!This program cannot be run in DOS mode.
Rich<~i
`.rdata
@.data
.pdata
@.reloc
UAWAVAUATVWSH
ntdll.dlH
[_^A\A]A^A_]
fffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
R L;U(
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
H[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVVWSH
[_^A^A_]
UAWAVVWSH
([_^A^A_]
AWAVVWSH
@[_^A^A_
fffff.
AVVWSH
([_^A^
AVVWSH
([_^A^
AWAVAUATVWUSH
H+t$0H
$(E:$*L
[]_^A\A]A^A_
AWAVVWUSH
ffffff.
([]_^A^A_
UAWAVAUATVWSH
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
Fffff.
h[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
AWAVVWSH
[_^A^A_
AWAVAUATVWUSH
([]_^A\A]A^A_
AVVWSH
([_^A^
AWAVAUATVWUSH
8[]_^A\A]A^A_
AWAVAUATVWUSH
h[]_^A\A]A^A_
AWAVAUATVWUSH
X[]_^A\A]A^A_
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
9full@
AWAVAUATVWUSH
fffff.
xfffff.
fffff.
t/ffffff.
|$0fff.
H+D$pr}H
H+\$prEH
[]_^A\A]A^A_
Fffff.
AWAVAUATVWUSH
fffff.
([]_^A\A]A^A_
AWAVAUATVWUSH
t4ffff.
[]_^A\A]A^A_
ffffff.
ffffff.
UAWAVAUATVWSH
fffff.
[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVVWSH
[_^A^A_]
ffffff.
UAWAVVWSH
H[_^A^A_]
UAWAVATVWSH
[_^A\A^A_]
UAWAVATVWSH
@[_^A\A^A_]
UAWAVAUATVWSH
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
AWAVATVWSH
([_^A\A^A_
([_^A\A^A_
([_^A\A^A_
ffffff.
AWAVVWSH
[_^A^A_H
[_^A^A_
ffffff.
AVVWSH
fffff.
UAVVWSH
UAVVWSH
[_^A^]
UAVVWSH
[_^A^]
UAVVWSH
[_^A^]
AWAVAUATVWSH
[_^A\A]A^A_
F L;G u
UAWAVVWS
ffffff.
[_^A^A_]
UAWAVVWSH
8[_^A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
fffff.
UAWAVAUATVWSH
([_^A\A]A^A_]
AVVWUSH
[]_^A^
UNC\I9
UAWAVVWSH
[_^A^A_]
UAWAVVWSH
8[_^A^A_]
AWAVVWS
[_^A^A_
tHfff.
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
UAWAVATVWSH
`[_^A\A^A_]
UAWAVATVWSH
[_^A\A^A_]
AVVWSH
([_^A^H
AVVWSH
([_^A^H
AVVWSH
([_^A^H
UAWAVVWSH
[_^A^A_]
UAWAVVWSH
([_^A^A_]
AWAVAUATVWUSH
8[]_^A\A]A^A_
8[]_^A\A]A^A_
UAWAVAUATVWS
ffffff.
[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
AWAVAUATVWUS
\$ u'H
[]_^A\A]A^A_
fffff.
AWAVVWSH
\$(fffff.
@[_^A^A_
AWAVAUATVWUSH
X[]_^A\A]A^A_
AWAVAUATVWUSH
fffff.
fffff.
([]_^A\A]A^A_
AWAVAUATVWUSH
'ffffff.
t$0H;t$8
D$0H;D$8
uffff.
[]_^A\A]A^A_
AWAVAUATVWUSH
ffffff.
[]_^A\A]A^A_
H+|$HH
r+ffffff.
[]_^A\A]A^A_
t$0fff.
AVVWSH
ffffff.
AVVWUSH
D$*:D$+s
@[]_^A^
AWAVVWSH
0[_^A^A_
0[_^A^A_
AWAVVWSH
)fffff.
[_^A^A_
[_^A^A_
AWAVVWSH
)fffff.
[_^A^A_
[_^A^A_
[_^A^A_
AVVWSH
([_^A^
AWAVAUATVWUSH
0ffffff.
fffff.
vffffff.
h[]_^A\A]A^A_
AVVWSH
([_^A^
AVVWSH
([_^A^
AVVWSH
([_^A^
AVVWUSH
[]_^A^
[]_^A^
D$XtEL
AWAVAUATVWSH
0[_^A\A]A^A_
0[_^A\A]A^A_
AWAVAUATVWUSH
[]_^A\A]A^A_
AVVWSH
H[_^A^
AWAVAUATVWUSH
h[]_^A\A]A^A_
AVVWUSH
0[]_^A^
0[]_^A^
AWAVVWUSH
x[]_^A^A_
t$@ffffff.
x[]_^A^A_
D$::D$;s
AWAVAUATVWUSH
[]_^A\A]A^A_
AWAVVWSH
\$(ff.
@[_^A^A_
AVVWSH
([_^A^
ffffff.
UAWAVAUATVWSH
fffff.
fffff.
ffffff.
ffffff.
[_^A\A]A^A_]
UAWAVAUATVWSH
)|$ fD
)t$0fD
[_^A\A]A^A_]
UAWAVVWSH
H[_^A^A_]
UAWAVVWSH
([_^A^A_]
fffff.
ffffff.
ffffff.
AVVWUSH
[]_^A^
AWAVAUATVWUSH
t3t1E1
fffff.
X[]_^A\A]A^A_
AWAVATVWUSH
[]_^A\A^A_
AWAVVWSH
[_^A^A_
AVVWSH
AWAVAUATVWUSH
h[]_^A\A]A^A_
AWAVAUATVWUSH
l$@ulE
H[]_^A\A]A^A_H
t$0H;t$0A
H[]_^A\A]A^A_
AVVWSH
([_^A^H
([_^A^
AWAVAUATVWUSH
fffff.
([]_^A\A]A^A_H
fffff.
fffff.
([]_^A\A]A^A_
AWAVAUATVWUSH
8[]_^A\A]A^A_
AVVWSH
8[_^A^
AWAVATVWSH
8[_^A\A^A_
AWAVAUATVWUSH
x[]_^A\A]A^A_
1fffff.
D$[*D$Z<
d$:D:d$;
fffff.
x[]_^A\A]A^A_H
AWAVVWSH
0[_^A^A_
|$*@:|$+sv
0[_^A^A_H
ffffff.
AVVWUSH
[]_^A^
AWAVVWSL
fffff.
[_^A^A_
AWAVAUATVWUSH
fffff.
/ffff.
fffff.
([]_^A\A]A^A_
AVVWSH
;@83u:M9
([_^A^
m4fff.
|$ AVH
dffffff.
UAWAVAUATVWSH
[_^A\A]A^A_]
UAWAVAUATVWSH
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
called `Result::unwrap()` on an `Err` value
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
C:\Windows\System32\ntdll.dll0x
REASONsrc\lib.rs
called `Option::unwrap()` on a `None` value
attempt to calculate the remainder with a divisor of zerodecoded length calculation overflowC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\base64-0.13.1\src\decode.rs
Impossible: must only have 0 to 8 input bytes in last chunk, with no invalid lengths
internal error: entered unreachable code:
Overflow when calculating output buffer length
Overflow when calculating number of chunks in inputC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\base64-0.13.1\src\decode.rs
InvalidLastSymbol
InvalidLengthInvalidByte
!"#$%
&'()*+,
123456
789:;<
456789:;<=
!"#$%&'()*+,-./0123
6789:;<=>?
!"#$%&'()*+,-./012345
!"#$%
&'()*+,-./0123456789:;<=>?
456789:;<=
!"#$%&'()*+,-./0123
?456789:;<=
!"#$%&'()*+,-./0123
AliasingEncodingOverflowInvalidInsanityPeMagicBadMagicMisalignedUnmappedZeroFillBoundsNull
C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\winproc-0.6.4\src\handle.rs
C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\winproc-0.6.4\src\process\mod.rs
C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\winproc-0.6.4\src\process\module.rs
NulErrorWpos
NulError
NoProcess
called `Option::unwrap()` on a `None` value
/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\core\src\str\pattern.rs
/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\core\src\char\methods.rs(
encode_utf8: need bytes to encode U+, but the buffer has
called `Result::unwrap()` on an `Err` value
internal error: entered unreachable code/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\alloc\src\vec\mod.rs
assertion failed: self.is_char_boundary(new_len)/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\alloc\src\string.rs
library\std\src\rt.rs
AccessErrorlibrary\std\src\thread\mod.rsuse of std::thread::current() is not possible after the thread's local data has been destroyed
fatal runtime error: an irrecoverable error occurred while synchronizing threads
failed to generate unique thread ID: bitspace exhausted
RUST_BACKTRACEfailed to write the buffered data
Errorkind
message
KindOscode
)already borrowedlibrary\std\src\io\stdio.rs
cannot access a Thread Local Storage value during or after destructionlibrary\std\src\thread\local.rs
: library\std\src\io\mod.rs
advancing IoSlice beyond its length
library\std\src\sys\windows\io.rs
advancing io slices beyond their length
failed to write whole buffer
formatter error
library\std\src\panic.rs@
library\std\src\path.rs
library\std\src\sync\once.rs
lock count overflow in reentrant mutexlibrary\std\src\sync\remutex.rs
stack backtrace:
note: Some details are omitted, run with `RUST_BACKTRACE=full` for a verbose backtrace.
__rust_begin_short_backtrace__rust_end_short_backtrace<unknown>
library\std\src\sys_common\thread_info.rs
library\std\src\sys_common\wtf8.rs
memory allocation of bytes failed
library\std\src\alloc.rs
bytes failed
fatal runtime error: Rust panics must be rethrown
library\std\src\panicking.rsBox<dyn Any><unnamed>
thread '' panicked at '',
note: run with `RUST_BACKTRACE=1` environment variable to display a backtrace
thread caused non-unwinding panic. aborting.
thread panicked while processing panic. aborting.
panicked after panic::always_abort(), aborting.
fatal runtime error: failed to initiate panic, error
library\std\src\..\..\backtrace\src\symbolize\mod.rs
at P
Local\RustBacktraceMutex
library\std\src\..\..\backtrace\src\dbghelp.rs
UnsupportedCustomerror
UncategorizedOtherOutOfMemoryUnexpectedEofInterruptedArgumentListTooLongInvalidFilenameTooManyLinksCrossesDevicesDeadlockExecutableFileBusyResourceBusyFileTooLargeFilesystemQuotaExceededNotSeekableStorageFullWriteZeroTimedOutInvalidDataInvalidInputStaleNetworkFileHandleFilesystemLoopReadOnlyFilesystemDirectoryNotEmptyIsADirectoryNotADirectoryWouldBlockAlreadyExistsBrokenPipeNetworkDownAddrNotAvailableAddrInUseNotConnectedConnectionAbortedNetworkUnreachableHostUnreachableConnectionResetConnectionRefusedPermissionDeniedNotFoundapi-ms-win-core-synch-l1-2-0
WaitOnAddress
WakeByAddressSingle
fatal runtime error: I/O error: operation failed to complete synchronously
library\std\src\sys\windows\os.rs
OS Error (FormatMessageW() returned invalid UTF-16)
(FormatMessageW() returned error
library\std\src\sys\windows\path.rs
strings passed to WinAPI cannot contain NULs
library\std\src\sys\windows\stdio.rsUnexpected number of bytes for incomplete UTF-8 codepoint.
Windows stdio in console mode does not support writing non-UTF-8 byte sequences
Unexpected error in MultiByteToWideChar
library\std\src\sys\windows\thread_local_key.rs
Unable to create keyed event handle: error
library\std\src\sys\windows\thread_parking.rs
library\std\src\sys\windows\mod.rs
NtCreateKeyedEvent
keyed events not available
library\std\src\sys\windows\c.rsP
NtReleaseKeyedEvent
NtWaitForKeyedEvent
assertion failed: state_and_queue.addr() & STATE_MASK == RUNNINGOnce instance has previously been poisoned
library\std\src\sys_common\once\queue.rsp
library\std\src\..\..\backtrace\src\symbolize\dbghelp.rs
dbghelp.dll
SymGetOptions
SymSetOptions
SymInitializeW
StackWalk64
SymFromAddrW
SymGetLineFromAddrW64
StackWalkEx
SymFromInlineContextW
SymGetLineFromInlineContextW
library\panic_unwind\src\seh.rsRust panics cannot be copied
/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\core\src\ops\function.rs
/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\core\src\str\pattern.rs
/rustc/eb26296b556cef10fb713a38f3d16b9886080f26\library\core\src\escape.rs
called `Result::unwrap()` on an `Err` value
C:\Users\runneradmin\.cargo\registry\src\index.crates.io-6f17d22bba15001f\rustc-demangle-0.1.21\src\legacy.rs
@*&<>()C,
called `Option::unwrap()` on a `None` value
C:\Users\runneradmin\.cargo\registry\src\index.crates.io-6f17d22bba15001f\rustc-demangle-0.1.21\src\v0.rs
`fmt::Error`s should be impossible without a `fmt::Formatter`
punycode{-}0
internal error: entered unreachable codeh
internal error: entered unreachable code: str::from_utf8() = was expected to have 1 char, but chars were foundX
..._!f64f32usizeu128u64u32u16u8isizei128i64i32i16i8strcharbool
{recursion limit reached}{invalid syntax}
?'for<, > as ::{shimclosure:#[]dyn + ; mut const unsafe extern "" fn( ->
= { }truefalse{: 0x
.llvm.C:\Users\runneradmin\.cargo\registry\src\index.crates.io-6f17d22bba15001f\rustc-demangle-0.1.21\src\lib.rs
`fmt::Error` from `SizeLimitedFmtAdapter` was discarded
{size limit reached}SizeLimitExhausted
called `Result::unwrap()` on an `Err` value
library\alloc\src\raw_vec.rscapacity overflow
a formatting trait implementation returned an errorlibrary\alloc\src\fmt.rs
library\alloc\src\str.rs
library\alloc\src\sync.rs
NulError
called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found
library\core\src\num\mod.rs
)library\core\src\fmt\mod.rs..
BorrowMutError
panicked at '',
library\core\src\panicking.rs
index out of bounds: the len is but the index is
panic in a function that cannot unwindmatches!===assertion failed: `(left right)`
left: ``,
right: ``:
{
, { } }(
]library\core\src\fmt\num.rs
0x00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
range start index out of range for slice of length
range end index
slice index starts at but ends at
attempted to index str up to maximum usize
library\core\src\str\pattern.rs
[...]byte index is out of bounds of `
begin <= end ( <= ) when slicing `
is not a char boundary; it is inside (bytes ) of `
library\core\src\str\mod.rs
library\core\src\unicode\printable.rs
./?\]_
)147:;=IJ]
)14:;EFIJ^de
):;EIW[\^_de
INOWY^_
FGNOXZ\^~
no7=?BE
)14:EFIJNOde\
#%&(38:HJLPSUVXZ\^`cefksx}
library\core\src\unicode\unicode_data.rs0123456789abcdeflibrary\core\src\escape.rs
kindEmptyZeroParseIntError
NegOverflowPosOverflowInvalidDigitSomeNoneErrorUtf8Errorvalid_up_toerror_len
`"|, 0
a]04!a
+*0 ,o
LayoutError
C:\Users\Administrator\Desktop\crypter\payload\target\release\deps\payload.pdb
.text$mn
.text$mn$00
.text$unlikely
.text$x
.idata$5
.00cfg
.CRT$XCA
.CRT$XCT
.CRT$XCZ
.CRT$XIA
.CRT$XIZ
.CRT$XLA
.CRT$XLB
.CRT$XLZ
.CRT$XPA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$T
.rdata$r
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.tls$ZZZ
.xdata
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.data$rs
.pdata
payload.dll
DllGetClassObject
DllRegisterServer
DllUnregisterServer
NtReadVirtualMemory
NtAllocateVirtualMemory
NtWriteVirtualMemory
NtProtectVirtualMemory
NtCreateThreadEx
NtWaitForSingleObject
RtlCaptureContext
RtlLookupFunctionEntry
RtlNtStatusToDosError
NtWriteFile
ntdll.dll
GetConsoleWindow
CreateProcessA
WriteProcessMemory
CreateFileW
CreateFileMappingW
CloseHandle
MapViewOfFile
UnmapViewOfFile
GetCurrentProcess
GetProcAddress
ReleaseSRWLockExclusive
ReleaseMutex
ReleaseSRWLockShared
GetLastError
AcquireSRWLockExclusive
GetCurrentThread
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetStdHandle
GetCurrentProcessId
WaitForSingleObject
TryAcquireSRWLockExclusive
QueryPerformanceCounter
HeapAlloc
GetProcessHeap
HeapFree
HeapReAlloc
AcquireSRWLockShared
WaitForSingleObjectEx
LoadLibraryA
CreateMutexA
GetModuleHandleA
GetConsoleMode
GetModuleHandleW
FormatMessageW
ExitProcess
MultiByteToWideChar
WriteConsoleW
TlsGetValue
TlsSetValue
GetSystemTimeAsFileTime
KERNEL32.dll
EnumProcessModulesEx
GetModuleBaseNameW
PSAPI.DLL
ShowWindow
SetWindowPos
USER32.dll
__CxxFrameHandler3
memcpy
memset
memcmp
memmove
_CxxThrowException
__C_specific_handler
__std_type_info_destroy_list
VCRUNTIME140.dll
_initterm
_initterm_e
_seh_filter_dll
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_execute_onexit_table
_cexit
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
RtlVirtualUnwind
GetCurrentThreadId
DisableThreadLibraryCalls
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
rust_panic
.?AVtype_info@@
NTDLL.DLL