Static | ZeroBOX

PE Compile Time

2020-06-18 01:51:37

PDB Path

C:\zobihijezizeda89\yajor_wenejexupa.pdb

PE Imphash

f3b31e907320cadf5820c6eb76eca851

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000a13c1 0x000a1400 7.88277255361
.rdata 0x000a3000 0x0000b068 0x0000b200 5.23765465668
.data 0x000af000 0x007c668c 0x00001c00 2.80722139666
.rsrc 0x00876000 0x00008c12 0x00008e00 5.94186768255
.reloc 0x0087f000 0x000085ca 0x00008600 2.07456226822

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_ICON 0x0087e308 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x0087e784 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES data
RT_GROUP_ICON 0x0087e784 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_PHILIPPINES data
RT_VERSION 0x0087e7ec 0x00000104 None SUBLANG_DEFAULT data
RT_MANIFEST 0x0087e8f0 0x00000322 LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x4a3008 CreateFileA
0x4a300c GetFileSize
0x4a3010 SetFilePointer
0x4a3014 lstrlenA
0x4a301c TlsGetValue
0x4a3030 CreateDirectoryW
0x4a3034 GetProfileSectionA
0x4a3038 WaitForSingleObject
0x4a303c WriteConsoleInputA
0x4a3040 SetComputerNameW
0x4a304c GetModuleHandleW
0x4a3050 LocalFlags
0x4a3054 GetConsoleTitleA
0x4a3058 ReadConsoleW
0x4a3060 WriteFile
0x4a3064 GetDriveTypeA
0x4a3068 GlobalAlloc
0x4a306c AddRefActCtx
0x4a3078 GetVersionExW
0x4a307c GetComputerNameExA
0x4a3080 Beep
0x4a3084 GetBinaryTypeA
0x4a308c GetAtomNameW
0x4a3094 GetModuleFileNameW
0x4a3098 CompareStringW
0x4a309c SetConsoleTitleA
0x4a30a0 GlobalUnlock
0x4a30a4 HeapReAlloc
0x4a30a8 VerifyVersionInfoW
0x4a30ac InterlockedExchange
0x4a30b4 GetLastError
0x4a30b8 GetProcAddress
0x4a30bc CreateNamedPipeA
0x4a30c0 CopyFileA
0x4a30c4 SetStdHandle
0x4a30c8 GetTempFileNameA
0x4a30d0 OpenWaitableTimerA
0x4a30d4 OpenMutexA
0x4a30d8 OpenWaitableTimerW
0x4a30dc SetCalendarInfoW
0x4a30e0 IsWow64Process
0x4a30e8 SetConsoleOutputCP
0x4a30ec AddAtomW
0x4a30f0 QueryDosDeviceW
0x4a30f4 GetCommMask
0x4a30f8 EnumResourceTypesW
0x4a30fc GetThreadPriority
0x4a3100 FindNextFileW
0x4a3108 CompareStringA
0x4a3114 OpenSemaphoreW
0x4a3124 TlsFree
0x4a312c FlushFileBuffers
0x4a3134 CloseHandle
0x4a3138 CreateFileW
0x4a313c LCMapStringA
0x4a3158 DeleteFileA
0x4a315c MultiByteToWideChar
0x4a3160 GetCommandLineW
0x4a3164 HeapSetInformation
0x4a3168 GetStartupInfoW
0x4a316c EncodePointer
0x4a3170 DecodePointer
0x4a3178 GetFileType
0x4a317c WideCharToMultiByte
0x4a3180 GetConsoleCP
0x4a3184 GetConsoleMode
0x4a3188 TerminateProcess
0x4a318c GetCurrentProcess
0x4a3198 IsDebuggerPresent
0x4a319c HeapValidate
0x4a31a0 IsBadReadPtr
0x4a31a4 GetACP
0x4a31a8 GetOEMCP
0x4a31ac GetCPInfo
0x4a31b0 IsValidCodePage
0x4a31b4 TlsAlloc
0x4a31b8 TlsSetValue
0x4a31bc GetCurrentThreadId
0x4a31c0 SetLastError
0x4a31c4 RaiseException
0x4a31cc GetTickCount
0x4a31d0 GetCurrentProcessId
0x4a31d8 ExitProcess
0x4a31e4 SetHandleCount
0x4a31e8 GetStdHandle
0x4a31ec HeapCreate
0x4a31f0 WriteConsoleW
0x4a31f4 RtlUnwind
0x4a31f8 OutputDebugStringA
0x4a31fc OutputDebugStringW
0x4a3200 LoadLibraryW
0x4a3204 HeapAlloc
0x4a3208 GetModuleFileNameA
0x4a320c HeapSize
0x4a3214 HeapFree
0x4a3218 GetStringTypeW
0x4a321c LCMapStringW
Library USER32.dll:
0x4a3224 GetMenuBarInfo
0x4a3228 GetCursorInfo
0x4a322c GetListBoxInfo
0x4a3230 GetComboBoxInfo
Library ADVAPI32.dll:

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
j4hp3J
j2h04J
u!hp6J
jChx7J
jChx7J
jDhx7J
jDhx7J
jOhx7J
jmhx7J
jmhx7J
juhx7J
juhx7J
j?hh=J
u\j[h4=J
u!h0?J
u!hH3J
t!hxHJ
t!hDHJ
t!hxKJ
t!hLKJ
u!h(KJ
RhHPJ
PhdTJ
Rh<TJ
jXh0UJ
t!hpVJ
j;hd^J
URPQQh
y!h`nJ
u!hH|J
j7hh}J
j7hh}J
j=hh}J
j=hh}J
j>hh}J
j>hh}J
u!h0?J
u!hH3J
PPPPPPPP
PPPPPPPP
;t$,v-
UQPXY]Y[
u!hhmJ
u!hhmJ
u!hH3J
u!hhmJ
u!hH3J
y!h`nJ
NA'qj
DYs;)7_
~pZs}b
NA'qj
K,[gV5
CI&vu8
]!@;Ke
vEX=V0
;ZL>eHQE
otWV0
Z?e["
*J[;,Q
B$%yRa&k
%`6a).
N`K95/*3
WTbi/D
>y?px
r=Pi2r
'j)R3x
I;IzJC{M
G.OtF
iXgH!l
FjJBea
?.Lzvg
hd"\.A
i$lYyo
`lg(9x
_M_p
^D#aV`
q%odLO&
Ep%-,^
zgQ;Z(
_Ds,'~D
=II<3L
?&RcF'b_+
4,q#>L
Cq'~p(&
ou^A#p?
hp1w@~
8!! Z`fU
?oZGU6T}
oLh:=I
~w`FgT
2Ta06&
ok6QE?
c$ZRb_>
FS%|rE
R'R"2
~ckT_4
IijxU%z
@QhdrQ
O"iirh
7^F`;w
'";0(!
g_B][q.
^}C+`5
<0:[b(
2Kjm%&S
5=+f~RrI4
3uoer~'
AF!VWN
n@'1E8<
e#*<4k<
+W;6lJ
au<{bA
`pQ~Tz
wR}CA^=r7DOzs4
N}@.0|
5C-s/8
\/^QW'i
G*m}j`
NN$~$/SJ
m"b"\U=
t5E68r
zq\G9C
;;=EwO
rdLyQ|
'Ebi|.
jUNYRK
\y7ppL
-|x|Rc#
f1$86]
"&}=1r
yR|icN
zav]U_
>,jX&"{
T/r!y$K
Z|n<JN
j^HDE+
`4-,?Rta{o"
7%".kh
0ncaD4
b`)0dJ
&+dAA
#KlG6<
xyVjid
ltPYR]s}
zvx;em hv
6f/q8T
R%h]k$P
<VpC*y
O$RCHC
*%N#F)`nxh
%X.B ;
Z!\lDs
\H?uH3
7P30*kG8+
HAWjrJ!
jBq4en
8p%'zL,Hn
/|c:]B
;Wh||;
}b ?$M<(
({xXAK
JKe)S=
3/`]6.
c?PF2l
.E2GI^K}
SaYwG5
v_X))R
f_9M,i
k_w{<)
>mrePZJ
WPyoa(
-F#(eP
W,%)MA
nkg$6A
P(;fx[
ZQuq[8
~s[m<V
-X!7_<
]b4ZYc
c+\qwy
)73Uy/rE
;^8*uf/
fxqdsb
3#r1+~7J
Zq:/`\6o
rxv'4W
)nT%o*
'Xs~tpG}P
idy}j^HG
.-c3(;
t3GsAt
mjsQl
,FAv;l
=1Kj-w
W/lUtP{
#^Nr^ZL0r
3T/`[_ic
@Y(?{M
y)\*Bd@~
=IN?cZ
b5TRWO>X12
Q=+J|j
4,JL#4y
T[BtqCa
@W%hc[
OFarYg
PZ}_!f
t:G`E
WrNqW'
]Ntc&t
K2:C^8
pT0QsW
j&q:U<
QI4b}zJf
c_,0\c
MY1rq?
wQ|AS>#E
*tUOadq
x>TXf
^FE4<p:s-
"ON[&u
cz2~Vw
O*9PUv
6PixS2
[(hZTe
uM:R`P
UE'[3
`ZYohxb
^aNOM@
(>\xj;
.skcVb
@M6={\
mWU1L
NO<BT
GRi1!:
K5#?D7
96&v+,
EtI:cbV
~_[I=G
z=UhDk
jg&y%_
XT(7K@=
LCcDdm
BV)!rg
fZ ^?W
i&4ka
-FbWOG6g}4
}N}7K4
<,(ht_
_TVYwL
goKoQr79
65aLr^5
Gn~Z7yq
$o9K&&
Dw~Tk8
g3c{4xK
]"#@AU
04Xt|D
W40Y|0
cZKqZ6P
e Yl.f
L;"mT+
tSW:?5
e(bk}s
[)wWp2h
l;^eK1
{Ph94]'
-d$${M\
Z6$hi\^
!h9:6G65
J,1e6
oP.v*9B
]^lD0-
r8q@#Z
_Vq"'/d
F;z ay
fw<0"b
I!n>AK
@I,&1q
+BY*Kk
ZP1s&)V
L2H;I\
Sf)7Ji
svCC8=
%2)$!`7q8`
4H&8J|
[gf5@3
nR,JmY\
G8E~bB$
0`]#wO
<H#y3|
$Ii15/
K0n:9z
Ef`s=E
]-;Wb7k
r_($
D;&5'%
$`kIV!
RP/~y$
j2.m1c
a\`k3M
jiD-bs
[]M> $0
(@2lEV
E&eP6?
V,9}vb
_6Q^4!$.
H6"y!G"GY
ny!`D]n
`TzwD;
yAZR/S
XR8Ep.
h=QCQw
N1!MC4
3TZ2\!
iwMlC1K
)Pvx*
um5y}d.
I-R:&wq
d#6.v
cEU&<4
_Jozk?
03uy,2NRB
Is_/wxZ
I|{+rt/
VN@{t$y
Pk_%s><W
AfaU B{
:Ymp{+
IaQd".
:T_.NK
@o(LuM
kC]J.!
mD+'WAO
&\U+F6
|3j+/c&
Lvpb7J
1!$.KG
Gc3AZXP
yo<RI
ipfyT#
sx+8,pp
XwjE*E
o3]T}d2E
*4l-=&lq
3"e='
>jhn&}EOB
<>iAb\
D|M.7O
+A+/lC
Qv`Ag6'O
SV-wps~G
db!t*
OC/|UJ
M}hW+E
2r*E1/
`OaOB
91dgxV
;~[tEsGe
~1dc]ev
a2df`0mt
0|Q\~B
|ALfl]
8h@Ep
*"R`l~
)3VRJQf
',bL7R
#(j#qq|
5v1(hY
^$,\5@
-Ny{5I
ChbFz2U
D+)E"h
x,V{pnC
T,`;fG+R
T)zKrK&-
C=7cS;
PADH`m+
n.*j~6
?x"%';
%z:Ua3
VpW>?tXv
[FpjgQ
;76|Og
l#L9Pi
W?%pyf
u6Mcz;3qR
9C\O}R
7yIwxJ
,^F8c{R
~!x[;_
:fD)37
]mw<lf
5Qyp;DuY
0':}M
C!EC(]v]
jdYQZ
M2c3M\
hjzO&G
w7`1s/
N[vce"VT
qL~TT]
tPI"s
~d zO=k$
QNt(ax
njG*q7<8v4
laUzAx
JQ}%`\+
VM?bIVbP
qgK=>x
cr+aAn
-:~/W)
qyDqDt`
5.N D'
(N0^`A
Okb8~s
==;~b|
T:wk7`&{
0yjpmR
g/z{gR
~XIv#C
7kE`(X
aQ9+!w
rRjClFe
OO^\:M
e&ZB>e4
7WqMS2
@w~a&x
/) }O*
qVLi =
s9:,m
g|i=;T
@K@ixL
nZ4iDd
L3|0sK
)fQfC
-`_8^k
#rCSdG
ljX 5q
SaFBYW
rxrwu?r
t+w U.O
s>@WRk*
/{cL3r
fyn9]C
yai5rUq'U
=).l)5
t^R6fj[~2
{EWq@#
H}aSt.
&x+mP_
k)l9;
[/j=^:
<]?p(E
;\pc+D
i|1xkau
$Dm?dr2
S|Wn~#
a?6Nd!
%^ngCw
>NE1/\m
2Krf;w
(V=:+s
:w2Z')
1 +y;-
_*sf.Wp
R-yeb,
<=F{'B
rTAy(_
0/sI'Z
_u{*fI4
XrErh1V6,hIIE
`??Gi@7
*BnzQuz
CXw42>2m
R]_95p
|>;72g
k#$Oc-
UmiBw9E
*NVnm|
>~VdJ[l
X&+<Db
MZz;J<qk4
A|39Ei
-L(EM]
6h>jy>
,zw:)+YR
'THQrM
1kt+N\
OrQ$h`
I?"V@e
b{fcN^
aS>8(h
H:qv%s
Um)M|81
g]s0#W
;%uYn,
s`W[O
{l<qo~
Df7I+eK
-H]Wa,
Hlp5(^
QnS=fE;l?
"y]KVj',
)aX&{8
GY]Ibh
vE[a(F
Bcc3CZ
$$p\q3
.:[mht^
z'(;m^
ja?0|zdj
lO)ykzG
zgqs)X#
cWs(N1i
&g_ l:
|C_b<]
FdAzXhD
l)UgVe
`ft'Ma
u7VM(m
EfKYbv@
A!{ug#g!
I5KUA$
ds>>Eo
AkWk*p
q:7/8%b
m!7D)g
}2!)b1
T1$fo$
.GTbSn
gYGyd-
DOuDKg
RwCN`\
}nD}!"
?g-wdr
:UqW`K#(
CHosUK
_u#WLRl
e?0Q{<
>xhdMv>W
Z;c@'a0tf
}V=\h_e,~
BrNbxd
|IMEd
p{GW%6
U_`+ P
96!z#b
5XyDG%
g2Brp8o}
@^QDxH&
,7:Pv)
y7WcY@
~kFU!0
+-UEO(
&Y sP`sZ
Qi|,,2
C)s5g
,Wo}-
rk\MI|
m*<jE5;
pNJK,5~/C
H]pi=m
n&o2H,&@
P9.I[y
]2%4bi]@"
J<{xN%
#V.T%}2
b+]:Z&
YC:tO\1h
U3]:bdx
}yDeI
o;[\{
8Ng?2%^X
k'dGRb
IS-t3n
aMcrt`
#Y5{.0:
NOq@b#8
~a&ry]
V%{uv (
L*!Z`FL
5;|5x9Twy~
6<V$Yl
TIE{k0
#NrGaB
c[n@xP
!U']{C8
6a:Zv_c6
(4asPEWR
<q26L[
p~-tXH/J
/DG*?G
9cSY~-
#"{c.%6wo
1`Zx:69
L,*2\,
Ps8B>.l
UUQq+
HdhQLc:
cn%/~W
<uEtx^
QPWRZP
}=JMoU-
mi&\4_^>?
-)xcMc
3 NoK
`J|x.#
?|O+s9
9[tVh]*
80VR6
,(A{!SC
!sd*?\
Oa/'B,
-CtT!O
dMi8'"
E_)D;]/~g
ycS:m}
aH#I0OV6
RY@#~G,Sw
3*?R7yqI
^=I|x=
1-J\Iw
^MP8zF
QORjmm%
%r Y2h
{7b8Q3
<UOq%I
+kaKf<
-);A,l
CDpKG&
d28AqC
yCs:1$
j%dm7*
_uZtE
L ;CDR
?PQ 4H
Bw7g8hu
J[nA;x
SH)\rU
edf]m=
1g`PO>
9BqXI
_)H,1OJ
^Gpy?Sr
S{(Hq4
b~?YcF
vamly*
[@G4Gk
MxYZ(
$RVbB[Y
;ml.'}
?%jgP
_8L4d
V}Myb\u
mOt%uS~
iG:_Aa
3v8nO
OONQ5x
eG_3p$
/};F[WXz
7>Xl)gdciV^
`T,|<&
Fy_iI#
r*?LTU1
d.Vq?y
a=r%zvn
hp5g3Lq
n}.6VJ
6=.1\b
4:XI$o
\@DR4c
oLutA~w
bg}h?6
r.h6kj
J])h%T
eEu'je4
6rPQ$;
K]Bt>0P
>alUmx
m}lDvf
Bbu~gmFH
R4Nn?F
x=ZuG|Uu
If3FHG
T|`a5I
;=J*t
Us{r~,A
R#{gx}K
2iWD4p
k:Nak_
weC[GN3
45{'.>*
l*'#`6
6]NC^'
/Hr>t2
DCyo[r
>[#pRf
E&$(S"
}'Gk~&x
;,ae9>F
2g(xl}
6x2`>xR
f`h)>%
HU!`Na
5G:\g/O
GFNB'Z
VwJ"!<
o}7Y3J
gtyzAo
PEtBh@
Mb'I^c@b
J]W:C^
hF|dj.
_`|qd>Mt}
SV9xbm6
0z(X,Oz,-
UTD<Q4
m_h`Rz&
z,V$3F
,HY[+z
0\<FsQ
+m<@F|
.Lha4J
M<LP8B
&n<a3|
w`;~Xf
R@2:T_B7
=L<Y"o
:!-4_5
4h|^yTD
JtPJw}
7}EwX
I^5}]%
GI_ZjX
BD&4_K
JY{;zaC
<clUA|F
7'*VIIH
cgS;[c
g!\%D1
0V;>u{
Uu04#D
LE'VA+i
tW R}j
N&u1k>X
mg$]Y%
}){S(t
C5Hd[>
u:&6/?(
2\h5O{
6sB6.O7&
Zf#~<Q
XrH;q^!
_gNGc)=
KEHe>Q
FN\?4|P
;U\t6I
hp?_=!
z$#( 3K
Y<|dw5
M.$/9/5
H0*W%6h
Z'prc`k
,PiUD+
/Q]md& +0(
9MwHV
oRA!z'+SS
VDV';8wv
~m?@x@
6Wp|#k'
x?,CN}
stU.@{A
`{Nw$Z5
WWWHQM|'?
fMKM_b&
_Bp&/
jRaPr&
e3n'N
"Y96+`
\` J';
K0c?]b
Bl/1pB6
iC3WP2
A21Hu9
;q*B`%
*-kwB@
#56VrOX
hcHk/G
?cfDaE
m{,@~.1(R
Va7P.Ik
-bq36t
H)A<Ss
^/Xo]j
r|SwuJ
gB!_HT
[{m&>j
fAkA]e
yo?U_fy
t;_%-K
tz2Lg
2J?N-*
:bi'ej
k1QJx"
!fIy}w
hLVy)95
{v)Ks;
R}2Jb^
=0K4B^
P^DjVr
n@-yP1Y.
H3E45c
iZh{&L
`+IZt{
O(Uu^#
Xd<S\CT
0pMJJ0
k>E8,<
EVj2^](
Xg|k1W
%>u';Q
SNDQrf)
B[ywcK!
syLC{m
M$7<JL
5A^vG.
d.I)}H*
^1>b4t
(kPjJ:
;gQD#1%
1/T';_
IXi)*A)kC
u`trD%9
ER`B ln
-4-:{o
:LhfE^
Kob1pG
(R3nGj
l`V]2yc
E"P5J7_
d\h9uhj
R):-h:e!jT
T+g5r7
lRi3N}
rU_3H?
_g&t"1k
KiZo=L
9mVQl.
1 E!qWPby
eZBt 4
:Mhg,*>{
(b6Tsk3<
377m1G
ev{_*o
oxz*l
IMtA:g
tPh *_
tFPznO#{
vnW&TV
MU#{C>P\_
d/"'Jo
)zb6._V
;~}J7$
yg[.n35D
L!4`M>
7'P5@K
sqDJMF
@M3;e2
0Dg<BkD(
+sO6Ug
~#C8[@
+a!-/8
<*}[B"
}0 Wp?
?BK}x`
VS[<Z=
iGk42L
;Qksw-E
Di!|o%
!ycd=1,C
jiMtZ8
%'l8P&B
C&qT}8
!;3x<e
/Fpe`7
p[W<K)
RVi=3R`
Y`bGfXJ
]]Kg7]9
Mxm'#i
g @ofu
,HWsIV
r#*3<Q 1E
v9[.>e
bO>-7K~
@$5|*M
yXGMUu@jbzs
<[_nQp
n|E{Y8
3d(Vq%
Aj/{nH{
Xjiv},
dr=W,7
>Ozu#5T
B:WQ6.
AF91A>
L?"qR
d={&~e
GT*Ap,
"^fPy&
(OSTjf
!CQ/^yA
5xY8AvxW
^>g%c}
H]'9tu
$p!k@X
p/{wYJa
,n7wKk
qh71En
-D6]3~w
h)# j8
b\I Iv{
cQ}w@>
^9]1@V8
++L]3Bh
~Af'T
Unknown exception
bad allocation
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Illegal byte sequence
Directory not empty
Function not implemented
No locks available
Filename too long
Resource deadlock avoided
Result too large
Domain error
Broken pipe
Too many links
Read-only file system
Invalid seek
No space left on device
File too large
Inappropriate I/O control operation
Too many open files
Too many open files in system
Invalid argument
Is a directory
Not a directory
No such device
Improper link
File exists
Resource device
Unknown error
Bad address
Permission denied
Not enough space
Resource temporarily unavailable
No child processes
Bad file descriptor
Exec format error
Arg list too long
No such device or address
Input/output error
Interrupted function call
No such process
No such file or directory
Operation not permitted
No error
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c
(null)
`h````
xpxxxx
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
Client
Ignore
Normal
Error: memory allocation: bad memory block type.
Invalid allocation size: %Iu bytes.
Client hook allocation failure.
Client hook allocation failure at file %hs line %d.
Error: possible heap corruption at or near 0x%p
The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()
Error: memory allocation: bad memory block type.
Memory allocated at %hs(%d).
Invalid allocation size: %Iu bytes.
Memory allocated at %hs(%d).
Client hook re-allocation failure.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
Memory allocated at %hs(%d).
Client hook free failure.
The Block at 0x%p was allocated by aligned routines, use _aligned_free()
%hs located at 0x%p is %Iu bytes long.
%hs located at 0x%p is %Iu bytes long.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.
CRT detected that the application wrote to a heap buffer that was freed.
Memory allocated at %hs(%d).
DAMAGED
_heapchk fails with unknown return value!
_heapchk fails with _HEAPBADPTR.
_heapchk fails with _HEAPBADEND.
_heapchk fails with _HEAPBADNODE.
_heapchk fails with _HEAPBADBEGIN.
Bad memory block found at 0x%p.
Bad memory block found at 0x%p.
Memory allocated at %hs(%d).
Object dump complete.
crt block at 0x%p, subtype %x, %Iu bytes long.
normal block at 0x%p, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
{%ld}
%hs(%d) :
#File Error#(%d) :
Dumping objects ->
Data: <%s> %s
Detected memory leaks!
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
CorExitProcess
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\w_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
%s(%d) : %s
Assertion failed!
Assertion failed:
_CrtDbgReport: String too long or IO Error
, Line
<file unknown>
Second Chance Assertion Failed: File
_CrtDbgReport: String too long or Invalid characters in String
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
`h`hhh
xppwpp
Assertion Failed
Warning
Microsoft Visual C++ Debug Library
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
<program name unknown>
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__eabi
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
GetUserObjectInformationA
MessageBoxA
bad exception
Folorewen bavuwu
Xisen difutod rivawo tinewoha duhamakapovuf
tucehebehorulojibove punawuconewojejojotayegib
konasuozikak
wowupava kizexec wibogohicamuselixik
yofapuwagezizogiluwuvi
Pepebimumic lolu ruve roxiwede hevajefituxowof
Canotayo tituway bugoxafe xiro
Naralise mani bucexo puxid puhoxalitasutid
Gomonowenidanam tacuze rutoxuxihiye tepa
Mogonodisuyehe nudoluzilisare
Bugivuvuv
Bid der mozuyizikoduwegaumiduhitipiri lotiba
Baveya kuvep zegivalu mevixa boranososipa
xacuto xalajajegobeho ven neforafocovuf
Gogabezidinoca jusilifike taj wolefodeke pabocoxiruw
Notire fetepeg
Kizikekosevibo wukisadoxa
Mosinug banotuhejimar lebazamalewifu riton
?ZEM-'^
?{yK+;
?765@Z
?e')lW
UUUUUU
?333333
?333333
?UUUUUU
?$rxxx
1#QNAN
1#SNAN
_nextafter
_hypot
C:\zobihijezizeda89\yajor_wenejexupa.pdb
FileTimeToDosDateTime
HeapReAlloc
CreateFileA
GetFileSize
SetFilePointer
lstrlenA
WritePrivateProfileStructA
TlsGetValue
GetNumberOfConsoleInputEvents
MapUserPhysicalPages
InterlockedDecrement
SetEnvironmentVariableW
CreateDirectoryW
GetProfileSectionA
WaitForSingleObject
WriteConsoleInputA
SetComputerNameW
SetVolumeMountPointW
FreeEnvironmentStringsA
GetModuleHandleW
LocalFlags
GetConsoleTitleA
ReadConsoleW
GetWindowsDirectoryA
WriteFile
GetDriveTypeA
GlobalAlloc
AddRefActCtx
GetPrivateProfileStructW
SetSystemTimeAdjustment
GetVersionExW
GetComputerNameExA
GetBinaryTypeA
WritePrivateProfileSectionW
GetAtomNameW
FileTimeToSystemTime
GetModuleFileNameW
CompareStringW
SetConsoleTitleA
GlobalUnlock
LCMapStringA
VerifyVersionInfoW
InterlockedExchange
SetCurrentDirectoryA
GetLastError
GetProcAddress
CreateNamedPipeA
CopyFileA
SetStdHandle
GetTempFileNameA
GetPrivateProfileStringA
OpenWaitableTimerA
OpenMutexA
OpenWaitableTimerW
SetCalendarInfoW
IsWow64Process
IsSystemResumeAutomatic
SetConsoleOutputCP
AddAtomW
QueryDosDeviceW
GetCommMask
EnumResourceTypesW
GetThreadPriority
FindNextFileW
GetCurrentDirectoryA
CompareStringA
GetConsoleCursorInfo
ScrollConsoleScreenBufferA
OpenSemaphoreW
DeleteTimerQueueTimer
ReadConsoleOutputCharacterW
InterlockedPushEntrySList
TlsFree
GetVolumeInformationW
KERNEL32.dll
GetComboBoxInfo
GetListBoxInfo
GetCursorInfo
GetMenuBarInfo
USER32.dll
InitiateSystemShutdownA
ADVAPI32.dll
InterlockedIncrement
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteFileA
MultiByteToWideChar
GetCommandLineW
HeapSetInformation
GetStartupInfoW
EncodePointer
DecodePointer
InitializeCriticalSectionAndSpinCount
GetFileType
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapValidate
IsBadReadPtr
GetACP
GetOEMCP
GetCPInfo
IsValidCodePage
TlsAlloc
TlsSetValue
GetCurrentThreadId
SetLastError
RaiseException
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
ExitProcess
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
HeapCreate
WriteConsoleW
RtlUnwind
OutputDebugStringA
OutputDebugStringW
LoadLibraryW
HeapAlloc
GetModuleFileNameA
HeapSize
HeapQueryInformation
HeapFree
GetStringTypeW
LCMapStringW
CreateFileW
CloseHandle
IsProcessorFeaturePresent
FlushFileBuffers
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
.?AVbad_alloc@std@@
bbbbbbbb
-----------b
VVVVVVVVVVVVV$VVVVV
$$$$$$$$$$$$$$$$$$$$$
$XXXXXXXXXXXXXXXXXXkXXXXXXXXXXkX
kkkkkkkkkkkkkkkkkkkkkkkkkkkX$
""""""""""""""""""""""""""""""""""""""""""""""""""""
"""""""""""W"""""""""""a 1"""""""
"""""""""""
UUba"""
"""""""""""@Y``
""""""""""""b
++Ua""""""""""""
KKKKKKK%K
Z""""""""""""
Y"""""""""""""
@"""""""""""
"""""""""
"""""""
~~~~~~~~~
"""""""
"""""""""""""""
""""""""""""""""""m
""""""""""""""""""""
""""""""""""""""""""\
""""""""""""""""""""""
""""""""""""""""""""""
"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
666666;L
l6::::::::
i#KkQ1VzBEl}0
)=W/ ~
#;U9"z
L~j!P{G2Th"
DdJ O{q&\
(Ejf6Xs;n
%Qr~4V
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly manifestVersion="1.0" xmlns="urn:schemas-microsoft-com:asm.v1">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"></assemblyIdentity>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
<compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<application>
</application>
</compatibility>
</assembly>
6+6H6M6_6
::E:N:x:}:
:F;Q;h;m;
0H0M0_0
2)30393@3
3*4/494Q4V4
5!5E5Q5x5
6:6F6~6
777X7]7o7
7"8-8g8r8
:R:W:\:
<R<W<\<
=/>P>g>s>
090C0h0
484R5g5
546>6W6
:4:9:>:
=!=-=6=D=M=[=a=j=x=
>:>L>m>~>
>'?8?A?]?{?
V0^0}0
152A2q2v2{2
324>4n4s4x4
5-62676
;#<(<-<
p3t3x3|3
4 4$4(4,4044484
5]6d6|6q7|7
:':3:N:^:j:
:5;;;i;n;s;
=V=c=p=}=
>+>T>k>
>K?r?y?
1$101F1R1[1`1i1u1~1
2/3:3C3K3T3\3b3h3p3v3|3
4X5]5o5O6X6a6q6}6
7&7+7e7
:#:(:.:6:<:a:}:
: ;*;6;R;p;z;
=6=Q=]=b=
>$>t>z>
>.?4?l?r?
0(0A0J0O0u0
171X1]1o1
222>2G2m2y2
4<4A4^4c4
4:5F5O5
:>:{:&;G;k;v;
<;<@<i<
,01060n0
0'1F1X1]1o1
44x4}4
4B5P5y5
5(6Z6b6i6s6w6
7'7S7c7m7
0*0L0h0
1?1W1v1
797?7Y7c7h7m7w7|7
81888=8C8J8O8U8\8a8f8m8r8
979?9F9M9U9_9h9o9u9
; ;:;j;
>">i>w>~>
0$0m0x0
2%2[2j2u2
3(3-3?3`3m3y3
4&4-454<4q4v4
55-575g5!757;7
;3;=;E;J;X;a;m;y;
;&</<I<
1,11191N1
4H4M4S4
5R6n6y6
7m7r7w7~7
8"8'8X8f8
;.;7;a;f;k;
<5<><s<x<}<
=)>5>f>u>
L0h1m1
33a3o3~3
636O6y6
697B7l7q7v7
7,858_8d8i8
969;9@9
92:;:e:j:o:
0;0A0\0i0n0t0
1H1M1R1W1
2+20252:2c2h2m2r2
3C3H3M3R3}3
3'4,41464Y4b4
646;6E6W6a6
687=7V7#8)8=8B8G8o8u8
82979<9r9w9|9
:D:U:Z:_:d:
:-;2;7;m;r;w;|;
;<<A<F<K<n<w<
> >1>8>s>z>
>(?/?j?q?{?
.040i0r0{0
2l3p3t3x3|3
4)4X4d4j4
5#5)545>5E5N5U5
6"7+7U7Z7_7
8*939]9b9g9
9!:J:S:}:
=6=;=@=
>*?/?4?
,01060
5"6'6,6
> >$>(>,>0>4>8><>@>D>H>L>P>h>l>p>t>x>
3"323>3Y3i3u3
3@4F4t4y4~4
5&6k6r6
787I7v7
;#;(;,;0;Y;
=9=@=D=H=L=P=T=X=\=
>(?G?f?
0 0?0^0}0
2F2O2y2~2
2(3Q3Z3
464_4h4
465<5A5X5]5o5
6666=6
7!7K7P7U7
7#8+8j8s8
9$9Q9z9
91:8:e:
==>E>r>
0$0+030;0C0O0X0]0c0m0w0
33L3U3
324;4e4j4o4
676<6A6z6
6_7h7~7
021>1k1p1u1
3B4N4{4
5B6N6{6
8-868`8e8j8
8!9&9+9j9s9
:);f;o;
3=3B3G3
484=4B4
7 7%7g7
8'9,919q9y9{:
<'<Q<V<[<.=:=g=l=q=
>$>*>?>I>c>h>m>w>~>
04=4J7n7
X2]2o2h3m3
747=7r7w7|7
8;8q8z8
8-9@9e9
;);Y;^;c;
; ;$;(;,;0;4;8;<;@;X;\;`;d;h;
1 1I1o1
2)3034383<3@3D3H3L3
4:=:B:Z:`:e:k:r:y:
1"1)10171>1E1K1P1W1\1l1s1z1
2%2*202?2D2I2O2T2Z2h2n2}2
263H3i3
4'414=4G4M4Z4_4|4
5&545:5D5x5
7#7.787=7K7P7V7[7d7i7o7
778I8O8_8g8m8}8
99$9*9;9C9
5)5/595L5T5
77-72777=7w7{7
9:9?9D99<
<%=*=/=
>*>W>\>a>
?$?Q?V?[?
70<0A0F0;1B2N2{2
263B3o3t3y3
:=:B:G:l:x:
<A<F<K<
>$>Q>V>[>
1R1Z1f1
3!3-363
3.4;4G4
4&6.666
:,:=:E:U:f:
=J>S>}>
>$?-?W?\?a?
081=1B1
$01`1d1h1l1p1t1x1|1
>A?M?z?
3d8h8l8p8t8x8|8
8(9,909y9
q0v0{0
0'1,11161l1q1v1{1C9
<5<@<c<n<
>8?=?O?g?|?
2"393Y3v3
<2H2L2P2T2X2\2p2t2x2
2(4,4l5p5t5
L7T7\7d7l7t7|7
H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
L:P:X:\:`:d:
;$;4;8;H;L;P;X;p;
=0=P=p=
>0>P>p>
? ?,?H?h?
080D0`0|0
181@1D1`1h1l1
2@2H2\2d2x2
2 2$2(2,2024282<2@2D2P2X2
4H:H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
=(=8=H=l=x=|=
>0>H>L>P>T>X>\>`>d>h>l>x>|>
6$6,646<6D6L6T6\6d6l6t6|6
Greater Manchester1
Salford1
Sectigo Limited1$0"
Sectigo RSA Code Signing CA0
201119000000Z
211119235959Z0y1
831 031
Bratislava1
Hattalova 21
FESTAP s.r.o.1
FESTAP s.r.o.0
/:oKDx
https://sectigo.com/CPS0
2http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
2http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
http://ocsp.sectigo.com0
moravcik@inbox.eu0
Greater Manchester1
Salford1
Comodo CA Limited1!0
AAA Certificate Services0
190312000000Z
281231235959Z0
New Jersey1
Jersey City1
The USERTRUST Network1.0,
%USERTrust RSA Certification Authority0
2http://crl.comodoca.com/AAACertificateServices.crl04
http://ocsp.comodoca.com0
New Jersey1
Jersey City1
The USERTRUST Network1.0,
%USERTrust RSA Certification Authority0
181102000000Z
301231235959Z0|1
Greater Manchester1
Salford1
Sectigo Limited1$0"
Sectigo RSA Code Signing CA0
iemn'
?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v
3http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt0%
http://ocsp.usertrust.com0
#jYhRB_
mt^Ju~
2&-jWp
Greater Manchester1
Salford1
Sectigo Limited1$0"
Sectigo RSA Code Signing CA
&";3W4
(Q1G!8
9TEv-'
jjjjjj
Jjjjjjj
jjjjjjj
Jjjjjj
jjjjjj
printf
f:\dd\vctools\crt_bld\self_x86\crt\src\printf.c
(format != NULL)
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgdel.cpp
_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)
@f:\dd\vctools\crt_bld\self_x86\crt\src\_mbslen.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
c(_osfile(fh) & FOPEN)
_get_osfhandle
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)
("Invalid file descriptor. File possibly closed by a different thread",0)
_write
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
isleadbyte(_dbcsBuffer(fh))
((cnt & 1) == 0)
_write_nolock
(buf != NULL)
(L"Buffer is too small" && 0)
Buffer is too small
(((_Src))) != NULL
strcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
((_Dst)) != NULL && ((_SizeInBytes)) > 0
f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c
str != NULL
flag == 0 || flag == 1
(null)
("'n' format specifier disabled", 0)
(ch != _T('\0'))
( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))
_output_l
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
(stream != NULL)
Assertion Failed
Warning
Jf:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
Microsoft Visual C++ Debug Library
_CrtDbgReport: String too long or IO Error
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
(*_errno())
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
(Press Retry to debug the application)
Module:
File:
Line:
Expression:
For information on how your program can cause an assertion
failure, see the Visual C++ documentation on asserts.
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
<program name unknown>
wcscpy_s(szExeName, 260, L"<program name unknown>")
__crtMessageWindowW
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_pFirstBlock == pOldBlock
_pLastBlock == pOldBlock
fRealloc || (!fRealloc && pNewBlock == pOldBlock)
pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
_CrtIsValidHeapPointer(pUserData)
pUserData != NULL
_pFirstBlock == pHead
_pLastBlock == pHead
pHead->nBlockUse == nBlockUse
pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
_msize_dbg
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
state != NULL
_printMemBlockData
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
pNode->_Next != NULL
f:\dd\vctools\crt_bld\self_x86\crt\src\localref.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
KERNEL32.DLL
mscoree.dll
wcscpy_s(*env, cchars, p)
_wsetenvp
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
cruntime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
JMicrosoft Visual C++ Runtime Library
wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)
wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")
wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)
wcscpy_s(progname, progname_size, L"<program name unknown>")
Runtime Error!
Program:
wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_isatty
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
_lseeki64
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
_fileno
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
("Buffer too small", 0)
sizeInBytes > 0
_wctomb_s_l
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
sizeInBytes <= INT_MAX
("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
_CrtDbgReport: String too long or Invalid characters in String
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage, 4096, szLineMessage)
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcat_s(szLineMessage, 4096, "\n")
strcat_s(szLineMessage, 4096, "\r")
strcat_s(szLineMessage, 4096, szUserMessage)
strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_itoa_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportA
wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
wcscpy_s(szOutMessage, 4096, szLineMessage)
%s(%d) : %s
wcscat_s(szLineMessage, 4096, L"\n")
wcscat_s(szLineMessage, 4096, L"\r")
wcscat_s(szLineMessage, 4096, szUserMessage)
wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")
Assertion failed!
Assertion failed:
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
, Line
<file unknown>
Second Chance Assertion Failed: File
_itow_s(nLine, szLineMessage, 4096, 10)
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
("Invalid signal or error", 0)
WUSER32.DLL
sizeInBytes >= count
src != NULL
memcpy_s
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
dst != NULL
wcscpy_s
((_Dst)) != NULL && ((_SizeInWords)) > 0
((state == ST_NORMAL) || (state == ST_TYPE))
("Incorrect format specifier", 0)
_output_s_l
strcpy_s(szExeName, 260, "<program name unknown>")
__crtMessageWindowA
_expand_base
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
pBlock != NULL
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
(unsigned)(c + 1) <= 256
f:\dd\vctools\crt_bld\self_x86\crt\src\malloc.h
("Corrupted pointer passed to _freea", 0)
((((( H
h(((( H
H
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
(L"String is not null terminated" && 0)
String is not null terminated
strcat_s
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
_set_error_mode
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
("Invalid error_mode", 0)
wcscat_s
wcsncpy_s
CONOUT$
Kfclose
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
_fclose_nolock
(str != NULL)
(_osfile(filedes) & FOPEN)
_commit
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
_mbstowcs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
s != NULL
retsize <= sizeInWords
bufferSize <= INT_MAX
_mbstowcs_s_l
(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)
(count == 0) || (string != NULL)
_vsnprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
string != NULL && sizeInBytes > 0
_vsprintf_s_l
format != NULL
_vsnprintf_s_l
length < sizeInTChars
2 <= radix && radix <= 36
sizeInTChars > (size_t)(is_neg ? 2 : 1)
sizeInTChars > 0
xtoa_s
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
buf != NULL
_wcstombs_l_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
pwcs != NULL
sizeInBytes > retsize
_wcstombs_s_l
(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)
_vswprintf_helper
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
string != NULL && sizeInWords > 0
_vsnwprintf_s_l
xtow_s
@_close
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
stream != NULL
_woutput_s_l
Jobokamono pare
kernel32.dll
Jayuhozohiboc pujigum wuzagogefojo kahapaxemik xupinebuyisik
Latodol
Biremorohik lubatax
fjilukepoduvijasisohojafobomitiso hofonorihujey bogizebonosalaneroyoneciziheba numegiyarokocelifosoxur bebaxurixabetosekegihip
Mobebarinamohay foyusunah
civovilibabewofosujolafigojiduju xusohehexozojeririmacefoxecib
Nuwuwo
Nowufohasokopow mepepufaxumu nacinoxojevemif
zYovileyerib jehuwezepef lubehuwarivu lucegumanovufu
Yufudizodu galof rayi mica cije
Bacunizucojux lisy det
yodokeker zareneyid dewidixibusejewunilubumacuyutuza wutuxejewiwosuhotodur tedoyekaxinozopinizuvazigonameni
Busuhoped
Lovaj bivexapojeh
Livovohekum xavozupogo
Nederu
I_controlfp_s(((void *)0), 0x00010000, 0x00030000)
_setdefaultprecision
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
_cftoe_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
strcpy_s(p, (sizeInBytes == (size_t)-1 ? sizeInBytes : sizeInBytes - (p - buf)), "e+000")
sizeInBytes > (size_t)(3 + (ndec > 0 ? ndec : 0) + 5 + 1)
_cftoe2_l
sizeInBytes > (size_t)(1 + 4 + ndec + 6)
_cftoa_l
_cftof_l
_cftof2_l
_cftog_l
_controlfp_s
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
("Invalid input value", 0)
pflt != NULL
sizeInBytes > (size_t)((digits > 0 ? digits : 0) + 1)
_fptostr
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
strcpy_s(resultstr, resultsize, autofos.man)
_fltout2
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
__strgtold12_l
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
_Locale != NULL
strcpy_s(fos->man, 21+1, "1#QNAN")
strcpy_s(fos->man, 21+1, "1#INF")
strcpy_s(fos->man, 21+1, "1#IND")
strcpy_s(fos->man, 21+1, "1#SNAN")
$I10_OUTPUT
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
VS_VERSION_INFO
041905E7
ProductVers
16.100.81.60
VarFileInfo
Translations
Antivirus Signature
Bkav W32.ZpevJaikIAH.Trojan
Lionic Trojan.Win32.Generic.lCNY
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.89bc30347b1d6eb8
CAT-QuickHeal Trojan.AgentRI.S21164639
ALYac Gen:Heur.Mint.Zard.52
Malwarebytes Trojan.Crypt
Zillya Trojan.Kryptik.Win32.3305657
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.Mint.Zard.52
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Arcabit Clean
Baidu Clean
Cyren W32/Trojan.VIBH-5242
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Kryptik.HLIK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Raccoon-9871234-0
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
Alibaba Trojan:Win32/Azorult.74d18dc1
NANO-Antivirus Trojan.Win32.Zenpak.ixakhr
ViRobot Clean
Rising Trojan.Kryptik!1.D63F (CLASSIC)
Ad-Aware Gen:Heur.Mint.Zard.52
Sophos Mal/Generic-R + Troj/Kryptik-TR
Comodo Clean
F-Secure Clean
DrWeb Clean
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DFG21
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
CMC Clean
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Glupteba
Jiangmin Trojan.PSW.Racealer.cln
Webroot W32.Zenpak
Avira TR/Crypt.Agent.ahkla
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.337C827
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Agent.ns
Microsoft Trojan:Win32/Azorult.RM!MTB
SUPERAntiSpyware Clean
ZoneAlarm Clean
GData Gen:Heur.Mint.Zard.52
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Suspig.R425581
Acronis suspicious
McAfee Packed-GDT!89BC30347B1D
TACHYON Clean
VBA32 BScope.Trojan.Sabsik.FL
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0DFG21
Tencent Win32.Trojan.Zenpak.Edei
Yandex Trojan.Kryptik!SHteN1Ucf7M
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.FGMG!tr
BitDefenderTheta Gen:NN.ZexaF.34236.WuX@a49VmBbO
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.aa8957
Avast Win32:CrypterX-gen [Trj]
MaxSecure Trojan.Malware.300983.susgen
No IRMA results available.