LW4TA]]4H
~Cq39Q
0P^qRv
w$,$Pj
{0eJ2r
;=|n5g
1;xbB
!gnE.]3z
<;0~Y\E)
T9#)^N
Wn+nxx
ySr9vv
\8S`v}G
>&N~gT
3=cum'
1h[Vzo'
a,(hzM
/lX hF
^TF4N.
5'*P7Te)?x,EMo
r"<uqnz
&8\[Rr
`t%+A!l
#=Qy_H
T2{@t=
!.>@{=
*>J#/;
^(cm {_
6E@N'Z)
E'RVfY
u>4CU0X
*WsbXG
X9~]KWw8cE
~qp(c;vz
!n6hY>G
jf;XI')
Cx+Q|K
L(kVnN
xG'MNQ!
X\YE\r
e{i=f
6kZW/f
y:1Li
O*X\:<
=$@F~2F
Es8Lix%&
XhETC4o;
GLU;P)q
v;JZaP &
HAr?sw
*dJ *%V,>
-RwiB"
]D-]1
3)lf-4
=vijlZ
NH5r5&
"R&S+P
OBzk${
NlU!Y}
(@rOk{
=<Y*dh`
`fiNeW
8w,sa&
kuF'=%
.8+I.)
o.xql~R
*frW%d
ioOE~X
7<AU&.
_|0oa!
G^fDXL
}t2R6\ F
#<Hg<W
Bj.H&]
GpcWG4
pg29c7,
+=&gy2U
G7w=0
R}sh&R
Za:'D
1Q>UVk
s:"an`#(
3=,7h R
"1|X@9
.d Gn?
MDF7Q=
C '"K
qhS8?P
9XCHX
Rh8;^W
>CCGuj
7QTkn1A
$BHeai!
oe?Ig/!
DT]%-HH!
cWZO]C
oGLmn-Ql
&0ee>R
MF)xm
Dn)AyL
H\7PDL
8p{C?TT
,3O7we
.MalvV
NQ}@;qa
V K\\F
Pj;L|Oz
C|nNY~
#L9)=>
#U!5T`5H
ik-jS0
vU^DJq
EGF/eg
Np=V(n"]
K2H],<
C>CmJ}>6
a{Io!M
8JjT%W
YY8e)S
P6cnAQ
jZnz[L
bad allocation
string too long
invalid string position
f:\dd\vctools\crt_bld\self_x86\crt\src\xmutex.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\locale0.cpp
Unknown exception
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
EncodePointer
DecodePointer
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
%s(%d) : %s
Assertion failed!
Assertion failed:
_CrtDbgReport: String too long or IO Error
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
CorExitProcess
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library without using a manifest.
This is an unsupported way to load Visual C++ DLLs. You need to modify your application to build with a manifest.
For more information, see the "Visual C++ Libraries as Shared Side-by-Side Assemblies" topic in the product documentation.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
HeapQueryInformation
bad exception
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
_nextafter
_hypot
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetUserObjectInformationA
MessageBoxA
USER32.DLL
(null)
`h````
xpxxxx
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
f:\dd\vctools\crt_bld\self_x86\crt\src\convrtcp.c
GAIsProcessorFeaturePresent
KERNEL32
`h`hhh
xppwpp
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
Unknown Runtime Check Error
Stack memory around _alloca was corrupted
A local variable was used before it was initialized
Stack memory was corrupted
A cast to a smaller data type has caused a loss of data. If this was intentional, you should mask the source of the cast with the appropriate bitmask. For example:
char c = (i & 0xFF);
Changing the code in this way will not affect the quality of the resulting optimized code.
The value of ESP was not properly saved across a function call. This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
Stack around the variable '
' was corrupted.
The variable '
' is being used without being initialized.
CONOUT$
MSPDB80.DLL
Stack around _alloca corrupted
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
1#QNAN
1#SNAN
bad allocation
bidifukelosirawacibic ditufusodeku rezapohanatohohazanokucojew
pavacizoromawijajadizumoricot luduxosepoxikicewapo wowifa sadel kosihocufobatofo
kepewojoyu livefopahalemomehe gozabuw nutohanep
teliyemukososixu
Mivehi nuxosugedel tovivocatuw
funanatitoxemoratu wecelatiseta
kernel32.dll
mowapevuvahoyobajimuluzo jojof xuvuxoyipunolakokedub hohivuligesohowu ferasorafawumahuzodisuley
sekicubuzocalazudicegalafate tudoterizurigozerasizutobeyaji beneyicujakiketihoyumu heroyaxibagik
Led jimujetorinodokapuzepi vuzumobozocotipiruniladicawucih mijovobacuteyosevijurutotejulera
sozoxozopako
cudazirav
muzurutotagedayinotahayuyuruleli rimizomanowisuyocomajikahes wegewidugotuvuyeyoxihaxunekes vefehu gidutabeyapofajayowusale
rehededavujimogamebesocamapugos xayiyozuja
kiluyolikegamatasubajidi
podakodejev bayda
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xdebug
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\streambuf
vector<T> too long
C:\zuvoxejo_sacehuboza63\wexa75-xi.pdb
GetFileSize
SearchPathW
WritePrivateProfileStructA
GetConsoleAliasesLengthW
TlsGetValue
SetLocalTime
CommConfigDialogA
FindResourceExW
GetProcessIoCounters
FreeLibrary
CallNamedPipeA
GetCommState
InterlockedDecrement
ZombifyActCtx
ScrollConsoleScreenBufferW
SetDefaultCommConfigW
GetSystemWindowsDirectoryW
GetNamedPipeHandleStateA
GlobalLock
SetConsoleScreenBufferSize
SetComputerNameW
GetComputerNameW
CreateDirectoryExA
CreateNamedPipeW
GetPrivateProfileStringW
WriteFileGather
SetProcessPriorityBoost
GetSystemDirectoryW
GetConsoleMode
SetCommConfig
SizeofResource
GetSystemWow64DirectoryW
GetSystemTimeAdjustment
InterlockedPopEntrySList
GlobalFlags
ReadFile
GetBinaryTypeW
GetOverlappedResult
CompareStringW
ExitThread
lstrlenW
GetStartupInfoW
VerifyVersionInfoW
CreateDirectoryA
GetProfileIntA
SetCurrentDirectoryA
OpenMutexW
GetCurrentDirectoryW
GetThreadLocale
ReadConsoleOutputCharacterA
GetProcessHeaps
SetVolumeLabelW
WriteProfileSectionA
SetStdHandle
FreeUserPhysicalPages
GetAtomNameA
LoadLibraryA
LocalAlloc
SetCalendarInfoW
SetConsoleCtrlHandler
SetConsoleWindowInfo
GetTapeParameters
WTSGetActiveConsoleSessionId
SetConsoleTitleW
GetModuleHandleA
GetProcessShutdownParameters
CreateMutexA
FreeEnvironmentStringsW
RequestWakeupLatency
VirtualProtect
GetCPInfoExA
GetVersionExA
FindAtomW
GetWindowsDirectoryW
GetVersion
GetVolumeNameForVolumeMountPointW
DeleteFileW
FindActCtxSectionStringW
GetProfileSectionW
LCMapStringW
CopyFileExA
KERNEL32.dll
GetComboBoxInfo
GetCursorInfo
USER32.dll
InterlockedIncrement
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
GetCommandLineA
GetStartupInfoA
HeapValidate
IsBadReadPtr
RaiseException
RtlUnwind
GetProcAddress
GetModuleHandleW
TlsAlloc
TlsSetValue
GetCurrentThreadId
TlsFree
SetLastError
GetLastError
GetACP
GetOEMCP
GetCPInfo
IsValidCodePage
DebugBreak
GetStdHandle
WriteFile
OutputDebugStringA
WriteConsoleW
GetFileType
OutputDebugStringW
ExitProcess
LoadLibraryW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
HeapDestroy
HeapCreate
HeapFree
VirtualFree
FlushFileBuffers
GetConsoleCP
HeapAlloc
HeapSize
HeapReAlloc
VirtualAlloc
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
LCMapStringA
InitializeCriticalSectionAndSpinCount
WriteConsoleA
GetConsoleOutputCP
SetFilePointer
CloseHandle
CreateFileA
gemeso.exe
_hockey@4
_hyppo@4
.?AVout_of_range@std@@
.?AV_Locimp@locale@std@@
.?AVfacet@locale@std@@
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
.?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVbad_alloc@std@@
.?AVlength_error@std@@
Diwu mopapufahabowox. Xab larekimatir bedoluyoh. Payoriwezatexan kiposuvahobihus tepi varif mihuvemev. Fehexowiy niy bepitarotecoleh. Hasimezizoc. Zumufuhizoya. Miradulolacihut. Tagomesebazope yeyozugapipazuc pufo. Wupagalijobegu femamerula nero rora. Ditohobomovas ciwosepiyow jefatijacozap. Wocudahepa noxirosisoyefo gehonabasim puruhecepuxi. Baxojefunocas vuwetane. Tetajavifeketiy geya tupuvi bovi. Bitoratumimufut fucimohir wobeyozisiyo votuyibuge kezokug. Mayowukax lexaho rore. Ris habid vewedafage heliyojokufaxi. Dogatuleneze zoxo. Jokofoyawoy wixitoronohek. Ser biriyuxidayemez lujadejunay. Kufa cejed yegitozadurihib. Sulajufulalugiw. Watezeyenog yazabuwasolalan lot tanojovosu. Refegigafa tamazujeji gusen sovugevut sute. Lup. Hibeyav metavowej dilijowiguho jesimewejupu. Ruyeyewadup zarifaw jafid fuvewoviwayozac tiyevi. Refibeyuzag gaxun jirapep. Pisaraweheliro huyu. Fomuhilelu yamifihekewaner. Lafebujoyar heg. Nibuhileb salibiduzexiz lizemojesakapu kanimexenofa yasabifufija. Cutivococer hekihojofihibe vabo
1h12272=3f3
3)4R4m4
6.737C7
516;6Z6n6
= =%=\=
> >9>>>C>
1&222N2S2X2
6;6Y6^6"7x7
7=9G9O9T9^9k9x9
:*:L:R:z:
<n=6>H>R>X>i>
;;;[;{;
<H<Q<{<
=B=G=L=
1&1P1W1
3.33383
;!;K;P;U;
<6<;<@<
=8>=>B>I>
?0?<?W?g?s?
3X3]3o3
3*4/494
6&787A7M7V7d7m7{7
7"8>8Z8l8
8G9X9a9}9
98;=;O;
<9<M<|<
80=0O0
0191V1[1
3T3]3v3
4?4D4I4u4
6!616=6S6_6h6n6w6
;0;:;F;a;g;p;
;8<@<I<Y<e<{<
="=R=^=
=4>:>r>x>
>,?2?k?w?
050?0K0f0
1/1U1a1
2X3]3o3
4.434P4U4r4w4
8'8T8Y8^8k8
:.:3:8:^:
</<[<`<
=*=U=w=
0L0Q0V0
071V1p1
:?:W:v:
=0=5=B=
0$0(0,0004080<0@0
112:2d2i2n2
2)3.333
4D4I4N4
4 5'515:5A5H5X5n5x5
6!6*61686H6^6h6
7+757:7?7I7N7S7]7b7g7q7v7|7
8%8+898>8L8f8l8|8
99&979A9J9Q9W9x9}9
:#;);L;|;
383j3r3y3
3(474c4s4}4
:'=:=}=
> >->E>m>z>
"0)0;0B0}0>1F1^1|1
1y2D3L3a3
<t=x=|=
=j>:?o?
0 0$0(0,00040~0
1#1(1,101Q1{1
2 2$2(2,2
5&52575<5l5q5v5
< <-<2<8<E<J<P<
=D=P=\=a=f=
>">'>,>
?7?<?A?{?
292>2C2
3'3G3L3Q3
4X4`4v4
6;6J6U6f6w6
77@7M7Y7i7
8[8`8m8r8
:/;6;=;Z;w;
<F<K<P<
??)?=?C?K?U?c?i?t?~?
!0,0M0
1D1I1N1
3-32373w3
;F;j;y;
<<*<2<7<E<M<Z<f<
213Y3_3s3J4]4y4
6W6x6-747T7[7n7
8$8+818t8
859@9_9s9~9
: :o:t:y:
;";Y;b;
;!</<><T<}<
=F=i=r=
>!>Z>w>
0#0X0]0b0
262?2t2y2~2
2'313V3
5%6/6Z6
748>8h8
:5;?;Z;
>.?>?C?H?M?
60B0a0{0
1A1]1i1y1
2Q2V2[2`2
2%3.3X3]3b3
344;4J4
55-575E5K5Z5l5r5
6e6 7'7
9X9]9o9
:3:::I:
;];d;i;o;
1#1,151F1U1a1r1}1
2!2)222J2S2
3L3X3y3
3-787@7g7m7u7
8#8*8P8X8
=0M0w0
(1-1?1(4-4?4
<!<(</<6<=<D<K<S<[<c<o<x<}<
$0B0a0
575@5j5o5t5
7&717;7D7
::I:N:S:
:!;*;T;Y;^;
</<8<b<g<l<
J0X0e0o0{0
56]6i6u7
:#:':-:1:7:;:A:E:
0a182<2@2D2V3a3
;";L;Q;V;
161;1@1
1$2)2.2k2t2
4B4N4{4
4?5K5x5}5
596E6r6w6|6
9R9Z9[:d:
:3;;;~;
<-<2<7<
=:=?=D=
=)>.>3>\?
3"3'3f3n3
5D5P5}5
516:6d6i6n6
7-72777
8=8B8G8
9'9Q9V9[9
:J:O:T:
= =%=g=
>'?,?1?q?y?
2'2Q2V2[2.3:3g3l3q3
494I4_4h4
5f6r6x7
7k8w8~8
8.9:9@9U9_9
:K;n;w;
<<L<U<
<2=;=e=j=o=%>A>e>q>
>7?Z?f?
*0/040W0x0}0
2&202K2R2[2r2y2
4R5u5~5
6<6A6F6
8Y9s9|9
272<2A2s2
31363;3
5"6.6[6`6e6
7"7O7T7Y7
><>H>u>z>
1!2&2+2P2\2
8 8$8<8@8D8H8L8
4%4U4Z4_4;5
<T<X<\<`<d<h<l<p<t<x<|<
=7?m?v?
&010I0
5#5X5]5b5
8#9,9V9[9`9
=->6>`>e>j>
1-12171\1e1
2:2C2m2r2w2
7!8-8Z8_8d8
D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
8Q9V9[9`9
:L:Q:V:[:y>
M0U0Z067<7A7G7N7U7\7c7j7q7
8!8'8/8@8G8N8X8b8z8
9:2:A:q:~:
;A;M;x;
;$<;<V<d<
=#=)=9=C=
>!>&>/>4>:>W>l>r>x>
? ?&?.?4?F?U?h?w?
U1a1g1z1
3$3`3j3^<l<
=5=G=M=S=]=
>*>/>4>:>M>R>W>]>n>}>
>'?2?8?E?J?P?z?
2D2V2h2z2
2"343I3f3p3
4(4F4P4f4
p2t2x2|2
34383<3@3D3H3d3h3l3<4@4D4H4054585
3,6@6D6H6L6P6
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
0 0$0(0,0
D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
646D6H6\6`6p6t6
7,7074787@7X7h7l7|7
8 888H8L8\8`8d8l8
8\9d9l9x9
:$:,:4:<:H:h:t:
;0;8;\;p;x;
<(<H<h<
=(=H=h=
>@>`>l>
?0?P?p?
0 0(0,040H0h0p0t0
1,181@1l1p1
2$2X2x2
3,34383@3H3P3d3l3p3t3|3
4$4,4D4P4p4|4
5(545T5\5h5
646H6T6\6t6|6
7 7,747L7T7\7d7p7
080<0@0d0
6 6(6,6X:
=$=,=4=<=D=L=T=\=d=l=t=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
?$?,?4?<?D?L?T?\?d?l?t?|?
<0@0D0H0L0P0T0X0\0`0l0p0
jjjjjjj
Jjjjjjjj
Jjjjjj
@f:\dd\vctools\crt_bld\self_x86\crt\src\xstring
sizeInBytes >= count
src != NULL
memmove_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memmove_s.c
dst != NULL
ibase == 0 || (2 <= ibase && ibase <= 36)
strtoxl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
nptr != NULL
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\feoferr.c
(stream != NULL)
ferror
Assertion Failed
Warning
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
(*_errno())
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
@( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_calloc_dbg_impl
(_HEAP_MAXREQ / nNum) >= nSize
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
_printMemBlockData
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
KERNEL32.DLL
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
mscoree.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
(format != NULL)
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->next != NULL
strcpy_s(*env, cchars, p)
_setenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), rterrs[tblindx].rterrtxt)
strcat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "\n\n")
strncpy_s(pch, progname_size - (pch - progname), "...", 3)
strcpy_s(progname, progname_size, "<program name unknown>")
strcpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), "Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
str != NULL
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
("Invalid file descriptor. File possibly closed by a different thread",0)
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
(_osfile(fh) & FOPEN)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
kernel32.dll
((((( H
h(((( H
H
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
strncpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
(count == 0) || (string != NULL)
_vsnprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
("Buffer too small", 0)
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
wcscat_s
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
("'n' format specifier disabled", 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
J_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
fclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(str != NULL)
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
(null)
(ch != _T('\0'))
_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
sizeInBytes > 0
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
_woutput_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
$_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
yobizuhap tuhopusikigumoyacobeg
nutayigonenesekelefusuna gojatonigudufuvopanuboy tagorozuzemeni wur lovopomebonemavesano
Mufocituk wowosule yudec doba donetonaxip
zvikoserujofafuhazivovejijuwaxu zinige
sexebigulihijowawekowazini
Rid wizowufelerowudasosupud duposuhaxixamofoc
arugoxazewojehararebac
fezekopupikayocicizojisowa zihebagaponaxo
tumuxi yonilihoredaxi xeminutarikehigawowahuyahoxyfu nuzuluzo
jesovereguferan vivetimy yomazalinonol zuhiyunih jomufucama
jixazavobutozixuhopa codirimejexivijujares
kizanugukofuhidepupati vezoruzijesogufomapigefez wacuricahufomiz rolaziyakonov
hilunujusikafe
fataravozudasikeluxuki
tupizoziyeniki daravocidoviyiruluhegironey
vopihavava gevuvivu kizanosija
coraguhilimapelomojirakomayinus
zahogovuruhehurotudabuwicap dumolu
kicoyuxinohayiezo tozanizu lubeliruxab
Xok husokehobexatkavuhuworeh voj
pubahuvosahibobopat pozabezucahetelakulut bemutumemipufomilirivam wovunalosis
poxotifupiwozogevuninamizon pubuvodupemitufonedit zuzabimusurixuzis xowekimibik xasuyehopogayel
bitumayayayepagutuzujine xolavuzalibuzuxukijovuwikiso hotemexumarabosoyugoluyozajafew julelecihuxeyelewezikiwisiw zatipukapekunokoficilir
xubuzohesi nikeyobif jutenakafolizoteguboryizebita
yisihagilacinaley kadeye fidapuxicaro vogimoxijapifu ciwogibibokeva
budihuruvonuv wicevigowusa
Dud hegatibozosehekiradubi jaluwexojulicovize
Fok yuhuwiduvuxuguyizuzominigacikes xucuhetuluw herufelozedadadebopavuribogaz xuvutilakidis
talenexonujitocyjejoyegunatines
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xutility
ITERATOR LIST CORRUPTED!
"out of range"
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xstring
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\vector
vector empty before pop
fvector insert iterator outside range
("_Pvector == NULL || (((_Myvec *)_Pvector)->_Myfirst <= _Ptr && _Ptr <= ((_Myvec *)_Pvector)->_Mylast)", 0)
std::_Vector_const_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::allocator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::_Vector_const_iterator
"invalid argument"
vector iterators incompatible
("Standard C++ Libraries Invalid Argument", 0)
std::_Vector_const_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::allocator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::_Compat
("this->_Has_container()", 0)
std::_Vector_const_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::allocator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::operator +=
("_Myptr + _Off <= ((_Myvec *)(this->_Getmycont()))->_Mylast && _Myptr + _Off >= ((_Myvec *)(this->_Getmycont()))->_Myfirst", 0)
invalid null pointer
invalid iterator range
C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\memory
AFX_DIALOG_LAYOUT
VS_VERSION_INFO
041916E8
ProductsVersion
1.2.0.1
VarFileInfo
Translation
2Diwetowoxa kawawe dilaxanocoz guzaku kotinipocobow7Metosip bemerid rowope lesole gineruhafuyova sisayaceye+Popotimamiziz hem yiji hefac giwizoja gebuf:Nudehon wafibi ciz nixefis soratigesudawic lacigonibujiyoldZecizosuwiwag buvedakisa biku geluvejanerogix zekecibewepofiz delociti xagufat domanezudu payoloriru:Hoxop basatimosadaxo sufetimud buboku neken pojuzusinivesoFHirivisoc cemuraxiyu pusoxufujudonaf badocekojixima vovev guya yilisuc2Redevopalotetev jilujatij jidekige xufu labanebovo.Pol liw xokatidabu doyudujofe zetoxuw denizimieWebemomox calopaburimusac wucuyiviyi lukonutuze xelurunu fevekige fozudotalovu solujen sutoyawe cuyeb
0Xegoxima modixomege niwujemecuvu rojin wipowihew*Wepimavo juholekuzamut lomehaja halarofitu
-Golopolu habeneraroxaho deda jecanir lacoheca
Baduhizizisumi basej2Jesuvegoy xediseverehu zubiciyoyuzif tuxebayuvezoxXPadulokitupo toredidevu batoguxogon hiyuvuhuvoc xex lokol nokiloj xegaretev kusigemotire=Pojaxugope guyemezutozamu hisolip zogademeh muganu yuje tugek^Vupudehaw zodupigujoy tagemiz xavufuzepoyude yubifopami cehazigojo cugeherixaxokig mar keyujex]Gejurip leroyuboy nugomujixohu cuxajuxuyis nacanabuxipo nopiboyin depudogewad wezokalorajufowGKamaduma yime luyoxacole bixuzumajuv padudujap jejinefisesixo wunu gibuAVijikebis pavohovibu vopazeb remulecumiz hodiro fuwogipe homabeso,Sarow yaval pobuwezaguja jexu jufobafoso six
XGixokonik catu hesuxuruhukevay nubacekuveyeji fema kayetodonen zuyofoyodabade huzesuxotu
Miluluwareremid nupalesimGZehodehikir lexi biwo tehasahese vituj gac jadugedoxugexu zuhuxuwuy toliZalolake cafuyab nididerok sacumal kivazivobico xawagiwebemeli locutafoje jawe yohurukutuje yoyepesayekunRTilisahur tufose wah wijesazo vufabusiliyu rapiniw doyeyaxucu xuxos zuguzemesewuraUKurahowuxurem toroxo wuvegip tizazoyiyananos gusecaxalekir yoso cisugesudifu keticiwu
Saha ciwa;Tabakigokoxaf jod buvigamo kociwi jatohikaxomo nenimosamafaaCusacof fiti nukuwepu lizasinitovah zomururiwixegi cosogavepupaxi luzoxiyayire boronup lif golime/Xolejen jokohoh zobuzi nul gele wuya runenugosiVWelofufivec wivaremiye notevumo repesevozacejil pasinilajomiwap dilacakib yiwusojuyomo
AHafozomal ramivul ferekowu bahipekuravut joh zukamaker tonuyeyezo
Dedi kivijewez
Yohaxiso
NumiyaxajonurocUTedunu lapi yagogucuho lehojaganelu nuhazayut jipi zaw wukes rijuvamebub nudijicajata
NWen rokenupavan vadacu yesixedite cupapiratet buredimo fopotigalizodig pex puz+Zajohu cevotul nebomuwotaje vikinetuyiheselCDigi lolunala zulitahitol xikufepudiwe dufupoyebopeva xuvusoyarimax
/Vazeyuk dusag kulepowe veyumuyibawude guforivufPRugod cukuxuheyaf piyuwitoku lupanumip galesahok tefovuk lelomufukek howiyivocic.Mogutipemenucu wosijef boxi xusabimuj purekeno(Nen wilufapecepa fideva luso jimur seyec
Antivirus Signature
Bkav W32.AIDetect.malware2
Lionic Clean
Elastic malicious (high confidence)
MicroWorld-eScan Clean
FireEye Generic.mg.9e2521860ebdce53
CAT-QuickHeal Clean
ALYac Clean
Cylance Unsafe
VIPRE Clean
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Clean
K7GW Clean
K7AntiVirus Clean
BitDefenderTheta Gen:NN.ZexaF.34790.VuW@aCcIFDkG
Cyren W32/Kryptik.EME.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FHID
Baidu Clean
APEX Malicious
Paloalto generic.ml
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.Generic@ML.87 (RDML:3E0pA2p58WsBLm5N0umvdw)
Ad-Aware Clean
TACHYON Clean
Sophos ML/PE-A + Troj/Kryptik-TR
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Lockbit.bc
CMC Clean
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI - Malicious PE
GData Clean
Jiangmin Clean
Webroot W32.Trojan.Gen
Avira Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Trojan.Win32.Packed.lu!heur
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Hynamer.A!ml
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis suspicious
McAfee Packed-GDT!9E2521860EBD
MAX Clean
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Clean
Yandex Clean
Ikarus Clean
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HLQC!tr
AVG Win32:PWSX-gen [Trj]
Cybereason Clean
Avast Win32:PWSX-gen [Trj]
Qihoo-360 Clean
No IRMA results available.