Static | ZeroBOX

PE Compile Time

1970-01-01 09:00:00

PE Imphash

5929190c8765f5bc37b052ab5c6c53e7

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00120bf0 0x00120c00 6.24116168729
.data 0x00122000 0x00027930 0x00027a00 4.13611964219
.rdata 0x0014a000 0x0016ded0 0x0016e000 5.96511007564
.pdata 0x002b8000 0x00007098 0x00007200 5.20648387401
.xdata 0x002c0000 0x00000c38 0x00000e00 3.96762125204
.bss 0x002c1000 0x00058840 0x00000000 0.0
.edata 0x0031a000 0x0000004e 0x00000200 0.838780514111
.idata 0x0031b000 0x000013d0 0x00001400 4.54652554561
.CRT 0x0031d000 0x00000070 0x00000200 0.458963902777
.tls 0x0031e000 0x00000010 0x00000200 0.0
.rsrc 0x0031f000 0x000014c1 0x00001600 6.59690167982
.reloc 0x00321000 0x00005608 0x00005800 5.38751955989

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x0031f13c 0x00000b8c LANG_NEUTRAL SUBLANG_NEUTRAL PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
RT_GROUP_ICON 0x0031fcc8 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x0031fcdc 0x00000378 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00320054 0x0000046d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text

Imports

Library KERNEL32.dll:
0x14031b47c AddAtomA
0x14031b48c CloseHandle
0x14031b494 CreateEventA
0x14031b49c CreateFileA
0x14031b4a4 CreateIoCompletionPort
0x14031b4ac CreateMutexA
0x14031b4b4 CreateSemaphoreA
0x14031b4bc CreateThread
0x14031b4c4 CreateWaitableTimerExW
0x14031b4cc DeleteAtom
0x14031b4d4 DeleteCriticalSection
0x14031b4dc DuplicateHandle
0x14031b4e4 EnterCriticalSection
0x14031b4ec ExitProcess
0x14031b4f4 FindAtomA
0x14031b4fc FormatMessageA
0x14031b504 FreeEnvironmentStringsW
0x14031b50c GetAtomNameA
0x14031b514 GetConsoleMode
0x14031b51c GetCurrentProcess
0x14031b524 GetCurrentProcessId
0x14031b52c GetCurrentThread
0x14031b534 GetCurrentThreadId
0x14031b53c GetEnvironmentStringsW
0x14031b544 GetErrorMode
0x14031b54c GetHandleInformation
0x14031b554 GetLastError
0x14031b55c GetProcAddress
0x14031b564 GetProcessAffinityMask
0x14031b574 GetStartupInfoA
0x14031b57c GetStdHandle
0x14031b584 GetSystemDirectoryA
0x14031b58c GetSystemInfo
0x14031b594 GetSystemTimeAsFileTime
0x14031b59c GetThreadContext
0x14031b5a4 GetThreadPriority
0x14031b5ac GetTickCount
0x14031b5bc IsDBCSLeadByteEx
0x14031b5c4 IsDebuggerPresent
0x14031b5cc LeaveCriticalSection
0x14031b5d4 LoadLibraryExW
0x14031b5dc LoadLibraryW
0x14031b5e4 LocalFree
0x14031b5ec MultiByteToWideChar
0x14031b5f4 OpenProcess
0x14031b5fc OutputDebugStringA
0x14031b60c QueryPerformanceCounter
0x14031b61c RaiseException
0x14031b624 RaiseFailFastException
0x14031b62c ReleaseMutex
0x14031b634 ReleaseSemaphore
0x14031b644 ResetEvent
0x14031b64c ResumeThread
0x14031b654 SetConsoleCtrlHandler
0x14031b65c SetErrorMode
0x14031b664 SetEvent
0x14031b66c SetLastError
0x14031b674 SetProcessAffinityMask
0x14031b67c SetProcessPriorityBoost
0x14031b684 SetThreadContext
0x14031b68c SetThreadPriority
0x14031b69c SetWaitableTimer
0x14031b6a4 Sleep
0x14031b6ac SuspendThread
0x14031b6b4 SwitchToThread
0x14031b6bc TlsAlloc
0x14031b6c4 TlsGetValue
0x14031b6cc TlsSetValue
0x14031b6d4 TryEnterCriticalSection
0x14031b6dc VirtualAlloc
0x14031b6e4 VirtualFree
0x14031b6ec VirtualProtect
0x14031b6f4 VirtualQuery
0x14031b6fc WaitForMultipleObjects
0x14031b704 WaitForSingleObject
0x14031b70c WerGetFlags
0x14031b714 WerSetFlags
0x14031b71c WideCharToMultiByte
0x14031b724 WriteConsoleW
0x14031b72c WriteFile
0x14031b734 __C_specific_handler
Library msvcrt.dll:
0x14031b744 ___lc_codepage_func
0x14031b74c ___mb_cur_max_func
0x14031b754 __getmainargs
0x14031b75c __initenv
0x14031b764 __iob_func
0x14031b76c __lconv_init
0x14031b774 __set_app_type
0x14031b77c __setusermatherr
0x14031b784 _acmdln
0x14031b78c _amsg_exit
0x14031b794 _beginthread
0x14031b79c _beginthreadex
0x14031b7a4 _cexit
0x14031b7ac _commode
0x14031b7b4 _endthreadex
0x14031b7bc _errno
0x14031b7c4 _fmode
0x14031b7cc _initterm
0x14031b7d4 _lock
0x14031b7dc _memccpy
0x14031b7e4 _onexit
0x14031b7ec _setjmp
0x14031b7f4 _strdup
0x14031b7fc _ultoa
0x14031b804 _unlock
0x14031b80c abort
0x14031b814 calloc
0x14031b81c exit
0x14031b824 fprintf
0x14031b82c fputc
0x14031b834 free
0x14031b83c fwrite
0x14031b844 localeconv
0x14031b84c longjmp
0x14031b854 malloc
0x14031b85c memcpy
0x14031b864 memmove
0x14031b86c memset
0x14031b874 printf
0x14031b87c realloc
0x14031b884 signal
0x14031b88c strerror
0x14031b894 strlen
0x14031b89c strncmp
0x14031b8a4 vfprintf
0x14031b8ac wcslen

Exports

Ordinal Address Name
1 0x140318a70 _cgo_dummy_export
!This program cannot be run in DOS mode.
``.data
.rdata
`@.pdata
0@.xdata
0@.bss
.edata
0@.idata
.reloc
AUATUWVSH
[^_]A\A]
[^_]A\A]
L$xwDH)
l$ M9,$u
8cpu.u
P0H9S0
PPH9SP
PpH9Sp
UUUUUUUUH!
33333333H!
D$pH9P@w
debugCal
debugCal
debugCalH9
debugCalH9
l819um
debugCalH9
84t6H9
runtime.
runtime H
error: H
HPL9x(t
7H9S u
29t$0u
29t$0u
D9T$PtcI
/H9S u
2H9t$0u
H9t$0u
L9T$PteI
L9T$Pt
/H9S u
L$xL9O
/H9S u
H9BxwA@
D$hH98
PhH9P8tgH
\$(H9C8u
H9D$(t
^0H9X0tK
H+5Tq*
tA8Z t+H
\$0H9K
D$pH9H
D$0H9H
UUUUUUUUH!
UUUUUUUUH
wwwwwwwwH!
wwwwwwwwH
D9L$8u
J0H9J8vwH
H9s8u?H=
AddVectoH
redContiH
ContinueH
Handler
SystemFuH
stemFuncH
tion036
NtWaitFoH
ForSinglH
eObject
RtlGetCuH
tlGetCurH
rentPeb
RtlGetNtH
tVersionH
Numbers
timeBegiH
nPeriod
timeEndPH
dPeriod
WSAGetOvH
verlappeH
dResult
wine_getH
ine_get_H
version
PowerRegH
gisterSuH
spendResH
umeNotifH
ication
GetSysteH
mTimeAsFH
ileTime
QueryPerH
formanceH
Counter
QueryPerH
formanceH
rmanceFrH
equency
runtime.H9
QxM9Qpu
T$8H9P
H9L$Xt
L$XH9Q(
runtime.H9
reflect.H9
I9N0t_H
D$@D9D$D
t%H9QPtH
rpH92w
tRI9N0tLH
|$0uMH
memprofi
lerau*f
r09q0s-f
v09r0w
,$M9*w
L9T$hw
L9T$pv
H9T$hw
H9T$pv
Q8H+Q(
H9D$PA
H9D$PA
\$@H9S@
H9D$8A
T$0H9T$Hu
t$(H9t$`u
l$0M9e
z(H9z0
runtime.H9
gopau/f
|$x2u
runtime.H9
runtime.H
runtime.H
G0I9F0t=
runtime.H9
P8H9W8t
p2f9w2
H9H@usH
H+H H+H(H+H0H
8noneuW1
8crasuD
8singu
8systu
l$0M9,$u
l$PM9,$u
X0H;CPt^H
sPH91u
l$ M9,$u
l$0M9,$u
l$PM9,$u
H+t$(H
0Hc\$@H
l$(M9,$u
l$ M9,$u
l$@M9,$u
P+8S+t
P H9S u<H
P(H9S(u^H
PXH9SX
SpH9Pp
H H9K u
\$0H9S
Q H9S u*H
Q(H9S(u
Q08S0u
P8H9S8u/H
H9S@u!H
PHH9SHu
PPH9SPu
H08K0u
P H9S unH
P0H9S0ud
P88S8u[H
l$ M9,$u
l$ M9,$u
\$0H9S
\$0H9S
t$0H9F t
p2f9s2u
S8H9P8t
P@H9S@ukH
reflect.H9
Valuu,f
reflect.
ulH9x@vSH
uLH9x@
u(H9H@
t$0H9F uIH
\$0H9S0u$H
Q8H9S8u
IHH9KH
l$(M9,$u
l$(M9,$u
l$(M9,$u
l$(M9,$u
H H9K u(H
H(H9K(u
H8H9K8
H1T$0H
T$PH1T$XH
T$HH1T$`H
l$HM9,$u
l$8M9,$u
L$`u/H
L$`u>H
t$0H9N
~(H9z(u.H
l$(M9,$u
H 9K u
H(H9K(u
D$`tND
D$`tMD
l$0M9,$
l$ M9,$
@81t#@
-07:00:0M9
-07:00:0L
-07:00:0
Januu!D
-07:00:0
-07:00:0
-07:00:0
Z070u"D
Z07:00:0M9
Z07:00:0L
-07:00:0
-07:00:0
-07:00:0
-07:00:0
2006u'H)
-07:00:0f
time.DatH
time.LocL
time.LocH
ocation(H
time.UTCL
Mc$$M9
Mc$$M)
8WITAuI
t$Ow5M
<$/tyH
P8H9S8
l$(M9,$u
l$(M9,$u
t$0H9F t
t$PHcX(
L$pHcY(
;fileu
;unixtz
unixgramL9#t/
unixpackL9#
;tcp4t
;tcp6t
;udp4t
;udp6u
;udp4t
;udp6ub
L$XH9=&
?fileumH
PPH9SP
P\9S\uj
P`9S`ubH
l$ M9,$u
method:H
l$@M9,$u
l$@M9,$u
l$@M9,$u
l$@M9,$u
(BADINDEI
(MISSINGI
%!(BADWIL
%!(BADPRL
BADPREC)L
%!(EXTRAM
%!(NOVERM
t$0H9F
[bisect-H
match 0xH
[bisect-H
match 0xH
H H9K
P H9S u
t$0H9F
\$0H9S u
\$0H9S
Q 9S u
8leaku
kernel32H9
t$0H9N
~(H9z(u.H
P H9S u
PXH+PPH
H@H9HX
rXH+rPH
;TRUEt
;Truet
;trueuM1
;FALSu
;Falsu
;falsu
H9J uaD
helpt$
t$0H9F u4H
t$0H9N8u
D$hA80
aHM9aPuUI
}0H9{0~
@0L9@8
H0H9K0u
PXH9SXt
PHH9SHu7H
PPH9SPu-H
APL9AH
l$ M9,$
E9a0v:M
E9a0v?M
E9{0v'I
E9{0v'I
E9{0v#I
E9{0v'I
l$@M9,$u
d$(t6vSF
l$8M9,$u
9!!set
9!!mau
8!!nuu*f
8!!nuu
8!!stu
!!binaryH
!!binaryf
!!binaryH
!!binaryH
!!binaryL
!!binaryH
;!!meu
8!!nuu_f
{ M9} t
8!!stu
8!!meu
;!!meu
D$@H9YH
8!!inu
8!!bou
!!timestH9
!!binaryM9
!!timestL
9!!stf
:!!inf
!!binaryH9
D$<YAMLH
9!!stu
9flowuO
9inliu6fA
omitemptM9
l$HM9,$
H H9K
t$0H9N
S(H9P(u
P(H9S(u$H
P8H9S8u
QZ^&A!
l$ M9,$u
cdbb8e76H
b28039d4H
ef3d39f6H
659f2b08H
>.exeu
ATUWVSH
0[^_]A\
ATUWVSH
[^_]A\
SUATAUAVAWL
A_A^A]A\][
AUATSH
0[A\A]
C$9C(~
u HcC$A
AVAUATUWVSH
C$9C(~
@[^_]A\A]A^
S$9S(~
S$9S(~
UAWAVAUATWVSH
C$9C(~
C$9C(~
[^_A\A]A^A_]
UAWAVAUATWVSH
C$9C(~
S$9S(~
[^_A\A]A^A_]
UATWVSH
IcD$$A
D$$A9D$(~
[^_A\]
[^_A\]
=UUUUw
AUATSH
[A\A]
S$9S(~
AUATUWVSH
X[^_]A\A]
X[^_]A\A]
AWAVAUATUWVSH
[^_]A\A]A^A_
AWAVAUATUWVSH
8[^_]A\A]A^A_
AWAVAUATUWVSH
[^_]A\A]A^A_
[^_]A\A]A^A_
HcD$pH
+T$tE1
l$`+l$L
ATUWVSHcY
[^_]A\
[^_]A\
AUATVSH
([^A\A]
AWAVAUATUWVSH
([^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
AVAUATUWVSH
[^_]A\A]A^
ATUWVSH
[^_]A\
[^_]A\
ATSHcA
UAWAVAUATWVSH
[^_A\A]A^A_]
ATWVSH
([^_A\H
:MZuWHcB<H
AVAUATUWVSH
[^_]A\A]A^
[^_]A\A]A^
AVAUATUWVSH
L9 siH
[^_]A\A]A^
[^_]A\A]A^
AUATSH
[A\A]
Error clH
eaning uH
p spin_kH
eys for H
thread
AUATVSH
([^A\A]
AWAVAUATUWVSH
([^_]A\A]A^A_
ATUWVSH
@[^_]A\
@[^_]A\
AWAVAUATUWVSH
8[^_]A\A]A^A_
8[^_]A\A]A^A_
AVAUATSH
([A\A]A^
AUATVSH
8[^A\A]
AUATWVSH
@[^_A\A]
@[^_A\A]
@[^_A\A]
AVAUATUWVSH
0[^_]A\A]A^
0[^_]A\A]A^
AWAVAUATUWVSH
([^_]A\A]A^A_
AVAUATVSH
[^A\A]A^
AWAVAUATUWVSH
9sHv9L
([^_]A\A]A^A_
AUATSH
AUATVSH
[^A\A]
[^A\A]
ATWVSH
([^_A\
([^_A\
ATWVSH
([^_A\
([^_A\
AVAUATUWVSH
@[^_]A\A]A^
@[^_]A\A]A^
ATWVSH
8[^_A\
8[^_A\
8[^_A\
ATWVSH
H[^_A\
H[^_A\
H[^_A\
AUATVSH
([^A\A]
([^A\A]
([^A\A]
aaaaaaaaH
aaaaaaaaH
AUATWVSH
0[^_A\A]
0[^_A\A]
AVAUATUWVSH
0[^_]A\A]A^
ATWVSH
([^_A\
([^_A\
([^_A\
([^_A\
AUATWVSH
[^_A\A]
[^_A\A]
[^_A\A]
ATWVSH
([^_A\
AWAVAUATSH
[A\A]A^A_
AVAUATVSH
0[^A\A]A^
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AWAVAUATSH
[A\A]A^A_
[A\A]A^A_
AVAUATSH
([A\A]A^
([A\A]A^
AVAUATWVSH
H[^_A\A]A^
H[^_A\A]A^
AVAUATUWVSH
@[^_]A\A]A^
@[^_]A\A]A^
@[^_]A\A]A^
AUATVSH
([^A\A]
([^A\A]
([^A\A]
ATUWVSH
[^_]A\
AUATSH
[A\A]
AUATWVSH
0[^_A\A]
0[^_A\A]
0[^_A\A]
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATVSH
8[^A\A]A^A_
AUATSH
@[A\A]
@[A\A]
@[A\A]
@[A\A]
AUATUWVSH
[^_]A\A]
[^_]A\A]
AUATUWVSH
8[^_]A\A]
AVAUATUWVSH
[^_]A\A]A^
[^_]A\A]A^
AUATVSH
8[^A\A]
8[^A\A]
8[^A\A]
AUATWVSH
@[^_A\A]
AVAUATUWVSH
@[^_]A\A]A^
ATWVSH
H[^_A\
AVAUATUWVSH
0[^_]A\A]A^
Go buildinf:
unknown
tag:yaml.org,2002:

!"#$%%&&''((()))*++,,,,,------....//////0001123333333333444444444455666677777888888888889999999999::::::;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<=====>>>>>>>>>>>??????????@@@@@@@@@@@@@@@@@@@@@@AAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
XZ\^
 EHMP}
' 0 ^ p q t
!&$@$J$`$s+v+
,'-----0-g-o-p-
=j&&LZ66lA??~
}{))R>
f""D~**T
V22dN::t
o%%Jr..\$
&&Lj66lZ??~A
99rKJJ
==zGdd
""Df**T~
;22dV::tN
$$Hl\\
C77nYmm
%%Jo..\r
>!KK
55j_WW
&Lj&6lZ6?~A?
~=zG=d
"Df"*T~*
2dV2:tN:
x%Jo%.\r.
t>!K
a5j_5W
ggV}++
Lj&&lZ66~A??
bS11*?
Xt,,4.
RRvM;;
MMfU33
PPxD<<%
Bc!! 0
~~zG==
Df""T~**;
dV22tN::
xxJo%%\r..8$
tt>!
pp|B>>q
aaj_55
UUPx((
='9-6d
_jbF~T
11#?*0
,4$8_@
t\lHBW
QPeA~S
>4$8,@
p\lHtW
+HpXhE
T[$:.6
$42j?+
Qy8v8L
cu$qC
2@z$Zf
{$WcI6k2
XT1a~uL
6e%9m8
u~`q`l|=
acfO4
DwZhN"
L|]C5;
)b"=s>'
_R?Z}5
8>G#g$
?/"=~Fr
P~uu\T
7Cxl2i5n
_p&&<YX
Cupv]dB
:5(+EW
"t*U1Vx
wqBv/?
S.R_PD;
qKguDid
MFfBjh
CVjbbk
OKyh4b
MiLWWg
ADNsKM
a3_0kS
ioE0W9
geAo3r
h6aBTf
zQU36K
yikJ2b
E43x6U
g2XXd0
lQwYD1
unsafe
zPYMGH
NewGCM
qxErcR
o16Ap_
oejUR6
ReadAt
Unlock
Fatalf
Output
Panicf
Prefix
Printf
Writer
o7wbBJ`
Unwrap
String
VELKA3
Handle
Lookup
N2H5vF
OYfsVY
kRAybk
CanInt
CanSet
IsZero
Method
SetCap
SetInt
SetLen
Slice3
hRqLjA
oGbvNM
rKx2ah
NumOut
Common
q6rjsP
kkXUfy
wLDrMY
ztjWG_
_Tiqu3 W
DaAaGC
IntVar
Parsed
Uint64
_zco9U
lflc68
sDUjhR
IrU5HT
qaJraE
x13zS3@
z_en4x
g3CVRB
g670CP
mQmIyL
gNdsWQ
esREgd
yzEDg7
wk1kjQ
_WxYe_
svwEg4
mO39dj
jxJPMC
Format
XU2eZy
sMWzuH
sRHOPU
j_Z1UN
dPQbD9
foXIfu
oly2Bu
tzEj3d
qlRJQj
ywQ1RX
ydE161
uVrrmk
s_zCkk
xLEhqH
tchxB4
Expand
hN8i74
yapEYu
benVpo
sgMs6G
Before
Minute
Second
lI6RTm
jdKUrg
cSeamz
aBcIiz
jIZAhM
kIr4Hg
aCsaa2
rYnY3N
audhxs
z5wweN
wSriUY
Anchor
Column
Decode
Encode
rqjdbD
ppHaRx
qjcWPw
spVsId
ewNk9l
eKYZRd
ab9Od_
l7MXfs
aIU7ug
ibTH_I
mnB05D
ICjsd9
DV3a8C
W1uZLq
_C4QXR
dPAM8N
otnTp5
jXOY4X
gaF0Ly
gabiIA
v0MyY8
Int31n
Int63n
Uint32
f14YR4`
ugvYYR
ecuNML
a5cgIH
tMeRFw`
Enable
DdOXGY
ilEiOJ
xj9T5f
ixiddt
f2KKIs
mmRHwx
oCkdp2
xP_EKG
iHffW1
z5KNkV
bgAhVu
wQ9qmn
*error
*int16
*int32
*int64
opaque
*uint8
pcfile
funcID
nfiles
ptrbit
gcdata
etypes
rodata
gofunc
frames
goexit
_panic
insert
remove
noscan
offset
npages
nelems
divMul
inList
isFree
layout
signed
retPop
refill
allocN
qcount
closed
ticket
parent
tryGet
period
status
mcache
pcache
palloc
timers
thread
divmod
procid
vdsoSP
vdsoPC
noCopy
_defer
labels
inHeap
ensure
scalar
counts
parked
abiMap
*[]int
Accept
UsxYeU
HasTag
Mcount
Xcount
Align_
GCData
Floats
PZOKMY
Search
Getenv
p7GXay
wFvPiB
Fchdir
Fchmod
Fchown
Pwrite
Writev
aNRj6b
eW0Rh3
woAkLQ
xvEHUp
hx319B
i8K6PM
DAIKbg
e4RHYT
aoNlmv
lRATw0
ORA5j_
vqDAYy
MaxCap
zl8wfQ
j5Vvx5
x0pbJD
q7I1La
xfkv6f
Strict
WGJSEo`
O24paN
gWRG_k
nKm2QR
tiE9aJ
Opaque
uRYPSL
pMeb8k
aBFdO8
hckgXf
abIBtt
EiXiHOw
GJYES1j
WVJWF9q
KyDRcmv
RAIJUHI
cBq4LVT
xtQgOkD
c2erXFx
a9DYETY
bwSWgU4
tbCOCXi
Version
topbits
ghXvNer
krvSriT
reflect
s4PBqzA
Decrypt
Encrypt
beqA5RW
z0tXDYn
eQhqeqY
*func()
cJ2zHwm
WriteTo
WriteAt
TryLock
Fatalln
Panicln
Println
runtime
AVCKBF_
IsValid
EYEmDOx
VtRSRC5
UE17lIy
Release
HxqVcoA
k8k2i26
NewProc
CIJVnfv
CanAddr
CanUint
Complex
Convert
MapKeys
Pointer
SetBool
SetUint
SetZero
TryRecv
TrySend
pVvhf57
Mb0QWfn
ChanDir
PkgPath
lroa5F9
HtTTlbz
GcSlice
HasName
MapType
aCDrfGT
*[8]int
b6qcQhp
sQ1xCte
ifHHfB4
yZ3UMaC
qhhKgnk
PtrType
*[]int8
*[1]int
BoolVar
Float64
TextVar
UintVar
wEoGM_4
w3Gs9oR
eZKO2TM
aC6_HGQ
bDhBOV9
hEYuRa5
jx_1HbD
gKnT3qb
ug7JeRt
lTxl5Hg
E0umkLW
ModTime
ReadDir
Readdir
i3TTxaJ
mKbCn5A
qupkn7H
Timeout
eGtNSgW
zaV2Qjz
eBRAl3S
slEkpo_
wTkahSy
jfqDw9f
uj8XRu5
y8wxadm
FindAll
Longest
sFue6kl
*[2]int
ftbwMQ8
oas0Pal
ocC0PnT
ta0Uh1o
Minutes
Seconds
AddDate
Compare
ISOWeek
Weekday
YearDay
a_mjI16
eXZQfcM
gvOfTPx
kVJeBOR
pr7Wbsw
toyO1vU
lq_2dOh
gmSu_d6
vpsJA_b
iUlZ5sX
wMWZOjE
i6O7rrG
Content
LongTag
y0pLGE8
o0hewk4
m7e7Kom
lmdUYva
qQOAat8
ia32d9o
pblZKrf
bpjGXka
aY3DGJJ
_6CO2X2
i0HrPHN
koBTbyP
egU34P2
fX1GZKt
EXlxddl
fhPnpj_
wwsQKc6
hqF4Uss
fTPbN6Q
qTwTyav
bGKyNFp
Float32
Shuffle
hqJesc3
oaHUH7m
bZDkfEO
AamABaG
dB1qZiA
OeHh3V_
FB_FkvY
AC4KVTx
Kcbp2Rv
BZeqYTK
Feature
qIkdCZm
iwlha0M
qPaIWun
p3eXTM_
edJOmAp
znHhd38
hrSTo1X
du087mW
m53DRaD
*string
*uint32
nameOff
npcdata
ptrSize
funcoff
filetab
covctrs
hasmain
typemap
textOff
srcFunc
callers
*uint64
aborted
started
framepc
isEmpty
takeAll
*uint16
pushcnt
tophash
pushAll
dequeue
enqueue
sortkey
success
inSweep
consume
balance
dispose
putFast
discard
runnext
preempt
destroy
morebuf
gsignal
sigmask
blocked
isextra
alllink
lockedg
libcall
syscall
lockedm
startpc
racectx
waiting
cgoCtxt
compute
buckets
growing
ensured
gcStats
pointer
closing
makeArg
*[]bool
*[]uint
InCount
IsBlank
Methods
InSlice
Z9Tta4o
kX3rR1u
oBJZKCw
ramz_Tk
InitBuf
InitMsg
RawRead
ReadMsg
eA24E2z
k7ZdqHD
wBPOHIg
lBMHepA
c1zIlB8
eeTlOKe
pQNu76a
hrPpwjp
nwbX1jb
r4WW1Ek
gnRbKpO
IyJmPO1
maUwbvA
DBiNcOe
bhAwndt
gxm8MRa
i6CuTBO
ppULuEH
vKrxpmC
vU8e7TH
ygNHqem
zo0T7a8
hEK4DaR
jjtb1Ty
oEBg0Id
pcd2Spz
zAw1bzj
bVFdZtO
eweQDRU
Package
Changed
wX3yBrJ
wj5IMdV
vplQ7RW
cRrdyIY
EpwqNBl6
AJ4sdTWN
KTze6h1r
OiVao2LW
Qr9ct0r0
gOxpXEK7
heuqPH6m
xOEIAG6D
tmKH2ifh
domIDEwj
oYiIEU0O
z7zxoOYr
ozb0KWll
wBCDbDI3
j8UQYesV
jLoGBv6c
i6oJszJa
nZUeaOzS
overflow
SX6ORVVT
_aMMLf7v
cl5OpTkz
_ZbLMasK
Overhead
qtnXKUjI
ReadFrom
ReadRune
*[]uint8
SetFlags
hsRXb6GG
kL3wkSCI
ZddeGC7q
KwKMgsQl
FindProc
qyrwLjKF
dC4SD08x
Sockaddr
FxdnqqVi
pUV0OIet
CanFloat
MapIndex
MapRange
NumField
SetBytes
SetFloat
aye72d2B
jzX67VEt
ku1twacM
UiVDp8tO
aC88LqJq
oDmFuhjU
FuncType
Pointers
Uncommon
tYWwTBIA
*[8]bool
hwD49ipY
c21lQfh5
eQdAHT2a
iFJUmDaF
q2f2c5w8
mIGDalWU
*[]int16
*[]int32
*[]int64
BoolFunc
Duration
Int64Var
VisitAll
mqOGc_C6
n4GatgjU
ooLaYrky
xf3vgVdn
aG7GYKnW
dk6l2DKO
fP9YFZxt
mFFKr_ja
wIwirInj
GoString
irAYNb69
gnB7WKtR
Truncate
muQwR6Fj
r_r9zVQd
AOebGEgt
paFqlRgx
OH3qbvZR
gF5y9IoA
cbUrZnZi
*[][]int
e2KooBXh
pEmLp1Vf
fq8c6nPD
ooF_eSGs
esjZzGvy
fuDUTGaD
wlBkcK9r
o9bbBwwZ
s6QiNY5k
ubDEBPqT
R9eghpkZ
Wzs6r42f
iFdYs_8r
jMjz1PFp
s4WSAtJy
rxjFKw5Z
Location
UnixNano
hGjCvKwO
f3PwFs1I
sI6w2L8w
l3PfTU3F
ddp7dDUa
hVMWWwuE
ShortTag
ou2Jja3i
z_LfRgjz
ov35VqKp
vqkdNyqK
wu3uutoF
jWWxuDlY
eVPS7AuS
tCzbK6gG
bgajOTr3
qXZ_pbwt
pNbaOjTl
foI0CDwp
swWSr9iH
_x8mAuLA
zudXZmhc
csXCT6jL
uXOpgoMT
y5zHA5G_
j65oAIFD
fb_E5yO6
yxWneBva
B6HnCSMq
tFy1MKR_
xEEOuJ40
YoVlmbzK
go.shape
sugeRXO9
xo613BsO
eYhsjK8O
fKNbWeq_
a49TQ1yq
a8JwINJY
yBtBYj9f
bng_VdsB
fuPf3shc
eG6U58Xt
NeFAn4Hp
*float32
*float64
*uintptr
entryOff
cuOffset
funcInfo
entryoff
baseaddr
bytedata
pcHeader
noptrbss
ecovctrs
funcName
textAddr
FileLine
Function
refStore
concrete
asserted
tryMerge
dstSpill
lessThan
contains
subtract
sweepgen
needzero
elemsize
specials
objIndex
flushGen
nextFree
scavenge
dataqsiz
elemtype
raceaddr
isSelect
waitlink
waittail
putBatch
nextwhen
runqhead
runqtail
sudogbuf
statsSeq
waitsema
lockAddr
mstartfn
throwing
spinning
freeWait
fastrand
ncgocall
waitlock
freelink
libcallg
dlogPerM
stktopsp
tracking
writebuf
sigcode0
sigcode1
guintptr
released
inStacks
idleTime
userTime
cpuStats
dispatch
callingG
heapGoal
heapScan
mSpanSys
otherSys
sysStats
cpuStats
*[]error
OutCount
OutSlice
PtrBytes
A0iOr4mR
SffiPyZC
RDeXQZtw
ufK34chk
InitBufs
RawWrite
Shutdown
WSAIoctl
WriteMsg
a9i8vaJA
hX8gVqyS
fjZdhiHb
tB2UtJaH
_LxqhbZ3
sBUJE5eM
kzP8qQYJ
ZP97fKJ0
JEK9DNHO
CapNames
Simplify
YAeD8a3c
VN9J7CaO
ZkyU9cD8
iaVaRnZc
fyRXglak
sX0JqljP
tKYTPMKO
qlhB3PM9
j8R_Fpea
idezaXQG
*sys.nih
J4wNKlyz
oa1Y6YP_
rC22yVpK
_dqp5DcL
iFRD4qWg
fbilsg0v
gVA6uHVx
r1aIltwo
TwLJDhmUH
ChEUQrZK0
HRYgRcawA
IiN_dsvNC
CTObfFfld
gUkPdKPBa
ukVzu3zBq
irjuLG69c
vJNmOLhTt
Threshold
*[8]uint8
fRJXkSCq8
BlockSize
NonceSize
argSob6qA
beYlS0lgc
g15FHimHc
ig8ds6a7L
YjzPm9QPE
*chan int
WriteByte
SetOutput
SetPrefix
xjx7mvaUg
*[4]uint8
wTK_25nYV
qgpLLjp26
*[14]int8
*[]uint16
ICGEDxPLy
Zn4E5WQ3Y
OS_8DPtkh
ho2JwxTAB
iCLLSYSQK
o2NBXLODf
rT1JldXbb
CallSlice
Interface
NumMethod
SetString
kfrXbCgoc
VAwfsi7EM
ArrayType
vKaMnZKDh
iAejnkriV
d0kL6fNOJ
fSs5Wiydg
*[]string
OpZM1Ux78
yAghZgfhw
WriteRune
StringVar
Uint64Var
s8jCjZi34
alHYh_Ksk
Precision
efT5XR47i
iseDqt7dw
cnf3aL_k8
exnqIaTC9
prDZahWKF
e4hFXrjhH
kapSQZv65
lamp7wGvv
pnoDkdx07
yapOS7WC3
kUjHXoKsu
o31WgOt5l
cQvaIHL3L
gVBjlj9Ka
MatchRune
DT4sjb97E
zM9TFjo9d
a4FePZPrR
nsD1giZQf
hBaNOCrZ4
zRIyvV4Xg
iLyVJPUam
a8icHbbDw
xEWKyl_Q_
bMkYw68kI
ypqA9DXnI
z4klv5OPO
paHlhVE5O
FindIndex
NumSubexp
jDMvg1Rd2
tt9ZVSjwe
*[2]int32
HWjwi7SvE
JwyalI9YX
so3gFnaPd
eCokClEMs
nrFE2UESF
uPbSEB3_s
o2M2oDZ95
GobDecode
GobEncode
UnixMicro
UnixMilli
aDJqYJnO3
aLnaVqwDL
wipUWogag
ggVGYlhGn
muDaPSG5r
yLusu8frX
pApOk8flg
dau0IeGnh
dzYNdv0WY
maanjdSlt
_sBF9cD1g
yjKAer0nJ
rw9feAc31
nvKTBtJxP
bQts8dn_v
cJyJJ2lBK
jFYKSlQyN
clkxWhpAf
wI6CkEThu
hA_YC5qaP
cpJkdcYS3
hyneC8_LH
IKeZY1eO3
Jf4jM5mCj
yjBMcF2td
*[1]uint8
mZYAxitG2
a5XDSb5C1
ubI_3UjbE
fvTjD4R6J
Temporary
Kpt9AgN9g
AiFjClcw4
Specified
H9zrFZD6a
CUFARIvAe
ewxcBnMFF
oPRhxXADn
kG4uamZiz
NotInHeap
startLine
nfuncdata
isInlined
textStart
*[]uint32
pclntable
noptrdata
enoptrbss
typelinks
itablinks
pkghashes
inittasks
gcbssmask
*[]uint64
recovered
openDefer
assignArg
assignReg
retOffset
sizeclass
lessEqual
startAddr
freeindex
allocBits
spanclass
schedtick
schedwhen
scanAlloc
reclaimed
deferpool
goidcache
numTimers
caughtsig
mallocing
profilehz
printlock
traceback
schedlink
lockedExt
lockedInt
nextwaitm
libcallpc
libcallsp
locksHeld
syscallsp
syscallpc
stackLock
waitsince
ancestors
committed
largeFree
totalTime
stackScan
totalScan
inObjects
noverflow
nevacuate
stacksSys
mCacheSys
gcMiscSys
heapStats
sleepStub
*[8]int32
r8jYx8wZB
*abi.Type
*abi.Name
*abi.Kind
PtrToThis
EBTS1I8vX
BvAq4AjIr
IsRegular
KSXzuWdlf
ClearBufs
ConnectEx
Ftruncate
fhvquUu4H
iIVVDlfj5
gpBtxOFZg
Bj5vgKtNT
JfnluF5_S
StartCond
OAfEfGsCl
*[8]int64
huHozv5nm
n4ELNVkqa
nchE7NsdC
qlINmFYa6
tzRX1I1IK
_NYTAyhSQ
nBBRq2uOp
a82jpueYA
jiBvJoKyn
JxWiqSKSb
vl8ehsM1R
m221RZy1q
qSL4Ov5KT
eornlavwa
wpovPVGVG
hmWF3DGZT
l4a5_JxOh
ayTvug_6s
cTCH9G54i
jYq5afe7M
*[]func()
*[80]uint8
A_zfSAPtZF
Xy709Cpmlr
KEsNzO1MPC
h_WWiV83l5
pb5OZkWQoB
wJZ_Kn97vP
t25NjdutXv
iljFImdWoL
e1CGOaW7jM
jLF1abNquQ
cKX_h4agCY
lQBuaaag7K
Thresholds
*[]*string
*[8]string
XSjWHtS18D
_Oee7WxoZf
gxQlJyjez3
nLmd7RDUQ2
*[16]uint8
dS4o9oQvTJ
*struct {}
Tn9C2RLXKa
qIsCOGs_SZ
HsYKI308_g
*[96]uint8
h3mAso7aXW
Rcswd649CJ
*[100]int8
fvI3l2dMSh
IsExported
CanComplex
CanConvert
Comparable
SetComplex
SetIterKey
SetPointer
UnsafeAddr
eCFA5N2pl5
nNL9LmchAk
pUJ5VlvwgZ
tl5O8UrZ5B
OEUhKoB0vN
FieldAlign
Implements
IsVariadic
a69NAZIeor
d1JrzTxQ1k
IfaceIndir
dyhkFFcW6B
StructType
aJoId4vMSq
fGAVR_2SuK
vcFEQIstDY
e2lZU_JADE
qwv3fKqwUZ
hFOC_BGi7S
dxcC1P_D2Y
rh8a7SaTWP
IsBoolFlag
Float64Var
roNd1aaGeu
lSxHs99C0M
bVjNR1URE3
vAhQWE9xzX
aRxCmH06ES
bH7eTz9tcJ
*[68]uint8
h_58JENHOT
j5ct2Ki3BH
nSBtQ_p7kb
nhYr1A6xv4
ueZGiAa1hU
yeYiaa5Dze
pVnaTi2Q3w
reSfXTKkdx
cTo3UH2TGH
zxVk3PvGGh
i5dolIcEKx
sFQXDOq_k4
yCYFHQeWPM
jafsSlLZVc
vqxOSomVya
EdLM6ieRla
M7XEQdpTSy
f2K4x9Jxcd
umAOZmF9aa
t2BfsMA_2A
iP2gaX9SHo
*[1]string
wIwka00TCg
XaLQqH1L4j
s72d2GKFHf
z4uHHuEoTm
mpt8vQLSlB
FindString
ReplaceAll
iUH35alyM3
bDBGXU2UTs
pJks6RGAY9
*[1]uint32
*[][]int32
ZuucyEkLWR
HFYDro_tYl
Nanosecond
ZoneBounds
gX41weK7a9
ij3soQ4e6E
*[8]uint64
RfKb3rA1gd
zem0sCKOnk
r6waX7gX4r
bcpdWeacIg
nZQB6bnWVV
jtWMZXAN2g
wzel6ubyDQ
bDyTeRh9tG
g_ZUzbMoUY
sHbZ6FmOAy
a0OTd9DqY3
hQgHyK5G1x
pQysl9uA7h
lYpGQ_s1IZ
otZ9c4J10V
qE0LV7wNXS
jkz_s38S03
a8JYhybrpU
jLw7DzmCan
yOEsrs4vwk
elbb1ZpBrG
fnHvXxDUQY
feIwTl6LvI
jA25g0emGd
aY2kTdfTLK
*[3]string
*[5]string
vkkquvxbQU
*[4]uint32
*[64]uint8
wJVGgmP_MW
ExpFloat64
tzsXosBJVY
SFydaphEb2
Ga3yvKzQXQ
hl6Doa_YNg
fYLsrF0fKJ
tsVQfUGwqL
vnOroOGeOr
eDvRHlaMak
oVL3VGBKmw
*complex64
*[]uintptr
pclnOffset
modulename
enoptrdata
pluginpath
gcdatamask
frameStore
_interface
insertBack
allocCache
gcmarkBits
pinnerBits
allocCount
countAlloc
nextSample
tinyoffset
tinyAllocs
stackcache
allocLarge
releaseAll
workbufhdr
checkempty
tryGetFast
*runtime.p
sysmontick
sudogcache
mspancache
timer0When
timersLock
threadLock
resumesema
*runtime.m
goSigStack
preemptoff
isExtraInC
needextram
cgoCallers
preemptGen
*runtime.g
waitreason
gcscandone
throwsplit
raceignore
parentGoid
selectDone
inWorkBufs
largeAlloc
accumulate
gcIdleTime
*[]float64
numObjects
totalFreed
totalFrees
oldbuckets
difference
mSpanInUse
atomicInfo
sysmonWake
sleepRatio
shouldStop
gomaxprocs
*chan bool
*[8]uint32
.autotmp_1
.autotmp_2
*[4]uint64
ieNTnCzoju
*abi.TFlag
IsEmbedded
ReadVarint
B6uOqGXw_i
EHbv48VJQx
RawControl
Setsockopt
epTN6jshuF
lukSXoCaQl
pK9GvAdph1
qHBo5ESNGi
zmtqolDcNl
F4nbHSzkCM
TWybEluaKY
rlyy3zN_FT
aCju0KVrXZ
dgX6HYxbB1
ebFen_kaPw
j5NsAH85ej
jaetAsUIbW
qaFtPPBmhD
vybtaDm95R
b5MaaYpDvQ
fKjSTiauT6
DecodedLen
EncodedLen
uVpxzcdUeX
tqNMLibYnD
o5529iKzg3
lPkCGqRBaK
MarkerOnly
a5hs4OrQah
*[50]uint8
lraZiNqRkT
*[17]int32
ii6z9KGBOX
cZ7b3iiI_X
*[0]func()
AYmZ1ialHNi
FrebVomtDyM
*[512]uint8
Gf9Gna0ODEx
Ttl1eB8I5Ym
bsSbcR4wYqk
n16tv0Pjyhu
bEfcHaRp4jv
dZ5XR48S1AY
d3Qiy4Azf1t
g9srL5bnQl9
kFvEkO7hyjs
g6D3_r7OQgE
Wny84Nysw8o
*[0]*string
sync/atomic
*[1]uintptr
*[2]uintptr
*[3]uintptr
*[4]uintptr
*[5]uintptr
GYIiQmEBWCd
czz2BWABavD
*func() int
pvojk3kBXqX
*[256]uint8
zNE6jn_DRLj
WriteString
iwlha0M
qPaIWun
tBwa42FIYV5
Kfr49b2Qeoc
Nanoseconds
D4Rx0DtWuTs
tXjAB2mNszU
VqJ0PDP1ZUW
FieldByName
OverflowInt
SetMapIndex
xbxjaKh25FE
yIkhnp7mV1b
gu2AcqGr8u5
h2f6UTsxrUa
oA_8TPxJDaA
cra6VxNReTQ
qtxxpMUMQF1
bceP0X3Xt4j
pei_K35J1m_
Cu8ovKkZOCG
JTakMlAsO6a
DurationVar
zRNeIxkVHqG
zaalVRRAAbJ
l_ilkPVVKPm
sDUmMG4fwbk
pEzdDm_swBD
rcr06hZHXUK
gm6bsk6Ri9Q
kBRRpAaHr9a
gVWzwdsk08u
F1Ue4_eCKF_
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win64.Trojan.vh
ALYac Trojan.GenericKDZ.104934
Cylance unsafe
Zillya Clean
Sangfor Dropper.Win32.Agent.Va10
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.CW
APEX Clean
Avast FileRepMalware [Pws]
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan-Spy.Win32.Stealer
BitDefender Trojan.GenericKDZ.104934
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Trojan.GenericKDZ.104934
Tencent Clean
Sophos Mal/Generic-S
F-Secure Clean
DrWeb Clean
VIPRE Trojan.GenericKDZ.104934
TrendMicro Clean
Emsisoft Trojan.GenericKDZ.104934 (B)
SentinelOne Clean
GData Trojan.GenericKDZ.104934
Jiangmin Clean
Webroot W32.Malware.Gen
Avira Clean
Antiy-AVL Clean
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.Generic.D199E6
SUPERAntiSpyware Clean
ZoneAlarm UDS:Trojan-Spy.Win32.Stealer
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Varist Clean
AhnLab-V3 Trojan/Win.Evo-gen.C5558850
Acronis Clean
McAfee Artemis!A95B7D1EF3C4
TACHYON Clean
VBA32 Clean
Malwarebytes Generic.Malware.AI.DDS
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Dropper.Agent!1.F3A7 (CLASSIC)
Yandex Clean
Ikarus Trojan.Win64.Agent
MaxSecure Clean
Fortinet W64/GoAgent.CW!tr
BitDefenderTheta Clean
AVG FileRepMalware [Pws]
DeepInstinct MALICIOUS
CrowdStrike Clean
No IRMA results available.