Static | ZeroBOX

PE Compile Time

1970-01-01 09:00:00

PE Imphash

5929190c8765f5bc37b052ab5c6c53e7

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000c6670 0x000c6800 6.27790368551
.data 0x000c8000 0x00017f90 0x00018000 4.00489663361
.rdata 0x000e0000 0x00148a10 0x00148c00 6.40591454507
.pdata 0x00229000 0x00005b98 0x00005c00 5.47800791069
.xdata 0x0022f000 0x00000c38 0x00000e00 3.95211704121
.bss 0x00230000 0x000584e0 0x00000000 0.0
.edata 0x00289000 0x0000004e 0x00000200 0.834597487841
.idata 0x0028a000 0x000013d0 0x00001400 4.54854674337
.CRT 0x0028c000 0x00000070 0x00000200 0.462901427056
.tls 0x0028d000 0x00000010 0x00000200 0.0
.rsrc 0x0028e000 0x000013f1 0x00001400 6.76437522659
.reloc 0x00290000 0x0000406c 0x00004200 5.39076108961

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x0028e13c 0x00000abb LANG_NEUTRAL SUBLANG_NEUTRAL PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
RT_GROUP_ICON 0x0028ebf8 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x0028ec0c 0x00000378 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0028ef84 0x0000046d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text

Imports

Library KERNEL32.dll:
0x14028a47c AddAtomA
0x14028a48c CloseHandle
0x14028a494 CreateEventA
0x14028a49c CreateFileA
0x14028a4a4 CreateIoCompletionPort
0x14028a4ac CreateMutexA
0x14028a4b4 CreateSemaphoreA
0x14028a4bc CreateThread
0x14028a4c4 CreateWaitableTimerExW
0x14028a4cc DeleteAtom
0x14028a4d4 DeleteCriticalSection
0x14028a4dc DuplicateHandle
0x14028a4e4 EnterCriticalSection
0x14028a4ec ExitProcess
0x14028a4f4 FindAtomA
0x14028a4fc FormatMessageA
0x14028a504 FreeEnvironmentStringsW
0x14028a50c GetAtomNameA
0x14028a514 GetConsoleMode
0x14028a51c GetCurrentProcess
0x14028a524 GetCurrentProcessId
0x14028a52c GetCurrentThread
0x14028a534 GetCurrentThreadId
0x14028a53c GetEnvironmentStringsW
0x14028a544 GetErrorMode
0x14028a54c GetHandleInformation
0x14028a554 GetLastError
0x14028a55c GetProcAddress
0x14028a564 GetProcessAffinityMask
0x14028a574 GetStartupInfoA
0x14028a57c GetStdHandle
0x14028a584 GetSystemDirectoryA
0x14028a58c GetSystemInfo
0x14028a594 GetSystemTimeAsFileTime
0x14028a59c GetThreadContext
0x14028a5a4 GetThreadPriority
0x14028a5ac GetTickCount
0x14028a5bc IsDBCSLeadByteEx
0x14028a5c4 IsDebuggerPresent
0x14028a5cc LeaveCriticalSection
0x14028a5d4 LoadLibraryExW
0x14028a5dc LoadLibraryW
0x14028a5e4 LocalFree
0x14028a5ec MultiByteToWideChar
0x14028a5f4 OpenProcess
0x14028a5fc OutputDebugStringA
0x14028a60c QueryPerformanceCounter
0x14028a61c RaiseException
0x14028a624 RaiseFailFastException
0x14028a62c ReleaseMutex
0x14028a634 ReleaseSemaphore
0x14028a644 ResetEvent
0x14028a64c ResumeThread
0x14028a654 SetConsoleCtrlHandler
0x14028a65c SetErrorMode
0x14028a664 SetEvent
0x14028a66c SetLastError
0x14028a674 SetProcessAffinityMask
0x14028a67c SetProcessPriorityBoost
0x14028a684 SetThreadContext
0x14028a68c SetThreadPriority
0x14028a69c SetWaitableTimer
0x14028a6a4 Sleep
0x14028a6ac SuspendThread
0x14028a6b4 SwitchToThread
0x14028a6bc TlsAlloc
0x14028a6c4 TlsGetValue
0x14028a6cc TlsSetValue
0x14028a6d4 TryEnterCriticalSection
0x14028a6dc VirtualAlloc
0x14028a6e4 VirtualFree
0x14028a6ec VirtualProtect
0x14028a6f4 VirtualQuery
0x14028a6fc WaitForMultipleObjects
0x14028a704 WaitForSingleObject
0x14028a70c WerGetFlags
0x14028a714 WerSetFlags
0x14028a71c WideCharToMultiByte
0x14028a724 WriteConsoleW
0x14028a72c WriteFile
0x14028a734 __C_specific_handler
Library msvcrt.dll:
0x14028a744 ___lc_codepage_func
0x14028a74c ___mb_cur_max_func
0x14028a754 __getmainargs
0x14028a75c __initenv
0x14028a764 __iob_func
0x14028a76c __lconv_init
0x14028a774 __set_app_type
0x14028a77c __setusermatherr
0x14028a784 _acmdln
0x14028a78c _amsg_exit
0x14028a794 _beginthread
0x14028a79c _beginthreadex
0x14028a7a4 _cexit
0x14028a7ac _commode
0x14028a7b4 _endthreadex
0x14028a7bc _errno
0x14028a7c4 _fmode
0x14028a7cc _initterm
0x14028a7d4 _lock
0x14028a7dc _memccpy
0x14028a7e4 _onexit
0x14028a7ec _setjmp
0x14028a7f4 _strdup
0x14028a7fc _ultoa
0x14028a804 _unlock
0x14028a80c abort
0x14028a814 calloc
0x14028a81c exit
0x14028a824 fprintf
0x14028a82c fputc
0x14028a834 free
0x14028a83c fwrite
0x14028a844 localeconv
0x14028a84c longjmp
0x14028a854 malloc
0x14028a85c memcpy
0x14028a864 memmove
0x14028a86c memset
0x14028a874 printf
0x14028a87c realloc
0x14028a884 signal
0x14028a88c strerror
0x14028a894 strlen
0x14028a89c strncmp
0x14028a8a4 vfprintf
0x14028a8ac wcslen

Exports

Ordinal Address Name
1 0x140287710 _cgo_dummy_export
!This program cannot be run in DOS mode.
``.data
.rdata
`@.pdata
0@.xdata
0@.bss
.edata
0@.idata
.reloc
AUATUWVSH
[^_]A\A]
[^_]A\A]
L$xwDH)
l$ M9,$u
8cpu.u
P0H9S0
PPH9SP
PpH9Sp
UUUUUUUUH!
33333333H!
D$pH9P@w
debugCal
debugCal
debugCalH9
debugCalH9
l819um
debugCalH9
84t6H9
runtime.
runtime H
error: H
HPL9x(t
7H9S u
29t$0u
29t$0u
D9T$PtcI
/H9S u
2H9t$0u
H9t$0u
L9T$PteI
L9T$Pt
/H9S u
/H9S u
H9BxwA@
D$hH98
PhH9P8tgH
\$(H9C8u
H9D$(t
^0H9X0tK
tA8Z t+H
\$0H9K
D$pH9H
D$0H9H
UUUUUUUUH!
UUUUUUUUH
wwwwwwwwH!
wwwwwwwwH
vDH95p
D9L$8u
J0H9J8vwH
H9s8u?H=
;Hc5"3%
AddVectoH
redContiH
ContinueH
Handler
SystemFuH
stemFuncH
tion036
NtWaitFoH
ForSinglH
eObject
RtlGetCuH
tlGetCurH
rentPeb
RtlGetNtH
tVersionH
Numbers
timeBegiH
nPeriod
timeEndPH
dPeriod
WSAGetOvH
verlappeH
dResult
wine_getH
ine_get_H
version
PowerRegH
gisterSuH
spendResH
umeNotifH
ication
GetSysteH
mTimeAsFH
ileTime
QueryPerH
formanceH
Counter
QueryPerH
formanceH
rmanceFrH
equency
runtime.H9
QxM9Qpu
T$8H9P
H9L$Xt
L$XH9Q(
runtime.H9
reflect.H9
I9N0t_H
D$@D9D$D
t%H9QPtH
rpH92w
tRI9N0tLH
|$0uMH
memprofi
lerau*f
r09q0s-f
v09r0w
,$M9*w
L9T$hw
L9T$pv
H9T$hw
H9T$pv
Q8H+Q(
H9D$PA
H9D$PA
\$@H9S@
H9D$8A
T$0H9T$Hu
t$(H9t$`u
l$0M9e
z(H9z0
runtime.H9
gopau/f
|$x2u
runtime.H9
runtime.H
runtime.H
G0I9F0t=
runtime.H9
P8H9W8t
p2f9w2
H9H@usH
H+H H+H(H+H0H
8noneuW1
8crasuD
8singu
8systu
l$0M9,$u
l$PM9,$u
X0H;CPt^H
sPH91u
l$ M9,$u
l$0M9,$u
l$PM9,$u
H+t$(H
0Hc\$@H
l$(M9,$u
l$ M9,$u
l$@M9,$u
P+8S+t
P H9S u<H
P(H9S(u^H
PXH9SX
SpH9Pp
H H9K u
\$0H9S
Q H9S u*H
Q(H9S(u
Q08S0u
P8H9S8u/H
H9S@u!H
PHH9SHu
PPH9SPu
H08K0u
P H9S unH
P0H9S0ud
P88S8u[H
l$ M9,$u
\$0H9S
\$0H9S
reflect.H9
Valuu,f
reflect.
ulH9x@vSH
uLH9x@
u(H9H@
t$0H9F uIH
\$0H9S0u$H
Q8H9S8u
IHH9KH
l$(M9,$u
l$(M9,$u
l$(M9,$u
H H9K u(H
H(H9K(u
H8H9K8
H1T$0H
T$PH1T$XH
T$HH1T$`H
l$HM9,$u
l$8M9,$u
L$`u/H
L$`u>H
t$0H9N
~(H9z(u.H
l$(M9,$u
H 9K u
H(H9K(u
D$`tMD
l$0M9,$
l$ M9,$
@81t#@
-07:00:0M9
-07:00:0L
-07:00:0
Januu!D
-07:00:0
-07:00:0
-07:00:0
Z070u"D
Z07:00:0M9
Z07:00:0L
-07:00:0
-07:00:0
-07:00:0
-07:00:0
2006u'H)
-07:00:0f
time.DatH
time.LocL
time.LocH
ocation(H
time.UTCL
<$/tyH
l$(M9,$u
l$(M9,$u
t$0H9F t
t$PHcX(
L$pHcY(
;fileu
;unixtz
unixgramL9#t/
unixpackL9#
;tcp4t
;tcp6t
;udp4t
;udp6u
;udp4t
;udp6ub
L$XH9=
?fileumH
PPH9SP
P\9S\uj
P`9S`ubH
l$ M9,$u
method:H
l$@M9,$u
l$@M9,$u
l$@M9,$u
l$@M9,$u
[bisect-H
match 0xH
[bisect-H
match 0xH
H H9K
P H9S u
t$0H9F
\$0H9S u
\$0H9S
Q 9S u
8leaku
kernel32H9
t$0H9N
~(H9z(u.H
P H9S u
QZ^&A!
l$ M9,$u
ccdb6588H
9f76fc43H
6bc1c964H
29a54fc0H
>.exeu
ATUWVSH
0[^_]A\
ATUWVSH
[^_]A\
SUATAUAVAWL
A_A^A]A\][
AUATSH
0[A\A]
C$9C(~
u HcC$A
AVAUATUWVSH
C$9C(~
@[^_]A\A]A^
S$9S(~
S$9S(~
UAWAVAUATWVSH
C$9C(~
C$9C(~
[^_A\A]A^A_]
UAWAVAUATWVSH
C$9C(~
S$9S(~
[^_A\A]A^A_]
UATWVSH
IcD$$A
D$$A9D$(~
[^_A\]
[^_A\]
=UUUUw
AUATSH
[A\A]
S$9S(~
AUATUWVSH
X[^_]A\A]
X[^_]A\A]
AWAVAUATUWVSH
[^_]A\A]A^A_
AWAVAUATUWVSH
8[^_]A\A]A^A_
AWAVAUATUWVSH
[^_]A\A]A^A_
[^_]A\A]A^A_
HcD$pH
+T$tE1
l$`+l$L
ATUWVSHcY
[^_]A\
[^_]A\
AUATVSH
([^A\A]
AWAVAUATUWVSH
([^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
AVAUATUWVSH
[^_]A\A]A^
ATUWVSH
[^_]A\
[^_]A\
ATSHcA
UAWAVAUATWVSH
[^_A\A]A^A_]
ATWVSH
([^_A\H
:MZuWHcB<H
AVAUATUWVSH
[^_]A\A]A^
[^_]A\A]A^
AVAUATUWVSH
L9 siH
[^_]A\A]A^
[^_]A\A]A^
AUATSH
[A\A]
Error clH
eaning uH
p spin_kH
eys for H
thread
AUATVSH
([^A\A]
AWAVAUATUWVSH
([^_]A\A]A^A_
ATUWVSH
@[^_]A\
@[^_]A\
AWAVAUATUWVSH
8[^_]A\A]A^A_
8[^_]A\A]A^A_
AVAUATSH
([A\A]A^
AUATVSH
8[^A\A]
AUATWVSH
@[^_A\A]
@[^_A\A]
@[^_A\A]
AVAUATUWVSH
0[^_]A\A]A^
0[^_]A\A]A^
AWAVAUATUWVSH
([^_]A\A]A^A_
AVAUATVSH
[^A\A]A^
AWAVAUATUWVSH
9sHv9L
([^_]A\A]A^A_
AUATSH
AUATVSH
[^A\A]
[^A\A]
ATWVSH
([^_A\
([^_A\
ATWVSH
([^_A\
([^_A\
AVAUATUWVSH
@[^_]A\A]A^
@[^_]A\A]A^
ATWVSH
8[^_A\
8[^_A\
8[^_A\
ATWVSH
H[^_A\
H[^_A\
H[^_A\
AUATVSH
([^A\A]
([^A\A]
([^A\A]
aaaaaaaaH
aaaaaaaaH
AUATWVSH
0[^_A\A]
0[^_A\A]
AVAUATUWVSH
0[^_]A\A]A^
ATWVSH
([^_A\
([^_A\
([^_A\
([^_A\
AUATWVSH
[^_A\A]
[^_A\A]
[^_A\A]
ATWVSH
([^_A\
AWAVAUATSH
[A\A]A^A_
AVAUATVSH
0[^A\A]A^
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AVAUATSH
([A\A]A^
([A\A]A^
AVAUATWVSH
H[^_A\A]A^
H[^_A\A]A^
AVAUATUWVSH
@[^_]A\A]A^
@[^_]A\A]A^
@[^_]A\A]A^
AUATVSH
([^A\A]
([^A\A]
([^A\A]
ATUWVSH
[^_]A\
AUATSH
[A\A]
AUATWVSH
0[^_A\A]
0[^_A\A]
0[^_A\A]
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATVSH
8[^A\A]A^A_
AUATSH
@[A\A]
@[A\A]
@[A\A]
@[A\A]
AUATUWVSH
[^_]A\A]
[^_]A\A]
AUATUWVSH
8[^_]A\A]
AVAUATUWVSH
[^_]A\A]A^
[^_]A\A]A^
AUATVSH
8[^A\A]
8[^A\A]
8[^A\A]
AUATWVSH
@[^_A\A]
AVAUATUWVSH
@[^_]A\A]A^
ATWVSH
H[^_A\
AVAUATUWVSH
0[^_]A\A]A^
Go buildinf:
unknown

!"#$%%&&''((()))*++,,,,,------....//////0001123333333333444444444455666677777888888888889999999999::::::;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<=====>>>>>>>>>>>??????????@@@@@@@@@@@@@@@@@@@@@@AAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
XZ\^
 EHMP}
' 0 ^ p q t
!&$@$J$`$s+v+
,'-----0-g-o-p-
=j&&LZ66lA??~
}{))R>
f""D~**T
V22dN::t
o%%Jr..\$
&&Lj66lZ??~A
99rKJJ
==zGdd
""Df**T~
;22dV::tN
$$Hl\\
C77nYmm
%%Jo..\r
>!KK
55j_WW
&Lj&6lZ6?~A?
~=zG=d
"Df"*T~*
2dV2:tN:
x%Jo%.\r.
t>!K
a5j_5W
ggV}++
Lj&&lZ66~A??
bS11*?
Xt,,4.
RRvM;;
MMfU33
PPxD<<%
Bc!! 0
~~zG==
Df""T~**;
dV22tN::
xxJo%%\r..8$
tt>!
pp|B>>q
aaj_55
UUPx((
='9-6d
_jbF~T
11#?*0
,4$8_@
t\lHBW
QPeA~S
>4$8,@
p\lHtW
+HpXhE
T[$:.6
$42j?+
Qy8v8L
cu$qC
2@z$Zf
{$WcI6k2
XT1a~uL
6e%9m8
u~`q`l|=
acfO4
DwZhN"
L|]C5;
)b"=s>'
_R?Z}5
8>G#g$
?/"=~Fr
P~uu\T
7Cxl2i5n
_p&&<YX
Cupv]dB
:5(+EW
"t*U1Vx
wqBv/?
S.R_PD;
qKguDid
abiGya
xjab_v
eH3AJn
bMafde
bBCk4W
iuzdJw
mI1uoC
fkUWYT
rREa2o
kr43xb
Ha4ODT
CvjTTb
unsafe
r5HwaV
NewGCM
xLPt5W
ebFVve
_ZP9Wz
a5tycT
Unlock
ReadAt
Fatalf
Output
Panicf
Prefix
Printf
Writer
ezejYI
oDzbUq
wDsvXD
Unwrap
UvCh7g
A2tZyW
String
H0sTe3
zwLJWG
Handle
OOyT_7
rQIZqv
Lookup
Ye9s8N
jiBA6O
CanInt
CanSet
IsZero
Method
SetCap
SetInt
SetLen
Slice3
auykJr
pqwNes
NumOut
y9nz3Y
Common
ryJVfr
hh97NR
a4OYma
niQdcf
lyaa5P
yt8b4u
Before
Format
Minute
Second
zyYyro
Uint64
Int31n
Int63n
Uint32
ZFBu0a
CFEEFC
k_Llp5
cqaykI
wY9zc3
oWggcS
AdIN7G
COctxr
WrJzo3`
Enable
JJelkJ
CiYqcd
kL2TgP
nP_blw
_NUTYs
seTkKb
o1GPff
pyQROR
fUWHJI
bJXar7
r0Lsb5
pW8WbI
oiBrEJ
c6Iplo
ijOKmk
mS80q6
eNpEFc
lBCPt8
*error
*int16
*int32
*int64
opaque
*uint8
pcfile
funcID
nfiles
ptrbit
gcdata
etypes
rodata
gofunc
frames
goexit
_panic
insert
remove
noscan
offset
npages
nelems
divMul
inList
isFree
layout
signed
retPop
refill
allocN
qcount
closed
ticket
parent
tryGet
period
status
mcache
pcache
palloc
timers
thread
divmod
procid
vdsoSP
vdsoPC
noCopy
_defer
labels
inHeap
ensure
scalar
counts
parked
abiMap
*[]int m
Accept
HasTag
Mcount
Xcount
Align_
GCData
Floats
GTaiSk
SiCZhP
XWzat7
TAHNDF
IWxK2d
oA9WRR
Search
Getenv
gRX3rT
h9cTk3
Fchdir
Fchmod
Fchown
Pwrite
Writev
yiwnCo
gGJ6RJ
a46lJD
j0taaA`0
iN_Laf
Opaque
j0a4Bu
ccfS8N
HWvomac
Z15IUjM
ya2XQba
rZ8H9h5
tN4tYPX
sPcVdX7
e1Ae_v2
zcXj_qK
iJM3gHK
zuR8thP
ioEB7KF
xF2uAOL
un5NgYB
GjU2OV8
HBjutMw
I9HVqNm
ptnnlWF
reflect
Decrypt
Encrypt
r6nVW1U
*func()
aDi648z
a9cSKbb
nPpscSU
WriteTo
TryLock
WriteAt
Fatalln
Panicln
Println
runtime
IsValid
Release
j8Ma713
NewProc
txTf3Y8
Se7q2ID
Fk3dyIJ
mYYNLeQ
v80L4YS
CanAddr
CanUint
Complex
Convert
MapKeys
Pointer
SetBool
SetUint
SetZero
TryRecv
TrySend
z1bd0ia
Qx3QCdH
ChanDir
PkgPath
cEqG0DV
ijzNKzm
wEl8_xr
GcSlice
HasName
MapType
*[8]int
topbits
hyOMbEs
c0FnbAU
cf9qaeW
*[]int8
*[1]int
YHS3QcU
g1sqfCw
nSsXRCi
zyBy_2b
bP_9WkE
AddDate
Compare
ISOWeek
Weekday
YearDay
cDEwVwU
dsiFEnl
jb6rQ2z
rqkihZJ
swvHTGC
mE1cZYo
cqLX0Cn
Float32
Float64
Shuffle
xri2BLN
CAj1p_T
Ce45WI_
dlYG_i4
ModTime
rZ4_emA
a4zDiXN
ReadDir
Readdir
Timeout
Feature
H0_bfpk
lr3VfP9
hyac77M
mhtWG7d
bSzrapD
dOxS5h8
m2KCZ_c
lXqHIoC
rhXpXqj
i9pq45F
jkagM4C
p4WRoae
yifWbeB
hP1HybD
bzSOAnD
bB_RsSv
yYgWMoO
mWX2E9i
cO8oYde
d0o0_MP
mawij5a
*string
*uint32
nameOff
npcdata
ptrSize
funcoff
filetab
covctrs
hasmain
typemap
textOff
srcFunc
callers
*uint64
aborted
started
framepc
isEmpty
takeAll
*uint16
pushcnt
tophash
pushAll
dequeue
enqueue
sortkey
success
inSweep
consume
balance
dispose
putFast
discard
runnext
preempt
destroy
morebuf
gsignal
sigmask
blocked
isextra
alllink
lockedg
libcall
syscall
lockedm
startpc
racectx
waiting
cgoCtxt
compute
buckets
growing
ensured
gcStats
pointer
closing
makeArg
*[]bool
*[]uint
i5n91vx
o6DMFXE
InCount
IsBlank
Methods
InSlice
QjQ3BZd
bgcQli4
Z2oVLlE
InitBuf
InitMsg
RawRead
ReadMsg
imbGkyy
ot2pjsG
r0eYOK8
l3nBIst
aEhwn_X
erpJBFt
mo_Z4r4
aH2pBAt
_abdR9b
Package
Changed
ixMcTa8
sQxhDCJ
dHHyB_m
AXEzMw1w
zRVSpbk3
yUl_1t7j
iaQ0qXxs
JBvLKdX8
j11Gtsaa
sXkK1Ctz
sskRL0h8
Overhead
ncLcB58C
hZIKaVTa
rr7UZcBP
tOpYzfhi
ReadFrom
*[]uint8
SetFlags
VXN38Wz8
FindProc
VdxJnVi7
Sockaddr
iJW7Udb0
nKjhBWD4
CanFloat
MapIndex
MapRange
NumField
SetBytes
SetFloat
dupyMIHB
eY2mTsoU
mVLMPhVb
QDfKA6eP
wPkgNCka
nTmLFv0i
k9vmOrII
FuncType
Pointers
Uncommon
overflow
*[8]bool
afp8J8wX
cWndbzJA
eTPuEX9A
ee7sgg_Z
q_BvLoi1
*[]int32
*[]int64
zaLjJNt1
gINvFlWN
f_pH1X_v
Truncate
GoString
Location
UnixNano
c71LG7a2
gawxpWG4
tW7DavEA
rjseYW8Y
i7PW3q1U
iK5alXCO
cnn8VxY2
e8KEZD0j
kiUILxjh
ty0CA_0F
bgiknjBG
gpoxc8mE
hBUiX8Z4
pJRZVVsT
vv4xg7UF
oCiXsyEB
ChCzd3SH
Gm2Bl1s3
VNkErGDV
fg2_Gmux
go.shape
N1ZITMVf
ABPFlvb6
mvoiUIFs
dw9SKYXL
loLAVOw_
rjLxowr3
bh9dNkcW
s3aomoYx
sZVMIkvW
v2fr42bA
g7X_Pxti
so4je6YC
u_jXLWCU
vSqP1I18
hTzPhaNx
wjak4Cng
*float32
*float64
*uintptr
entryOff
cuOffset
funcInfo
entryoff
baseaddr
bytedata
pcHeader
noptrbss
ecovctrs
funcName
textAddr
FileLine
Function
refStore
concrete
asserted
tryMerge
dstSpill
lessThan
contains
subtract
sweepgen
needzero
elemsize
specials
objIndex
flushGen
nextFree
scavenge
dataqsiz
elemtype
raceaddr
isSelect
waitlink
waittail
putBatch
nextwhen
runqhead
runqtail
sudogbuf
statsSeq
waitsema
lockAddr
mstartfn
throwing
spinning
freeWait
fastrand
ncgocall
waitlock
freelink
libcallg
dlogPerM
stktopsp
tracking
writebuf
sigcode0
sigcode1
guintptr
released
inStacks
idleTime
userTime
cpuStats
dispatch
callingG
heapGoal
heapScan
mSpanSys
otherSys
sysStats
cpuStats
*[]error
DqIT4Lt3
OutCount
OutSlice
PtrBytes
OQH9iqeO
Dwg65eRm
gAwBgiel
wFSSW8Qz
fIcYwP8f
InitBufs
RawWrite
Shutdown
WSAIoctl
WriteMsg
i14LJUG2
vKC_EELt
p6H_rG4V
iqXLEgBr
xe3HIAfy
CBoTuqYD
a7LDEFN2
*sys.nih
ylpDDqpA
fXQ8n8Zc
qxA8zk2w
rYeBZ6oB
yaSMGI2V
n3WcD4la
KJ51uIGFQ
i8MLbkhbh
jBJ4KfgGv
apBLxo295
aF0uWclCy
veEBPUpy1
a25p_RtmR
nPu2LgRPo
amRPnb1r3
mYZluos6h
hpwkb0uRX
i1RHN13FW
LZ5JPrXoV
MOpNadOQi
TtSn2JpVM
ZPrWzH_6q
JzKljHl6e
ChigRbpqo
o1iwaoVZg
v2ElPRTpX
wzLAT2e_n
BlockSize
NonceSize
aNHHiOgSs
*chan int
SetOutput
SetPrefix
mntsPCIe6
*[4]uint8
*[8]uint8
JlxvXB98f
jpo1beQWs
*[14]int8
*[]uint16
FYSz8rVqb
uGEg7qE3F
CallSlice
Interface
NumMethod
SetString
aoEmIC4Yu
bRHXjCOeI
d7LHjEt3t
kXHDyMaQw
s6Pv33AjD
yEFY4xFHv
akXuHH6HZ
ArrayType
wGb6Z9Qf3
uqPxgFnNq
zsCj2AZk4
jhmOOR3K8
mYJTCfa6u
i2TZSXbrn
e0Uo6yvMT
*[]string
inTCkLjfe
tHGjlrdrz
be4cuAGZ3
rE8lWDSSZ
mNt8FEWUu
GobDecode
GobEncode
UnixMicro
UnixMilli
oFR6A8zbs
jb3__On3b
xfVke5wgH
gxXVSZ5sJ
aCHS0thni
q393ZTaCq
lmuat4mFb
z6bm5wfls
ihyPxUEIA
Temporary
XWc15RYTT
Ej2adG5_6
Zzs_i7DbU
*[1]uint8
Specified
lK_mvgoMr
sMVbK6Vna
cjFp8yVGM
y_e1anqOL
yU1iOeI5_
hEPYAG5os
vQTPyuk3v
gVkL40yeu
tk5IPjiNE
aHbE6FfS0
Precision
yHH95fVLZ
eUm_evRxG
bmIwFTKDj
fVegs_TyF
nqQM5C39Q
bgDZC4ER2
ax2nHXHdH
d9LPdBv1S
ecSWx7W8y
NotInHeap
startLine
nfuncdata
isInlined
textStart
*[]uint32
pclntable
noptrdata
enoptrbss
typelinks
itablinks
pkghashes
inittasks
gcbssmask
*[]uint64
recovered
openDefer
assignArg
assignReg
retOffset
sizeclass
lessEqual
startAddr
freeindex
allocBits
spanclass
schedtick
schedwhen
scanAlloc
reclaimed
deferpool
goidcache
numTimers
caughtsig
mallocing
profilehz
printlock
traceback
schedlink
lockedExt
lockedInt
nextwaitm
libcallpc
libcallsp
locksHeld
syscallsp
syscallpc
stackLock
waitsince
ancestors
committed
largeFree
totalTime
stackScan
totalScan
inObjects
noverflow
nevacuate
stacksSys
mCacheSys
gcMiscSys
heapStats
sleepStub
*[8]int32
*abi.Type
*abi.Name
*abi.Kind
PtrToThis
BjIu8S1pZ
HPfECB4wZ
vlUuMvml4
aVlhGIVqX
vXfwa5e42
IsRegular
ClearBufs
ConnectEx
Ftruncate
xb5s6ONre
e85DGWJ8S
jsEC4mF3P
ma9ZLhjd3
zs2vpkxgO
sC7XgYplY
vtxvJ4MpA
IyAB5L3Qq
ckqUNPxVz
bBTT7ptSa
m3CmQw9hk
vMdBVO3il
ysUpjSgcH
tNxJaipKQ
cyXEHt0Wz
rpGaQFeLa
fte1_2fZN
g7vfb5349
*[]func()
*[80]uint8
FogL2j1aeP
a9asRXEZat
zXdw6dENoT
mdAJ5nRBuK
q7iA0b8U94
uWQ0Fl2HIe
LVL5DaLIjk
GLyIfYd38B
SPJkIC6ne3
A6h4pQaDow
AJBe3sJQVf
*[]*string
FD4gY_aNFe
Hloex7eyuy
rFAmh9w62u
wJtm0V67gT
*[16]uint8
bijhEj7zFi
jkapYGazn0
*struct {}
nP_blw
InJloFwVC0
aX2ux_vtfJ
_FbFJ_231Z
y3KES7Bei_
HnaLiBsmwi
JHCx9fiRbr
OABvD5cP2W
JmXyalkdOI
g99krHDlyj
*[96]uint8
*[100]int8
IsExported
g60U7HxmNl
ooEW1ylaTT
CanComplex
CanConvert
Comparable
SetComplex
SetIterKey
SetPointer
UnsafeAddr
baCohS6HTH
rkchJcHHeB
FieldAlign
Implements
IsVariadic
bK9Cma9cO6
IfaceIndir
StructType
*[8]string
dq52cLdVCF
nax6xLEAmc
uykhRRDaSB
dZVrUQdFGC
dEz5LuL4LW
zVhLKu61QG
jDpztuxqjU
j7GeJdKhlw
dwz34AUV8T
Nanosecond
ZoneBounds
gvLbHJTo2j
hdV7GE7MjC
jsW0rrBh4f
qXys5jHf1m
*[8]uint64
*[4]uint32
*[64]uint8
qkEZjCpFyS
ExpFloat64
CZ3AUyJ2D8
*[1]string
cPlm1S5LE6
iYcun2_aDy
cpnKupxaVe
fW6R7gT1iJ
jhM4lGCZ35
rXtVQdKGzM
TaPKR1xlPY
oRUlhacEkC
r7F0spfQr3
c1g3pLKRH6
b1pCLBk9zG
g8h2Yp86No
mbxOwE_85n
zXgfF54Gxz
hUjpeS48r6
ba2bjecsjA
cQ5l0TWeKb
*[68]uint8
b45ceSeOgy
bye8Eg7ete
rbBeO4qJO0
fH0oWkQ7ER
f0ViBIZPgt
g2zAgA1EVH
wUtJIrh4bP
*complex64
*[]uintptr
pclnOffset
modulename
enoptrdata
pluginpath
gcdatamask
frameStore
_interface
insertBack
allocCache
gcmarkBits
pinnerBits
allocCount
countAlloc
nextSample
tinyoffset
tinyAllocs
stackcache
allocLarge
releaseAll
workbufhdr
checkempty
tryGetFast
*runtime.p
sysmontick
sudogcache
mspancache
timer0When
timersLock
threadLock
resumesema
*runtime.m
goSigStack
preemptoff
isExtraInC
needextram
cgoCallers
preemptGen
*runtime.g
waitreason
gcscandone
throwsplit
raceignore
parentGoid
selectDone
inWorkBufs
largeAlloc
accumulate
gcIdleTime
*[]float64
numObjects
totalFreed
totalFrees
oldbuckets
difference
mSpanInUse
atomicInfo
sysmonWake
sleepRatio
shouldStop
gomaxprocs
*chan bool
*[8]uint32
.autotmp_1
.autotmp_2
*[4]uint64
*abi.TFlag
IsEmbedded
ReadVarint
raCKXDBAHi
ezmFh3DLab
OTyH_hTTXI
m0_2KPCtAM
tNDCP1vC92
kS3RazZ8c9
RawControl
Setsockopt
ySOamzOPRO
i8RDJARXYy
lFTUaKlYCN
blHlrjaiOF
hunCEuHsMn
kwtsqa4VIB
__6ADi_QRU
j5JhujX5Fh
cncQs72jkM
GwQBWczOou
e7OH1zh9cs
nV6OZWE9dP
nWbBU0LOOd
u8byKEwCHV
MarkerOnly
r8AEvTdnll
cUgqipleYZ
*[50]uint8
n93zGb5QRs
tJZ80OQZrM
*[17]int32
dm428PHLiP
vST1pkGcme
*[0]func()
RXhFSMrBcOO
Tseubri2Ep4
*[512]uint8
g5xnp5te4Jr
sOrSeNT_SPs
f7NOkfIhECE
EQ3n8A6GBSO
LtfMNZX05mu
A5LoVVI4jKX
CUoUdX1_KXL
*[0]*string
sync/atomic
dIkY4F9gLCy
*[1]uintptr
*[2]uintptr
*[3]uintptr
*[4]uintptr
*[5]uintptr
brctnLtelr1
iAtbzkOUnCT
neCV2UPgdfl
*func() int
bFOoj75lr1R
*[256]uint8
WriteString
Nanoseconds
qDxuGTVqzc8
do0ASEIqMyK
sgqvEqEEmXl
Af7OKDBk_0l
Kz0Ff5Mrgx8
PUxwFP0jBNm
FieldByName
OverflowInt
SetMapIndex
b8b73AMJzD0
bZ7t2ceHF00
SomWvPqyYYt
ANYzf_n8WyL
tI77eBo_qwf
uBfaX2fou0K
NIYa8eXiQHc
g1K8ymgCVD7
eETk_MLCwdK
vO16TZOLblY
iLzks9D_YL5
gCkKaNitWra
afmHCCrzvke
gaozkN6QUrj
aEIzWweOQlp
gNNbLPHDN8c
MarshalJSON
MarshalText
gF8O_WsuWCh
j52U33hTFZf
a3VHcnfz4e7
vZjaXEHOad4
dibavU1lr1q
c_ZHMaFjez6
*[607]int64
iJxANXU8z4L
wHRGI1xVrbA
bo838UKe21x
NormFloat64
aCx4L6Xox5Y
JhSl_WeT2hm
IWkuceogoVr
dI6M8saehUL
SetDeadline
SyscallConn
xeSEgJPq9ym
vlvXAUUv_oz
ii8wdeJ31S7
aiLoXUOK9Aq
ngOU5ELpkdp
HKKm71rABPh
NsPpsxjHds2
JfQgQQsGiQP
*cpu.option
RQuY1w8IHhZ
iOxCvj0eCqK
inORnNErEXR
l6YUelFuzrc
_IiYrhtjD8_
osdoDTkjkWB
_OCpls_54so
oguZquyi1HX
q0SaKlCwNXg
hUtyiS4q4iD
bxT3T2tW0EM
f_SS9sGamDd
hbtxbbavLqQ
shwohF3JbzR
u_YqMaxeRmj
mOwzeIsVNgi
_i6wWwabovq
agIr2XnYr9f
mGFG3Y9gX1J
nARIaL7zHlk
*complex128
deferreturn
pctabOffset
runtimehash
funcnametab
findfunctab
textsectmap
dstRegister
speciallock
ensureSwept
setoverflow
*[6]uintptr
syscalltick
syscallwhen
pushAll
acquiretime
releasetime
bytesMarked
flushedWork
raceprocctx
pinnerCache
newSigstack
createstack
waitunlockf
isMutexWait
sysExitTime
stackguard0
stackguard1
preemptStop
trackingSeq
*[68]uint64
gcPauseTime
gcTotalTime
globalsScan
totalAllocs
oldoverflow
newoverflow
noldbuckets
mCacheInUse
buckHashSys
publishInfo
setEventErr
errIntegral
errOverflow
*[9]uintptr
DataChecked
FieldAlign_
*abi.FuncID
*[15]uint64
ReturnIsPtr
blEBlRTKJ1U
qMa1r0rhbcM
z95XSMCBIx1
GetFileType
jAjaoLPZPk5
lVG4aP3F5gJ
__bApTc4Nqk
fYSMykOFDMc
jN7QAgmFH1Z
jGHIk2b6Y7F
LoadAcquire
zKDnHeom7NW
ShouldPrint
am93yxthMwc
hKUSTI9d53H
M_xKAm7xw8on
B94NH1g1Zi2S
vWVBTlaVGbd5
luaoKz2ekzVe
quPAsSugJLPp
mvlK8ay7a445
cswMFadXmHu_
QgLXaa0NldF9
AvDgwfk0BqxZ
NwG2x8TzRJDO
EVfVSfDLSLu9
internal/cpu
ffq6aQzVZUHc
qjg_5Xm9wtUz
*func() bool
mvoiUIFs
OiaDHXyfrK4e
Va2maBZK6MMr
MustFindProc
FueS3RcXVX5R
Lvucr4tzgnaE
D9QxbDflrFwa
CanInterface
FieldByIndex
MethodByName
OverflowUint
*func(int64)
SetIterValue
u0MmeQgjnJY_
Cv6LqHNbEW5N
AssignableTo
mwSzizJPRbm4
cf5xiTHrYIUa
ilkrNM5FLSYB
enwXrQtFIi_4
aTnRbI4AvmHe
c58tSxAsXaXV
*[]*abi.Type
*[]struct {}
internal/abi
rBsZVRW8Nyre
gdD2ruzFD2wo
AppendFormat
hgQ6Ctbp71Mo
yeL3PGdI17j7
r112ierkquZ9
eiryOIYdF0ot
lfW_yggWkUB0
loqOLQ9civng
ENxRpmPJPr_r
foDBjL3fAWCi
uRRXiGvhVVwZ
Readdirnames
acFVd0SCSN2R
gIV0slv811Zp
aF0h1jKzNLW2
IFzRZmjHezFm
zTL6S9PwFIpB
hd2E4G0mt0VS
c1XwH1ZaHZgY
FMH1Q1Ek1aES
*sync.m6Pg0q
foyGsm1zeHJx
n1fXxPX9tcPq
ejmxaiHZpW9p
t3EiHogeIZn_
uFBxjp8dkySz
xui2T_jGkvsd
aiFOCoEAoz6a
tjTaUfLPxXRf
CWPM1dEfPs60
RuntimeError
*[32]uintptr
linktimehash
modulehashes
srcStackSize
dstStackSize
dstRegisters
takeFromBack
initHeapBits
dequeueSudoG
heapScanWork
deferpoolbuf
goidcacheend
gcAssistTime
limiterEvent
timerRaceCtx
pageTraceBuf
*runtime.mOS
highResTimer
locksHeldLen
atomicstatus
paniconfault
runnableTime
nextOverflow
sameSizeGrow
gcCyclesDone
fCDSuOkf1u7y
*abi.NameOff
*abi.TypeOff
*abi.Imethod
*abi.RegArgs
ATrIsYxB5SrC
Undocumented
TPo3iZs_bt9W
WjEChRJfNRXP
ReadMsgInet4
ReadMsgInet6
WriteToInet4
WriteToInet6
e0bZt3P2UiI6
soJDXe7B43it
kxRm3ADop5s6
bZB5E4mlgfAs
fRWNThyNAUlf
jhOdGitoy_JV
zuappuY8eiru
*atomic.Bool
StoreRelease
duMJm42n6hVZ
*[][4]uint64
ShouldEnable
xA06BWCdqZae
*[16]uintptr
zGKvqjiza6bQ
qj9lNICVbaa_
lHej2t8bwXsG
n024nj6awF2a
*func() error
*func() int64
*func(string)
*reflect.flag
InterfaceData
OverflowFloat
UnsafePointer
ConvertibleTo
IsDirectIface
InterfaceType
*[8]struct {}
MarshalBinary
UnmarshalJSON
UnmarshalText
*func() int32
*[]cpu.option
*sync._puIAxN
*interface {}
*runtime.Func
filetabOffset
*runtime.itab
*[8]*abi.Type
missingMethod
takeFromFront
decPinCounter
getPinnerBits
incPinCounter
newPinnerBits
nextFreeIndex
pinnerBitSize
reportZombies
setPinnerBits
*runtime.bmap
*[253]uintptr
checknonempty
*[512]uintptr
deletedTimers
scannedStacks
*runtime.note
startingTrace
cgoCallersUse
waitTraceSkip
signalPending
hasCgoOnStack
preemptShrink
parkingOnChan
trackingStamp
gcAssistBytes
IncNonDefault
*runtime.hmap
incrnoverflow
oldbucketmask
inputOverflow
*abi.FuncType
*abi.FuncFlag
IntRegArgAddr
GetsockoptInt
ReadFromInet4
ReadFromInet6
SetsockoptInt
WriteMsgInet4
WriteMsgInet6
*atomic.Uint8
*atomic.Int64
CompareAndSwap
*func() string
*func() uint64
*reflect.Value
*reflect.rtype
*[6]cpu.option
*go.shape.bool
*sync.xxqmhCan
*sync.uBU_sWEa
*runtime._func
funcnameOffset
*[]abi.TypeOff
*runtime.Frame
srcStackOffset
dstStackOffset
*runtime.mutex
lockRankStruct
*runtime.mspan
manualFreeList
*runtime.stack
*runtime.gobuf
*runtime.gList
*runtime.waitq
*runtime.hchan
*runtime.sudog
*runtime.wbBuf
*runtime.timer
runSafePointFn
tracedSTWStart
preemptExtLock
becomeSpinning
asyncSafePoint
tinyAllocCount
largeFreeCount
smallFreeCount
scavengeBgTime
heapStatsDelta
totalAllocated
createOverflow
gcCyclesForced
*[][]*abi.Type
*[]abi.Imethod
*sys.NotInHeap
*atomic.noCopy
*atomic.Uint64
*atomic.Uint32
*godebugs.Info
*main.IN1SLS6Ox
*main.gMg2O0wSc
*main.NuR3yGXdG
*chan struct {}
*func() uintptr
FieldByIndexErr
FieldByNameFunc
OverflowComplex
*reflect.Method
*reflect.Flr2Qa
ExportedMethods
*map[string]int
*reflect.vcwmnl
*reflect.tN0jLI
UnmarshalBinary
*func(int, int)
SetReadDeadline
*func() []error
*func(int) bool
*sync.GthUr_32I
*sync.cjFp8yVGM
*sync.vXTT3yBF4
*[8]abi.TypeOff
*unsafe.Pointer
*runtime.Frames
*runtime.pinner
*runtime._panic
*runtime._defer
tryRegAssignArg
*runtime.gcBits
markBitsForBase
*runtime.lfnode
*runtime.sigset
*runtime.mcache
prepareForSweep
*runtime.gcWork
inPtrScalarBits
largeAllocCount
smallAllocCount
gcDedicatedTime
sleepController
*[]interface {}
*[8][]*abi.Type
*atomic.align64
*rQIZqv.meAl9gs
*xri2BLN.NfMYan
*atomic.Uintptr
*[128][4]uint64
*[]reflect.Value
*func() abi.Kind
*reflect.zw9suQx
*[]*interface {}
SetWriteDeadline
*map[string]bool
*nPpscSU.JADwcIb
*sync.InJloFwVC0
*sync.d2zASZaPZ_
*[8]interface {}
*runtime.functab
*[]*runtime.itab
*[]runtime.Frame
*runtime.abiPart
*runtime.abiDesc
*runtime.special
*runtime.offAddr
isUserArenaChunk
freeIndexForScan
divideByElemSize
markBitsForIndex
refillAllocCache
*runtime.workbuf
gcMarkWorkerMode
scannedStackSize
*runtime.libcall
activeStackChans
*runtime.funcval
*[]*runtime.bmap
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Injuke.16!c
tehtris Clean
DrWeb Clean
MicroWorld-eScan Trojan.GenericKD.71074136
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
McAfee Artemis!B1087AA5A1A5
Cylance unsafe
VIPRE Trojan.GenericKD.71074136
Sangfor Trojan.Win64.Injuke.V2a8
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.71074136
K7GW Trojan ( 005af30d1 )
K7AntiVirus Trojan ( 005af30d1 )
BitDefenderTheta Clean
VirIT Trojan.Win64.Agent.CHIM
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.CS
Cynet Malicious (score: 100)
APEX Clean
Paloalto Clean
ClamAV Clean
Kaspersky Trojan.Win32.Injuke.lanr
Alibaba Clean
NANO-Antivirus Trojan.Win64.Injuke.kgnmre
ViRobot Clean
Rising Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Redcap.gbvvj
Baidu Clean
Zillya Clean
TrendMicro Trojan.Win64.SMOKELOADER.YXEADZ
Emsisoft Trojan.GenericKD.71074136 (B)
SentinelOne Clean
Jiangmin Clean
Webroot W32.Malware.Gen
Varist Clean
Avira TR/Redcap.gbvvj
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Injuke
Kingsoft Win32.Trojan.Injuke.lanr
Microsoft Trojan:Win64/Malgent!MSR
Gridinsoft Trojan.Win64.Agent.sa
Xcitium Clean
Arcabit Trojan.Generic.D43C8158
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win32.Injuke.lanr
GData Trojan.GenericKD.71074136
Google Detected
AhnLab-V3 Trojan/Win.Evo-gen.C5558850
Acronis Clean
VBA32 Clean
TACHYON Clean
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Trojan.Win64.SMOKELOADER.YXEADZ
Tencent Win32.Trojan.Injuke.Czlw
Yandex Trojan.Injuke!epxlhZHl3Jw
Ikarus Trojan.Win64.Agent
MaxSecure Clean
Fortinet W32/Agent.CS!tr
AVG Win64:Evo-gen [Trj]
Cybereason Clean
Avast Win64:Evo-gen [Trj]
No IRMA results available.