Static | ZeroBOX

PE Compile Time

2017-04-10 06:24:30

PE Imphash

b24c5eddaea4fe50c6a96a2a133521e4

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000748d4 0x00074a00 6.44919575674
.rdata 0x00076000 0x00038252 0x00038400 4.20945690856
.data 0x000af000 0x00005a04 0x00004c00 2.83239045132
.pdata 0x000b5000 0x00003d2c 0x00003e00 5.71442697786
.rsrc 0x000b9000 0x00003ff8 0x00004000 6.54452127631
.reloc 0x000bd000 0x0000147e 0x00001600 4.14221536241

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x000bcb60 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000bcb60 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000bcb60 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x000bcfc8 0x00000030 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x000b9150 0x000003c0 LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library ADVAPI32.dll:
0x140076000 CryptSetHashParam
0x140076008 CryptGetHashParam
0x140076010 CryptExportKey
0x140076018 CryptAcquireContextW
0x140076020 CryptSetKeyParam
0x140076028 CryptGetKeyParam
0x140076030 CryptReleaseContext
0x140076038 CryptDuplicateKey
0x140076040 CryptAcquireContextA
0x140076048 CryptGetProvParam
0x140076050 CryptImportKey
0x140076058 SystemFunction007
0x140076060 CryptEncrypt
0x140076068 CryptCreateHash
0x140076070 CryptGenKey
0x140076078 CryptDestroyKey
0x140076080 CryptDecrypt
0x140076088 CryptDestroyHash
0x140076090 CryptHashData
0x140076098 CopySid
0x1400760a0 GetLengthSid
0x1400760b0 LsaOpenPolicy
0x1400760b8 LsaClose
0x1400760c0 CreateWellKnownSid
0x1400760c8 CreateProcessWithLogonW
0x1400760d0 CreateProcessAsUserW
0x1400760d8 RegQueryValueExW
0x1400760e0 RegQueryInfoKeyW
0x1400760e8 RegEnumValueW
0x1400760f0 RegOpenKeyExW
0x1400760f8 RegEnumKeyExW
0x140076100 RegCloseKey
0x140076108 RegSetValueExW
0x140076110 SystemFunction032
0x140076118 CreateServiceW
0x140076120 CloseServiceHandle
0x140076128 DeleteService
0x140076130 OpenSCManagerW
0x140076138 SetServiceObjectSecurity
0x140076140 OpenServiceW
0x140076148 BuildSecurityDescriptorW
0x140076158 StartServiceW
0x140076160 AllocateAndInitializeSid
0x140076168 QueryServiceStatusEx
0x140076170 FreeSid
0x140076178 ControlService
0x140076180 IsTextUnicode
0x140076188 ConvertSidToStringSidW
0x140076190 OpenProcessToken
0x140076198 GetTokenInformation
0x1400761a0 LookupAccountNameW
0x1400761a8 LookupAccountSidW
0x1400761b0 DuplicateTokenEx
0x1400761b8 CheckTokenMembership
0x1400761c0 ConvertStringSidToSidW
0x1400761c8 LsaFreeMemory
0x1400761d0 CryptSetProvParam
0x1400761d8 CryptEnumProvidersW
0x1400761e0 CryptEnumProviderTypesW
0x1400761e8 SystemFunction006
0x1400761f0 CryptGetUserKey
0x1400761f8 OpenEventLogW
0x140076208 ClearEventLogW
0x140076210 GetSidSubAuthority
0x140076218 SystemFunction001
0x140076220 GetSidSubAuthorityCount
0x140076228 SystemFunction005
0x140076238 SystemFunction025
0x140076240 LsaOpenSecret
0x140076248 LsaQuerySecret
0x140076250 SystemFunction013
0x140076258 LsaRetrievePrivateData
0x140076268 LookupPrivilegeValueW
0x140076278 SetServiceStatus
0x140076288 IsValidSid
0x140076290 LookupPrivilegeNameW
0x140076298 OpenThreadToken
0x1400762a0 SetThreadToken
0x1400762a8 CredFree
0x1400762b0 CredEnumerateW
Library CRYPT32.dll:
0x1400762c8 CertOpenStore
0x1400762d8 CertCloseStore
0x1400762e8 PFXExportCertStoreEx
0x1400762f0 CryptUnprotectData
0x1400762f8 CryptBinaryToStringW
0x140076300 CryptStringToBinaryW
0x140076308 CryptProtectData
0x140076310 CryptExportPublicKeyInfo
0x140076320 CertGetNameStringW
0x140076350 CertEnumSystemStore
0x140076358 CryptEncodeObject
Library cryptdll.dll:
0x140076bc8 CDLocateCheckSum
0x140076bd0 MD5Update
0x140076bd8 MD5Init
0x140076be0 CDLocateCSystem
0x140076be8 CDGenerateRandomBits
0x140076bf0 MD5Final
Library NETAPI32.dll:
0x140076790 DsGetDcNameW
0x140076798 NetApiBufferFree
0x1400767a0 NetRemoteTOD
0x1400767a8 NetSessionEnum
0x1400767b0 NetStatisticsGet
0x1400767b8 NetWkstaUserEnum
Library ole32.dll:
0x140076f98 CoCreateInstance
0x140076fa0 CoUninitialize
0x140076fa8 CoInitializeEx
Library OLEAUT32.dll:
0x1400767c8 SysAllocString
0x1400767d0 VariantInit
0x1400767d8 SysFreeString
Library RPCRT4.dll:
0x1400767e8 RpcServerUseProtseqEpW
0x1400767f8 RpcStringBindingComposeW
0x140076808 RpcBindingSetAuthInfoExW
0x140076810 RpcBindingInqAuthClientW
0x140076818 RpcBindingSetOption
0x140076820 RpcImpersonateClient
0x140076828 RpcBindingFree
0x140076830 RpcStringFreeW
0x140076838 RpcRevertToSelf
0x140076848 MesHandleFree
0x140076858 NdrMesTypeDecode2
0x140076860 NdrMesTypeAlignSize2
0x140076868 NdrMesTypeFree2
0x140076870 NdrMesTypeEncode2
0x140076880 NdrServerCall2
0x140076888 NdrClientCall2
0x140076890 UuidCreate
0x140076898 RpcEpResolveBinding
0x1400768a0 RpcServerUnregisterIfEx
0x1400768a8 RpcMgmtEpEltInqDone
0x1400768b0 RpcServerInqBindings
0x1400768b8 RpcServerListen
0x1400768c0 RpcEpRegisterW
0x1400768d8 RpcServerRegisterIf2
0x1400768e8 RpcBindingVectorFree
0x1400768f0 RpcMgmtEpEltInqNextW
0x1400768f8 RpcEpUnregister
0x140076900 RpcMgmtEpEltInqBegin
Library SHLWAPI.dll:
0x1400769f0 PathIsRelativeW
0x1400769f8 PathCanonicalizeW
0x140076a00 PathFindFileNameW
0x140076a08 PathIsDirectoryW
0x140076a10 PathCombineW
Library SAMLIB.dll:
0x140076920 SamOpenUser
0x140076928 SamLookupNamesInDomain
0x140076930 SamLookupIdsInDomain
0x140076938 SamOpenDomain
0x140076940 SamConnect
0x140076958 SamGetGroupsForUser
0x140076960 SamGetMembersInGroup
0x140076968 SamRidToSid
0x140076970 SamQueryInformationUser
0x140076978 SamCloseHandle
0x140076980 SamGetMembersInAlias
0x140076990 SamGetAliasMembership
0x140076998 SamOpenGroup
0x1400769a0 SamOpenAlias
0x1400769a8 SamFreeMemory
Library Secur32.dll:
0x140076a28 LsaConnectUntrusted
0x140076a38 QueryContextAttributesW
0x140076a40 FreeContextBuffer
0x140076a50 LsaFreeReturnBuffer
Library SHELL32.dll:
0x1400769e0 CommandLineToArgvW
Library USER32.dll:
0x140076a60 IsCharAlphaNumericW
0x140076a68 GetKeyboardLayout
Library USERENV.dll:
0x140076a78 DestroyEnvironmentBlock
0x140076a80 CreateEnvironmentBlock
Library HID.DLL:
0x140076368 HidD_GetPreparsedData
0x140076370 HidD_GetHidGuid
0x140076378 HidD_GetAttributes
0x140076380 HidD_FreePreparsedData
0x140076388 HidP_GetCaps
Library SETUPAPI.dll:
0x1400769d0 SetupDiGetClassDevsW
Library WinSCard.dll:
0x140076b78 SCardDisconnect
0x140076b80 SCardGetAttrib
0x140076b88 SCardEstablishContext
0x140076b90 SCardFreeMemory
0x140076b98 SCardConnectW
0x140076ba0 SCardListReadersW
0x140076ba8 SCardReleaseContext
0x140076bb8 SCardListCardsW
Library WINSTA.dll:
0x140076a98 WinStationConnectW
0x140076aa0 WinStationFreeMemory
0x140076aa8 WinStationOpenServerW
0x140076ab0 WinStationEnumerateW
0x140076ab8 WinStationCloseServer
Library WLDAP32.dll:
0x140076ac8 None
0x140076ad0 None
0x140076ad8 None
0x140076ae0 None
0x140076ae8 None
0x140076af0 None
0x140076af8 None
0x140076b00 None
0x140076b08 None
0x140076b10 None
0x140076b18 None
0x140076b20 None
0x140076b28 None
0x140076b30 None
0x140076b38 None
0x140076b40 None
0x140076b48 None
0x140076b50 None
0x140076b58 None
0x140076b60 None
0x140076b68 None
Library msasn1.dll:
0x140076c00 ASN1_CloseEncoder
0x140076c08 ASN1_CreateDecoder
0x140076c10 ASN1_CreateModule
0x140076c18 ASN1_CloseModule
0x140076c20 ASN1BERDotVal2Eoid
0x140076c28 ASN1_CreateEncoder
0x140076c30 ASN1_CloseDecoder
0x140076c38 ASN1_FreeEncoded
Library ntdll.dll:
0x140076e28 towupper
0x140076e30 wcstol
0x140076e38 wcstoul
0x140076e40 memmove
0x140076e48 wcsstr
0x140076e50 _wcsnicmp
0x140076e58 strtoul
0x140076e60 strrchr
0x140076e68 _stricmp
0x140076e70 wcschr
0x140076e78 wcsrchr
0x140076e80 _vscwprintf
0x140076e88 _wcsicmp
0x140076e90 RtlInitUnicodeString
0x140076e98 RtlEqualUnicodeString
0x140076ea0 NtQueryObject
0x140076ea8 RtlCompressBuffer
0x140076eb8 NtQuerySystemInformation
0x140076ec0 RtlGetCurrentPeb
0x140076ed0 RtlCreateUserThread
0x140076ed8 RtlGUIDFromString
0x140076ee0 RtlStringFromGUID
0x140076ee8 NtCompareTokens
0x140076ef0 RtlGetNtVersionNumbers
0x140076ef8 RtlUpcaseUnicodeString
0x140076f10 NtResumeProcess
0x140076f18 RtlAdjustPrivilege
0x140076f20 NtSuspendProcess
0x140076f28 NtTerminateProcess
0x140076f48 RtlIpv4AddressToStringW
0x140076f50 RtlIpv6AddressToStringW
0x140076f58 RtlEqualString
0x140076f60 RtlFreeUnicodeString
0x140076f68 RtlDowncaseUnicodeString
0x140076f70 RtlFreeAnsiString
0x140076f80 memcmp
0x140076f88 __chkstk
Library netapi32.dll:
0x140076e10 I_NetServerAuthenticate2
0x140076e18 I_NetServerReqChallenge
Library KERNEL32.dll:
0x140076398 GetTempPathW
0x1400763a0 MultiByteToWideChar
0x1400763a8 HeapValidate
0x1400763b0 HeapCreate
0x1400763b8 GetFileAttributesA
0x1400763c0 LeaveCriticalSection
0x1400763c8 HeapDestroy
0x1400763d0 GetVersionExW
0x1400763d8 GetCurrentThreadId
0x1400763e8 UnhandledExceptionFilter
0x1400763f0 TerminateProcess
0x1400763f8 FormatMessageW
0x140076408 FormatMessageA
0x140076410 GetSystemTimeAsFileTime
0x140076418 GetProcessHeap
0x140076420 UnlockFileEx
0x140076428 GetTickCount
0x140076430 OutputDebugStringW
0x140076438 WaitForSingleObjectEx
0x140076440 LockFile
0x140076448 FlushViewOfFile
0x140076450 UnlockFile
0x140076458 HeapFree
0x140076460 QueryPerformanceCounter
0x140076468 SystemTimeToFileTime
0x140076470 HeapAlloc
0x140076478 SetEndOfFile
0x140076480 TryEnterCriticalSection
0x140076488 HeapCompact
0x140076490 CreateMutexW
0x140076498 GetFileSize
0x1400764a0 CreateFileA
0x1400764a8 HeapReAlloc
0x1400764b0 GetFullPathNameA
0x1400764b8 GetFullPathNameW
0x1400764c0 FileTimeToLocalFileTime
0x1400764c8 GetTimeFormatW
0x1400764d0 WideCharToMultiByte
0x1400764d8 GetDateFormatW
0x1400764e0 lstrlenW
0x1400764e8 CreateRemoteThread
0x1400764f0 WaitForSingleObject
0x1400764f8 SetLastError
0x140076500 CreateProcessW
0x140076508 SetConsoleOutputCP
0x140076510 GetConsoleOutputCP
0x140076518 CreateFileMappingW
0x140076520 UnmapViewOfFile
0x140076528 MapViewOfFile
0x140076530 WriteProcessMemory
0x140076538 VirtualAllocEx
0x140076540 VirtualProtectEx
0x140076548 VirtualAlloc
0x140076550 ReadProcessMemory
0x140076558 VirtualFreeEx
0x140076560 VirtualQueryEx
0x140076568 VirtualFree
0x140076570 VirtualQuery
0x140076578 SetFilePointer
0x140076580 DeviceIoControl
0x140076588 DuplicateHandle
0x140076590 OpenProcess
0x140076598 GetCurrentProcess
0x1400765a8 FindNextFileW
0x1400765b0 FindClose
0x1400765b8 GetCurrentDirectoryW
0x1400765c0 GetFileSizeEx
0x1400765c8 FlushFileBuffers
0x1400765d0 GetFileAttributesW
0x1400765d8 FindFirstFileW
0x1400765e0 CreateThread
0x1400765e8 LocalFree
0x1400765f0 CloseHandle
0x1400765f8 LocalAlloc
0x140076600 GetLastError
0x140076608 CreateFileW
0x140076610 ReadFile
0x140076618 TerminateThread
0x140076620 WriteFile
0x140076628 FileTimeToSystemTime
0x140076630 GetSystemInfo
0x140076638 Sleep
0x140076640 VirtualProtect
0x140076648 GetFileAttributesExW
0x140076650 DeleteCriticalSection
0x140076658 OutputDebugStringA
0x140076660 GetVersionExA
0x140076668 DeleteFileW
0x140076670 GetCurrentProcessId
0x140076678 GetTempPathA
0x140076680 GetSystemTime
0x140076688 AreFileApisANSI
0x140076690 DeleteFileA
0x140076698 ExitProcess
0x1400766a0 HeapSize
0x1400766a8 LockFileEx
0x1400766b0 EnterCriticalSection
0x1400766b8 GetDiskFreeSpaceW
0x1400766c0 CreateFileMappingA
0x1400766c8 GetDiskFreeSpaceA
0x1400766d0 SetConsoleCtrlHandler
0x1400766d8 SetConsoleTitleW
0x1400766e0 FreeLibrary
0x1400766e8 LoadLibraryW
0x1400766f0 GetProcAddress
0x1400766f8 GetModuleHandleW
0x140076700 SetHandleInformation
0x140076708 CreatePipe
0x140076710 SetEvent
0x140076718 CreateEventW
0x140076720 SetConsoleCursorPosition
0x140076728 GetTimeZoneInformation
0x140076730 GetStdHandle
0x140076740 GetComputerNameExW
0x140076750 SetCurrentDirectoryW
0x140076758 GetCurrentThread
0x140076760 ProcessIdToSessionId
0x140076768 GetProcessId
0x140076770 RtlVirtualUnwind
0x140076778 RtlLookupFunctionEntry
0x140076780 RtlCaptureContext
Library msvcrt.dll:
0x140076c48 malloc
0x140076c50 __C_specific_handler
0x140076c58 memset
0x140076c60 ungetc
0x140076c68 _isatty
0x140076c70 _write
0x140076c78 _lseeki64
0x140076c80 _read
0x140076c88 __pioinfo
0x140076c90 __badioinfo
0x140076c98 ?terminate@@YAXXZ
0x140076ca0 wcstombs
0x140076ca8 iswctype
0x140076cb0 ferror
0x140076cb8 wctomb
0x140076cc0 _itoa
0x140076cc8 _snprintf
0x140076cd0 localeconv
0x140076cd8 isxdigit
0x140076ce0 isleadbyte
0x140076ce8 __mb_cur_max
0x140076cf0 mbtowc
0x140076cf8 isspace
0x140076d00 isdigit
0x140076d08 calloc
0x140076d10 __set_app_type
0x140076d18 _fmode
0x140076d20 _commode
0x140076d28 __setusermatherr
0x140076d30 _amsg_exit
0x140076d38 _initterm
0x140076d40 exit
0x140076d48 _cexit
0x140076d50 _exit
0x140076d58 _XcptFilter
0x140076d60 __wgetmainargs
0x140076d68 _errno
0x140076d70 free
0x140076d78 _wcsdup
0x140076d80 vfwprintf
0x140076d88 fflush
0x140076d90 _wfopen
0x140076d98 wprintf
0x140076da0 _fileno
0x140076da8 _iob
0x140076db0 vwprintf
0x140076db8 _setmode
0x140076dc0 fclose
0x140076dc8 gmtime
0x140076dd0 memcpy
0x140076dd8 _msize
0x140076de0 strftime
0x140076de8 realloc
0x140076df0 fgetws
0x140076df8 _wpgmptr

!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@.rsrc
@.reloc
D$@kiwiH
UVWATAUAVAWH
A_A^A]A\_^]
toH9{xtiE3
WATAUAVAWH
A_A^A]A\_
x ATAUAVH
A^A]A\
WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
KSSME9Y
4r[E9\
VWATAUAVH
9k<vj3
A^A]A\_^
9s<vP3
x AUAVAWH
@A_A^A]
x ATAUAVH
0A^A]A\
ATAUAVH
A^A]A\
UVWATAUAVAWH
L$P!t$ L
pA_A^A]A\_^]
p WATAUAVAWH
A_A^A]A\_
t$ WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
t%@8:u
@A_A^A]A\_^]
WATAUH
WATAUAVAWH
A_A^A]A\_
!\$T!\$X
tIH!\$
Y H!;H
WATAUH
0A]A\_
WATAUAVAWH
A_A^A]A\_
x ATAUAVH
0A^A]A\
UVWATAUAVAWH
A_A^A]A\_^]
9_ v H
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
pA_A^A]A\_^]
SUVWATAUAVH
pA^A]A\_^][
WATAUAVAWH
A_A^A]A\_
SUVWATAUAVAWH
xA_A^A]A\_^][
WATAUAVAWH
A_A^A]A\_
L$ UVWATAUAVAWH
tiD9m,H
`A_A^A]A\_^]
WATAUH
D;d$xu
@A]A\_
H!\$0!\$(E3
tY9\$DuSH
H!\$ L
l$ VWATH
WATAUAVAWH
H!t$8H
A_A^A]A\_
t$ WATAUAVAWH
A_A^A]A\_
x ATAUAVH
A^A]A\
WATAUAVAWH
A_A^A]A\_
H+\$(H
WATAUH
@A]A\_
H!\$(!\$ D
>H9tGH
8MDMPu
WATAUAVAWH
0A_A^A]A\_
x ATAUAVH
A^A]A\
H UVWH
WATAUH
H!|$ H!|$0H
t$ WATAUH
L!d$`L!d$PH
L!d$HL!d$@
D!d$8L!d$0D
s WATAUAVAWH
D$HD9.
A_A^A]A\_
t$ WATAUH
K@fD9X
s WATAUH
D$0M!c
@A]A\_
D$HL!d$@L!d$8D
t$(L!d$
D$HL!d$@L!d$8D
l$0D!d$(L!d$ L
D$@L!d$8L!d$0E3
l$(D!d$
UVWATAUAVAWH
D!T$HI
D$DD9S
A_A^A]A\_^]
UVWATAUAVAWH
f9D$Pu
A_A^A]A\_^]
9regfuJ9y
9hbinu6H
L$ UVWH
WATAUAVAWH
A_A^A]A\_
t"IcR4L
WATAUAVAWH
A_A^A]A\_
D;D$p
x ATAUAVH
@A^A]A\
WATAUAVAWH
A_A^A]A\_
D$0H!t$(H!t$ L
D$(H!t$ H
VWATAUAVH
A^A]A\_^
WATAUH
9+v8E3
H9l$ tqA
0A]A\_
AUAVAWH
A_A^A]
ATAUAVH
A^A]A\
WATAUH
!\$(H!\$ E3
WATAUAVAWH
H!\$PH
A_A^A]A\_
WATAUAVAWH
!D$@!D$XI
\$L;\$XszE
A_A^A]A\_
\$@I![
UVWATAUAVAWH
t$8L95
A_A^A]A\_^]
H WATAUAVAWH
A_A^A]A\_
x ATAUAVH
@A^A]A\
x ATAUAVH
H!t$`H!t$XH!t$PH!t$HH!t$@L
A^A]A\
WATAUH
A]A\_
WATAUAVAWH
H;L$ u
0A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
H!:H!x
t3H!|$0H!|$(D
x ATAUAVH
H!|$ E3
0A^A]A\
!t$@A!s I
!t$@A!s I
VWATAUAVH
!\$(!\$ D
!t$(!t$ D
A^A]A\_^
8AUu!8AVu
UVWATAUAVAWH
D$0IcP
\$(~"E
D$0IcP
D$0IcP
D$0IcP
A_A^A]A\_^]
H9\$0t
H9\$0t
H9\$0t
L$ SWH
H SVWH
x ATAUAVIc
|$8A^A]A\
T$XH9_
uWH!\$0!\$(H!
AH!\$0!\$(H!\$@H
D8D$@t
!D$ E3
UVWATAUH
`A]A\_^]
SUVWATH
PA\_^][
WATAUAVAWH
0A_A^A]A\_
|+H;KXt%9{4u H9{HH
/H9CH|
WATAUAVAWH
0A_A^A]A\_
SUVWATAUAVAWH
D9d$Tt
A_A^A]A\_^][
WATAUH
x ATAUAVH
0A^A]A\
;C ~SH
t$f9j.t
q89y(v
B(9A(s
D9K0v=E3
9q0vm3
s$;K sE;
;{0r#H
L9c@uLD9c,u
f9y0u1H
@8yUuG
L9L$ t#H
VWATAUAWH
H!0H!p
A_A]A\_^
@SUVWATH
A\_^][
WATAUH
A]A\_
H;{ht.H
S`H9T$H~
KHH91t
9s0t@@8s
VWATAUAVH
u=L9s`
H9l$P~
S 9S(v
KHL91t
A^A]A\_^
UVWATAUAVAWH
A_A^A]A\_^]
UVWATAUAVAWH
t`H!l$ A
9D$ptyH
0A_A^A]A\_^]
t$ WATAUH
A]A\_
SUVWATAUAVAWH
D8>tL
OhH;O`u!
H9G`u&
u7D8>A
8A_A^A]A\_^][
UVWATAUAVAWH
C`L9s`
ChH;C`u
s,L9k`}&H
u(;k<s#H
0A_A^A]A\_^]
t$ WATAUH
9y uZH
tBH!|$@E3
IHH99t
A]A\_
WATAUH
A]A\_
I9(u,D
H!l$ A
C,;C s;H
w(;s wu
UVWATAUAVAWH
D8?t$H
HcD$0H
PA_A^A]A\_^]
\$ UVWATAUH
9\$`uF;
0A]A\_^]
CPH9(uwH
uY9l$htSL
KPH9)tD@8k
9l$`v(H
WATAUAVAWH
0A_A^A]A\_
t$ WATAUH
u=D9k t7H
0A]A\_
WATAUH
A]A\_
u ;n$w
C(9F s
UVWATAUAVAWH
;i(t:H
A_A^A]A\_^]
A(9B r
uO9{ vJE3
C D;C(v*3
WATAUH
A]A\_
x ATAUAVH
A^A]A\
@8qX|*H
K8@8sYu=
C8!t$ L
VWATAUAVH
A^A]A\_^
@SUVWATAUAVAWH
H;L$(H
8A_A^A]A\_^][
WATAUH
A]A\_
VWATAUAVH
A^A]A\_^
t$ WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
Mc\$4H
A_A^A]A\_^]
x ATAUAVH
l$HfA+
A^A]A\
t$ WATAUH
A]A\_
@88uXH
t$ WATAUAVAWH
A_A^A]A\_
KHL91t
HHL91t
t$ WATAUH
;{0tAI
A]A\_
WATAUH
G$9_<u
9O<t1H
A]A\_
T$@|6H
@8kX|&H
t$ WATAUAVAWH
I+UPH;
;nL~'H
l$pLct$(
A_A^A]A\_
@8*t~H9k`
u&8CVu
UVWATAUAVAWH
t5D8iYt/L9A u
tGpE8l$
tGpD8m
PA_A^A]A\_^]
fB9DCp
fB9DCps
fB9DIpr
qf9|Cpu7
[XfB9|[pt
AXfF9LApt
UVWATAUAVAWH
0A_A^A]A\_^]
UVWATAUAVAWH
H9~Xu'D
A_A^A]A\_^]
l$ VWATH
KpfD9a.t
UVWATAUAVAWH
@A_A^A]A\_^]
x ATAUAVH
A^A]A\
VWATAUAVH
A^A]A\_^
SUVWATAUAVAWH
H+D$xH;
(A_A^A]A\_^][
L$ UVWATAUAVAWH
T$ }|I
0A_A^A]A\_^]
UVWATAUAVAWH
fC94<u
H;T$Ps
`A_A^A]A\_^]
WATAUH
A]A\_
UVWATAUAVAWH
D$HHcD$`L
!t$ Hc
HcT$PB
DHcL$PA
L$PE8^
Hct$@I
A_A^A]A\_^]
\$ UVWATAUAVAWH
0A_A^A]A\_^]
p WATAUAVAWH
A_A^A]A\_
@SUVWATAUAVAWH
XA_A^A]A\_^][
l$4f;C
UVWATAUAVAWH
"IcA0D
LcD$xI
0A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
WATAUH
0A]A\_
s]HcD$xHcN
WATAUH
0A]A\_
A0LcY<A
SUVWATAUAVAWH
L9Sht/
(A_A^A]A\_^][
9q@~+3
UVWATAUAVAWH
;o(}YH
D;o(}7H
;w(}6H
;w(}#H
@A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
x ATAUAVH
LcedMk
Q@8~Ut
A^A]A\
UVWATAUAVAWH
A_A^A]A\_^]
WATAVH
D#d$<f;
SUVWATAUAVAWH
xA_A^A]A\_^][
t$ WATAUH
u#fD9k
A]A\_
D9d$Pt
D9d$Pt
t$ WATAUAVAWH
fD;}xA
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
SUVWATAUAVAWH
D$`H9<
D$HIcW
uD@8y[t>D
9A(~I;
9A(~6H
$G<C|9
L$pfD3
t5IcO
IcElH;
D86uR3
S8H9*tmH
T$HE9O
yXA+|$(;
yXA+|$(;
L$`;Al
{h;t$p
D;d$hB
L9Chu%
9U }(E3
T$HD8s)tUD9s$t$H
$D;T$pr
D$`IcO
L$`Mcg
H9S`u5
C`H9S`u
H9k`u3
C`H9k`u
D$`IcO
@8xXt!H
L$`IcW
D$`Ic_
~ IcElH;
~0A;}l
D$`IcO
D$`IcO
D$`IcO
@8{)ta9{$t)H
l$l@8{(
I9|$HuHD;
H+L$XH
A_A^A]A\_^][
H9{hu$
D$|Icw
t$(A9o
L+|$XH
YLcG8H
G HcT$@H
H!t$0H9
WATAUAVAWH
0A_A^A]A\_
WATAUH
H(fD9i
0A]A\_
x ATAUAVH
A^A]A\
WATAUH
A]A\_
h VWATH
p WATAUAVAWH
H9\$Pt4H
A_A^A]A\_
x ATAUAVH
A^A]A\
t$ WATAUAVAWH
gfffffffH9]
0A_A^A]A\_
t$ WATAUH
t<L9k@t
C8Hc{P
A]A\_
s WATAUH
LcL$8HcH
C(H9C0u
HcD$xH
PH;L$@H
UVWATAUAVAWH
PL;d$x|
A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
\$ UVWATAUAVAWH
HcV8E3
0A_A^A]A\_^]
VWATAUAVH
8^Xt!H
A^A]A\_^
WATAUAVAWH
A_A^A]A\_
WATAUH
H;D$P~
WATAUAVAWH
A_A^A]A\_
SUVWATAUAVAWH
SD9P(A
D$XI9D$P
L$`~*L
D;l$`|
F0 u.H
A_A^A]A\_^][
fD9S0| M;
SUVWATAUAVAWH
O0@9]Pu
A_A^A]A\_^][
WATAUH
UVWATAUAVAWH
A;L$tL
PA_A^A]A\_^]
SUVWATAUAVAWH
$D8PUuhA
~<fD9V t)D
HA_A^A]A\_^][
UVWATAUAVAWH
l$(u)M
A9\$Pu
T$8H9ZHD
w K9\.0
D$(8XU
D$HH9t
l$(A8]U
A_A^A]A\_^]
H9Z@u}
WATAUH
0A]A\_
@xD9G(~
CxD9C(~
t$ WATAUAVAWH
D9gPu
A_A^A]A\_
D$0HcL$,L
x ATAUAVH
A^A]A\
D96~vI
u?8SUu}
A(9B,t
A6<dtE<
fD9A0|
u>fA9A0}
uUHcG<H
UVWATAUAVAWH
@A_A^A]A\_^]
L$@s #o
C0f9G0u
t$ WATAUAVAWH
C69A u
;w8})I
Hct$`L
LcT$`H
C,A9@,u
C0fA9@0t
0A_A^A]A\_
` AUAVAWH
A;l$(
D9{Pu1E8|$Uu*L9
0A_A^A]
H SUVWATH
A\_^][
t$ WATAUH
A]A\_
VWATAUAVH
A^A]A\_^
WATAUAVAWH
A_A^A]A\_
9y(~ 3
tLfD;g>A
t$ WATAUAVAWH
0A_A^A]A\_
$A8[Uu
IcD$<H
WATAUAVAWH
u88SUt&3
A_A^A]A\_
UVWATAUAVAWH
83uMf;S>H
D$P}<L
`A_A^A]A\_^]
WATAUH
A]A\_
A80t#E
UVWATAUAVAWH
Lcd$xA
fA;}>H
Lcd$xHc
0A_A^A]A\_^]
fD;Y`s0H
WATAUAVAWH
fD9}<A
fD;c^sOA;
uWfD;}>A
A_A^A]A\_
L$ UVWATAUAVAWH
pA_A^A]A\_^]
WATAUH
0A]A\_
UVWATAUAVAWH
A8kUu
PA_A^A]A\_^]
UVWATAUAVAWH
@PH9A8
A_A^A]A\_^]
D$F t?M
L$@~(I
L9OPu2E3
Od fE;L$>D
G^f9C^us
Gb8Cbt,A
t'L9I(t
D$(f;q^r
WATAUH
0A]A\_
HcT$HH
WATAUAVAWH
fA;X^smH
H9\$@t
A_A^A]A\_
WATAUH
A]A\_
x ATAUAVH
A^A]A\
WATAUH
A]A\_
x ATAUAVH
A^A]A\
t$ WATAUAVAWH
A_A^A]A\_
CrH!{h
B@8spu<H
SUVWATAUAVAWH
Lc\$|H
LcD$`Hc
F`!\$ E3
HcD$`H
D$pD!L$ A
A_A^A]A\_^][
x AUAVAWH
0A_A^A]
VWAUAVAWH
A_A^A]_^
UVWATAUAVAWH
0A_A^A]A\_^]
t$ WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
t$XH9\$Pt
WATAUAVAWH
H(HcIlI;
0A_A^A]A\_
@(Ic@lH;
8\$ t?
|$x8t_H
VWATAUAVH
0A^A]A\_^
HcA I
WATAUH
0A]A\_
A(Lc@lM
WATAUAVAWH
LcD$03
D$@+D$0H
D$@HcQlH;
Lct$4H
T$8LcD$0
T$8L;l$X
A_A^A]A\_
UVWATAUAVAWH
@A_A^A]A\_^]
tEHcF A
u;H!|$@H!|$8H!|$0A
D$(H!|$ E
f;k`svL
WATAUH
fD;o>A
0A]A\_
UVWATAUAVAWH
s'M9`Hu!I
D$`t(H
A_A^A]A\_^]
f;U>Lc\$dMc
SUVWATAUAVAWH
fE9g<M
D8\$au
D$hL9SHt:E
D$xfD;S`
t9L9SH
D8\$`t!H9\$pu
GF uoD
]H;\$pD
A_A^A]A\_^][
VWATAUAVH
0A^A]A\_^
UVWATAUAVAWH
IcD$<D
0A_A^A]A\_^]
UVWATAUAVAWH
pA_A^A]A\_^]
t$ WATAUH
A]A\_
VWATAUAVH
A^A]A\_^
t$ WATAUH
WATAUAVAWH
\$`E!s
C$9{<u
D9htuU
HcHtA;
A_A^A]A\_
WATAUH
;s(};H
A]A\_
A;@(|
L$ UVWATAUAVAWH
E$D9e<u
@A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
x ATAUAVH
C`D8wUt
A^A]A\
UVWATAUAVAWH
PA_A^A]A\_^]
WATAUH
A]A\_
UVWATAUAVAWH
`A_A^A]A\_^]
L$ SUVWATAUAVAWH
L$XD+v
8A_A^A]A\_^][
WATAUH
0A]A\_
SUVWATAUAVAWH
xA_A^A]A\_^][
Hc\$HH
WATAUH
A]A\_
WATAUAVAWH
A_A^A]A\_
SUVWATAUAVAWH
D$0D+e
9t$4~G
hA_A^A]A\_^][
WATAUAVAWH
0A_A^A]A\_
SUVWATAUAVAWH
D8~Ut;Ic
XA_A^A]A\_^][
UVWATAUAVAWH
`A_A^A]A\_^]
Lc\$XE
WATAUH
WATAUAVAWH
t<D9>A
}(E8}Ut
fA9D$@v
0A_A^A]A\_
@SUVWATAUAVAWH
C@ uxH
H9K uFH9K
D$8E8^U
D$@fD;^>D
D$HD9(
A_A^A]A\_^][
WATAUH
0A]A\_
@SUVWATAUAVAWH
D9f,~ H
D;f,|
HA_A^A]A\_^][
UVWATAUAVAWH
IcD$<H
teD9(u`H
A_A^A]A\_^]
SUVWATAUAVAWH
l$x9iPuRA8mUuL
T$Ft)A
fA;l$>
A_A^A]A\_^][
uPL9AHuJI;
8L$`t3
fA;L$>
8L$`u%L;
fA;L$>
8D$at@E3
D;|$|}
SUVWATAUAVAWH
XA_A^A]A\_^][
SUVWATAUAVAWH
pA9pTF
@8u,v'B
D$xf;x^s
t#f9x^u
fA9q.v
toHcD$hD
CF u}H
A_A^A]A\_^][
WATAUAVAWH
L9{PtMA
fD;{^sCI
A_A^A]A\_
UVWATAUAVAWH
D$P@8pU
t$4D9W
pA_A^A]A\_^]
@83u&H
L$HxOH
t6fE9B
tzfE9B
WATAUAVAWH
K,E9!u
C,9A,uG
CXf9A0u=
A_A^A]A\_
UVWATAUAVAWH
T$x~6I
fD9@0u.
L$x9H,u%H
0A_A^A]A\_^]
@8r;v0H
sfD9Z.u
WATAUH
t fD9o,t
uNE8l$Ut
A]A\_
t$ WATAUH
A]A\_
L$`D8IUt
@fB+L@
SUVWATAUAVAWH
u<D9@,u6D
f;C^sCL
D$P}9D
EF u5M;
EDf9C\
M9ohuL
A_A^A]A\_^][
9T$ t*D
SUVWATAUAVAWH
t`f9C0|ZH
C^D8cbA
},fE9f.u%I
D$T9A,u
D$:9D$H}
D8d$9t
T$02T$8:T
D2D$0D
A_A^A]A\_^][
SUVWATAUAVAWH
\$`A8XU
f9O2fD
D$@fA;
fD;L$B
D$2fD9
G4tbfD
g4u[D8o:uUfD9
A_A^A]A\_^][
UVWATAUAVAWH
L9WHuzf
fD;W^sL3
0A_A^A]A\_^]
UVWATAUAVAWH
D$pA8}Ut
D$P@8xU
l$0t}L
D$X@8xUu D
t$PA8~U
t$PH9~
@F u.A
@8~8uJ
f9C>}?
CF u9H
D$4@8~8t:I
F<A8~UuFD;
A_A^A]A\_^]
\$ UVWATAUAVAWH
l8(t|H
l$(u@
EF McA
0A_A^A]A\_^]
SUVWATAUAVAWH
tBD9}(A
ChH9kHtTH
9h|~$;H|~H
L$pE9t$
CxD9G(
A_A^A]A\_^][
WATAUH
tED9'|@
x ATHc
SUVWATAUAVAWH
u,D8oUu&Ic
uy@8oUusA
uG@8oUuA
etLH9k
XA_A^A]A\_^][
x ATAUAVH
A^A]A\
9K(~!H
9O(~%H
9w(~53
x ATAUAWH
9y(~53
A_A]A\
t$ WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
0A_A^A]A\_^]
VWATAUAVH
D8wUuHD
A^A]A\_^
UVWATAUAVAWH
0A_A^A]A\_^]
UVWATAUAVAWH
A_A^A]A\_^]
UVWATAUAVAWH
H!t$ L
H!t$ L
H!t$ L
A_A^A]A\_^]
UVWATAUAVAWH
9s vA3
A_A^A]A\_^]
UVWATAUAVAWH
H!\$ H
H!\$ L
d$`L!l$ L
L!l$ L
|$`L!l$ L
L!l$ E3
A_A^A]A\_^]
t$ WATAUH
@A]A\_
WATAUH
0A]A\_
x ATAUAVH
A^A]A\
D9D$0v"3
D;D$0s
D9D$@v"3
D;D$@s
9T$Pv!E3
SUVWATAUAVAWH
xA_A^A]A\_^][
UVWATAUH
`A]A\_^]
UVWATAUAVAWH
|$hD;~<
A_A^A]A\_^]
UVWATAUH
>RSA2u
>RSA2u
pA]A\_^]
WAUAVH
WATAUH
pA]A\_
@SUVWATH
0A\_^][
UVWATAUH
pA]A\_^]
UVWATAUAVAWH
H!t$ L
kH!t$ L
FH!t$ L
!H!t$ L
A_A^A]A\_^]
UVWATAUAVAWH
A_A^A]A\_^]
WATAUH
0A]A\_
WATAUAVAWH
A_A^A]A\_
WATAUH
A]A\_
UVWATAUAVAWH
L$ fD;
@A_A^A]A\_^]
WATAUH
A]A\_
UVWATAUH
0A]A\_^]
x ATAUAVH
A^A]A\
UVWATAUAVAWH
A_A^A]A\_^]
WATAUAVAWH
0A_A^A]A\_
t$ WATAUH
L!l$@H
D9+vG3
A]A\_
UVWATAUH
L!l$PH
D9+vG3
A]A\_^]
h VWATAUAWH
A_A]A\_^
VWATAUAVH
A^A]A\_^
SUVWATAUAVAWH
XA_A^A]A\_^][
VWAUAVAWH
L9|$@tJH
A_A^A]_^
s WATAUH
!\$L!\$P!\$TD
D$(H!\$ 3
D$0!\$(H!\$ E3
tMD!d$8H
WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
VWATAUAVH
\$HfD9+
t$@fD9.
4NfD9.
A^A]A\_^
WATAUH
0A]A\_
A!8I!x
T$`9\$Xv%H
UVWATAUAVAWH
L$pH!\$(A
T$@H!\$8H!\$0
|$8H!\$0H
9\$\tMH
H!\$ L
L!t$ 3
A_A^A]A\_^]
UVWATAUAVAWH
tq!l$8H
L!d$ L
A_A^A]A\_^]
s WATAUAVAWH
A_A^A]A\_
WATAUH
WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
A_A^A]A\_^]
H!D$ L
UVWATAUH
A]A\_^]
WATAUAVAWH
A_A^A]A\_
WATAUH
WATAUH
H!|$`H!|$XH!|$PH!|$HH!|$@H!|$8H!|$0H
T$pH!|$(H!|$ L
H!|$0H
D$(H!|$ H
VWATAUAVH
A^A]A\_^
K SUVWAUH
A]_^][
WATAUH
H!t$0H
D$(H!t$ E3
UVWATAUAVAWH
A_A^A]A\_^]
x ATAUAVH
A^A]A\
K WATAUAVAWH
A_A^A]A\_
L$H!|$
H!|$0H
D$(!|$ D
UVWATAUAVAWH
AAAAAAAAD
BBBBBBBBI
CCCCCCCCH
DDDDDDDDM
EEEEEEEEL
FFFFFFFFL
GGGGGGGGL
HHHHHHHHL
IIIIIIIIM
JJJJJJJJI
KKKKKKKKM
LLLLLLLLI
A_A^A]A\_^]
L$x@8i!t
t$ WATAUAVAWH
A_A^A]A\_
L$XH9i@t
L$PH9l
WATAUAVAWH
\$(D!|$
D$(D!|$ L
A_A^A]A\_
WATAUH
WATAUAVAWH
A_A^A]A\_
UVWATAVH
D9#v43
0A^A\_^]
UVWATAUAVAWH
|$pfD;yn
0A_A^A]A\_^]
AAAAAAAA
HHHHHHHH
DDDDDDDD
EEEEEEEE
CCCCCCCC
FFFFFFFF
JJJJJJJJ
LLLLLLLL
KKKKKKKK
GGGGGGGG
BBBBBBBB
BBBBBBBB
IIIIIIII
BBBBBBBB
UVWATAUAVAWH
L$ fD;
A_A^A]A\_^]
VWATAUAVH
A^A]A\_^
AAAAAAAA
BBBBBBBB
CCCCCCCC
DDDDDDDD
AAAAAAAAI
BBBBBBBBI
CCCCCCCC
DDDDDDDDI
L$hHcC(LcC,H
D$hLcC,H
JJJJJJJJ
CCCCCCCC
LLLLLLLL
CCCCCCCC
LLLLLLLL
KKKKKKKK
KKKKKKKK
KKKKKKKK
JJJJJJJJ
LLLLLLLL
DDDDDDDD
DDDDDDDD
LLLLLLLL
KKKKKKKK
VWATAUAVH
JJJJJJJJ
KKKKKKKKI
LLLLLLLLI
CCCCCCCCM
DDDDDDDDI
A^A]A\_^
UVWATAUAVAWH
A_A^A]A\_^]
@SUVWATAUAVH
A^A]A\_^][
@SUVWATAUAVH
A^A]A\_^][
SUVWATH
`A\_^][
UVWATAUH
PA]A\_^]
9;tC9~
H!t$h3
H!D$`H
D$HH!t$@H
fD9$Ft,
D$0H!\$(H!\$ M
H!\$PE3
L$H!\$@H
D$0!\$(H!\$
D$(H!\$ E3
VWATAUAVH
A^A]A\_^
tPHcL$`
t^HcL$`
H!\$ L
VWATAUAVH
@A^A]A\_^
D$HH!>H
t$0!|$(L
s WATAUH
L9l$Pt
L9l$Pt
D9l$Xu
D9l$Xu
L9l$Hu
L9l$Pt!H
LcL$hD
HcT$lH
SUVWATH
L$d9t$`
A\_^][
L$0HcT
UVWATAUAVAWH
9t<v2H
9t+Dv2H
A_A^A]A\_^]
K H!|$ H
D$(H!|$ E3
VATAUAVAWH
D$hD9%
EIHL9a@L
A_A^A]A\^
VWATAUAWH
D$8A!k
A_A]A\_^
WATAUH
D9L$@vNH
D;T$@r
L$XHcA
D$XHcL$pD
t=HcD$@D
D$ HcL$pH
tOHcC,L
t(HcK0L
s WATAUH
|$TRUUU
KSSMuyIc
t$ WAUAVH
@A^A]_
VWATAUAWH
L$ H;L$0
A_A]A\_^
D$HH;L$PtTH
\$@L;\$Pu
L9l$huL9l$xu
L9l$pu
L9l$Xt
UVWATAUAVAWH
@8,8tDI
HcK E3
@8,8tH
HcK$E3
HcK(E3
@A_A^A]A\_^]
D$ HcL$pH
tCHcC,H
HcL$pH
tCHcC0H
HcL$pH
9wDuGH!t$8H!t$0H
H!t$(H
D$8HcD*
WATAUH
@A]A\_
WATAUH
NcD(hH
JcL(xH
UVWATAUAVAWH
|$PJcL*
L$`JcL*hH
H9L$xt
RH9L$pt
A_A^A]A\_^]
UVWATAUAVAWH
`A_A^A]A\_^]
WATAUH
IcT(HH
HcD)LH
HcD(PH
HcD( H
HcD((H
HcD($H
HcD(,H
HcD(8H
HcD(4H
HcD(0H
uGH!|$8H!|$0H!|$(H
SUVWATAUAVH
A^A]A\_^][
l$ VWATAUAVH
A^A]A\_^
[ UVWATAUAVAWH
D8t$\t
\$pD8t$Qt
A_A^A]A\_^]
@SUVWATH
PA\_^][
\$ UVWATAUAVAWH
9D$PtfD;
A_A^A]A\_^]
9L$8|1H;
\$ UVWATAUAVAWH
A_A^A]A\_^]
9\$8|bH;
UVWATAUAVAWH
D$0fE;
`A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
[ UVWATAUAVAWH
l$dfD;
t$t8\$ht
fE9<$uvfA9l$
A_A^A]A\_^]
LcA<E3
u*9Q<|%
SVWATAUAVAWH
@A_A^A]A\_^[
SVWATAUAVAWH
@A_A^A]A\_^[
UVWATAUAVAWH
`9\$(u
fD92r&H
\$@fD3
\$DfE#
\$HfA;
A_A^A]A\_^]
l$ VWATH
>`Invalid parameter passed to C runtime function.
(null)
```hhh
xppwpp
%04hu%02hu%02hu%02hu%02hu%02huZ
012345678.F? !!
3.13.0
NTPASSWORD
LMPASSWORD
!@#$%^&*()qwertyUIOPAzxcvbnmQQQQQQQQQQQQ)(*@&%
0123456789012345678901234567890123456789
BINARY
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
******""""""""""""""""""""
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@0
&&&&&&&&&&
0123456789ABCDEF0123456789abcdef
thstndrd
SQLite format 3
 !!""##$$%%&&''(())**++,,--..//00112233445566778899
0123456789ABCDEFT
onoffalseyestruextrafull
naturaleftouterightfullinnercross
 !"#$%
'()*+,-./0133
 !"#$%
'()*+,-./01+,-./019
 !"#$%
'()*+,-./01f
 !"#$%P'()*+,-./01
 !"#$%j'()*+,-./01
 !"#$%
'()*+,-./01
 !"#$%
'()*+,-./01
 !"#$%B'()*+,-./01
 !"#$%
'()*+,-./01
 !"#$%
'()*+,-./01
 !"#$%n'()*+,-./01
 !"#$%3'()*+,-./01
 !"#$%
'()*+,-./01
fghijkl+,-
34s234+,
|+,2343
234"#$%&'()*+,-./01'()*+,-./01
de01h{
b3dedbhde
"#$%d'()*+,-./01
3333333333333333333333333333333333333333333333
CONSTRAINTOFFSETABLEFTHENDESCAPELSELECTRANSACTIONATURALLIKEYSAVEPOINTEMPORARYWITHOUTERELEASEXCLUSIVEXISTSBEGINDEXEDELETEBETWEENOTNULLIMITCASECOLLATECREATECURRENT_DATEGROUPDATEIGNORECURSIVEIMMEDIATEJOINNEREGEXPRIMARYMATCHECKVALUESWHENWHEREPLACEABORTANDEFAULTASCOMMITCONFLICTCROSSCURRENT_TIMESTAMPDEFERREDISTINCTDROPFAILFROMFULLGLOBYHAVINGIFINSERTISNULLORDERIGHTROLLBACKUNIQUEUSING
6666666
6666666
1.2.840.113556.1.4.27
1.2.840.113556.1.4.135
1.2.840.113556.1.4.129
1.2.840.113556.1.4.125
1.2.840.113556.1.4.160
1.2.840.113556.1.4.55
1.2.840.113556.1.4.94
1.2.840.113556.1.4.90
memory
private
shared
file is encrypted or is not a database
bind or column index out of range
auxiliary database format error
authorization denied
large file support is disabled
library routine called out of sequence
datatype mismatch
constraint failed
table contains no data
locking protocol
unable to open database file
database or disk is full
unknown operation
database disk image is malformed
disk I/O error
interrupted
attempt to write a readonly database
database table is locked
database is locked
callback requested query abort
access permission denied
SQL logic error or missing database
not an error
threads
soft_heap_limit
shrink_memory
cell_size_check
case_sensitive_like
busy_timeout
coalesce
group_concat
substr
zeroblob
replace
total_changes
changes
last_insert_rowid
sqlite_log
sqlite_source_id
sqlite_version
nullif
randomblob
random
ifnull
unicode
printf
length
typeof
likely
likelihood
unlikely
FOREIGN KEY
UNIQUE
NOT NULL
win32-longpath
FlushViewOfFile
UuidCreateSequential
UuidCreate
InterlockedCompareExchange
CreateFileMappingFromApp
GetProcessHeap
OutputDebugStringW
OutputDebugStringA
GetNativeSystemInfo
GetTickCount64
LoadPackagedLibrary
CreateFile2
MapViewOfFileFromApp
GetFileInformationByHandleEx
SetFilePointerEx
WaitForSingleObjectEx
WaitForSingleObject
CreateEventExW
WriteFile
WideCharToMultiByte
UnmapViewOfFile
UnlockFileEx
UnlockFile
SystemTimeToFileTime
SetFilePointer
SetEndOfFile
ReadFile
QueryPerformanceCounter
MultiByteToWideChar
MapViewOfFile
LockFileEx
LockFile
LocalFree
LoadLibraryW
LoadLibraryA
HeapCompact
HeapValidate
HeapSize
HeapReAlloc
HeapFree
HeapDestroy
HeapCreate
HeapAlloc
GetVersionExW
GetVersionExA
GetTickCount
GetTempPathW
GetTempPathA
GetSystemTimeAsFileTime
GetSystemTime
GetSystemInfo
GetProcAddressA
GetLastError
GetFullPathNameW
GetFullPathNameA
GetFileSize
GetFileAttributesExW
GetFileAttributesW
GetFileAttributesA
GetDiskFreeSpaceW
GetDiskFreeSpaceA
GetCurrentProcessId
FreeLibrary
FormatMessageW
FormatMessageA
FlushFileBuffers
FileTimeToSystemTime
FileTimeToLocalFileTime
DeleteFileW
DeleteFileA
CreateMutexW
CreateFileMappingW
CreateFileMappingA
CreateFileW
CreateFileA
CloseHandle
CharUpperW
CharLowerW
AreFileApisANSI
current_timestamp
%Y-%m-%d %H:%M:%S
current_date
%Y-%m-%d
current_time
%H:%M:%S
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
(NULL)
922337203685477580
API call with %s database connection pointer
unopened
invalid
OsError 0x%lx (%lu)
os_win.c:%d: (%lu) %s(%s) - %s
delayed %dms for lock/sharing conflict at line %d
winSeekFile
winClose
winRead
winWrite1
winWrite2
winTruncate1
winTruncate2
winSync1
winSync2
winFileSize
winUnlockReadLock
winUnlock
winUnmapfile1
winUnmapfile2
winMapfile1
winMapfile2
etilqs_
winGetTempname1
winGetTempname2
winGetTempname3
winGetTempname4
winGetTempname5
winOpen
winDelete
winAccess
%s%c%s
winFullPathname1
winFullPathname2
winFullPathname3
winFullPathname4
recovered %d pages from %s
-journal
nolock
immutable
out of memory
%!.15g
%s-mjXXXXXX9XXz
MJ delete: %s
MJ collide: %s
-mj%06X9%02X
API called with finalized prepared statement
API called with NULL prepared statement
string or blob too big
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
%s constraint failed
%z: %s
abort at %d in [%s]: %s
cannot open savepoint - SQL statements in progress
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
cannot start a transaction within a transaction
cannot rollback - no transaction is active
cannot commit - no transaction is active
database schema has changed
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
statement aborts at %d: [%s] %s
misuse of aliased aggregate %s
no such column
ambiguous column name
%s: %s.%s.%s
%s: %s.%s
%s: %s
partial index WHERE clauses
index expressions
%s prohibited in %s
the "." operator
functions
second argument to likelihood() must be a constant between 0.0 and 1.0
non-deterministic functions
misuse of aggregate function %.*s()
no such function: %.*s
wrong number of arguments to function %.*s()
subqueries
parameters
%r %s BY term out of range - should be between 1 and %d
too many terms in ORDER BY clause
%r ORDER BY term does not match any column in the result set
too many terms in %s BY clause
a GROUP BY clause is required before HAVING
aggregate functions are not allowed in the GROUP BY clause
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
too many SQL variables
too many columns in %s
_ROWID_
oversized integer: %s%s
misuse of aggregate: %s()
unknown function: %s()
%s %T cannot reference objects in database %s
no such table
corrupt database
unknown database %T
sqlite_
object name reserved for internal use: %s
table %T already exists
there is already an index named %s
too many columns on %s
duplicate column name: %s
default value of column [%s] is not constant
table "%s" has more than one primary key
INTEGER
CREATE TABLE
AUTOINCREMENT not allowed on WITHOUT ROWID tables
PRIMARY KEY missing on table %s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
tbl_name='%q' AND type!='trigger'
sqlite_stat%d
DELETE FROM %Q.%s WHERE %s=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
table %s may not be dropped
cannot create a TEMP index on non-TEMP table "%s"
altertab_
table %s may not be indexed
there is already a table named %s
index %s already exists
sqlite_autoindex_%s_%d
expressions prohibited in PRIMARY KEY and UNIQUE constraints
conflicting ON CONFLICT clauses specified
UNIQUE
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
name='%q' AND type='index'
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
index '%q'
%s.rowid
duplicate WITH table name: %s
no such collation sequence: %s
table %s may not be modified
rows deleted
integer
integer overflow
LIKE or GLOB pattern too complex
ESCAPE expression must be a single character
%!.20e
table %S has no column named %s
table %S has %d columns but %d values were supplied
%d values for %d columns
rows inserted
automatic extension loading failed: %s
malformed database schema (%s)
%z - %s
create
invalid rootpage
CREATE TABLE x(type text,name text,tbl_name text,rootpage integer,sql text)
attached databases must use the same text encoding as main database
unsupported file format
SELECT name, rootpage, sql FROM "%w".%s ORDER BY rowid
statement too long
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
UNION ALL
INTERSECT
EXCEPT
column%d
%.*z:%u
all VALUES must have the same number of terms
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
'%s' is not a function
multiple references to recursive table: %s
circular reference: %s
table %s has %d values for %d columns
multiple recursive references: %s
recursive reference in a subquery: %s
too many references to "%s": max 65535
%s.%s.%s
no such table: %s
no tables specified
too many columns in result set
DISTINCT aggregates must have exactly one argument
no such column: %s
rows updated
BINARY
too many arguments on %s() - max %d
no query solution
at most %d tables in a join
too many terms in compound SELECT
syntax error after column name "%.*s"
parser stack overflow
unknown table option: %.*s
set list
near "%T": syntax error
too many arguments on function %T
unrecognized token: "%T"
2016-05-18 10:57:30 fc49f556e48970561d7ab6a2f24fdd7d9eb81ff2
unable to close due to unfinalized statements or unfinished backups
unknown error
abort due to ROLLBACK
unable to delete/modify user-function due to active statements
unable to delete/modify collation sequence due to active statements
localhost
invalid uri authority: %.*s
access
no such %s mode: %s
%s mode not allowed: %s
no such vfs: %s
NOCASE
%s at line %d of [%.10s]
database corruption
misuse
cannot open file
logins
select signon_realm, origin_url, username_value, password_value from logins
cookies
select host_key, path, name, creation_utc, expires_utc, encrypted_value from cookies order by host_key, path, name
select count(*) from sqlite_master where type='table' and name=?
Hj1diQ6kpUx7VC4m
6jnkd5J3ZdQDtrsu
xT5rZW5qVVbrvpuA
Kerberos
t{{t{i}t{i}t{
{t{{t{i}t{
t{{t{{{t{
}}}}}}
}t{{t{i}t{o}}}t{
t{{{t{i}t{
{{t{i}t{o}}}
{t{i}t{{
{t{i}t{o}}
CPExportKey
NCryptOpenStorageProvider
NCryptEnumKeys
NCryptOpenKey
NCryptImportKey
NCryptExportKey
NCryptGetProperty
NCryptSetProperty
NCryptFreeBuffer
NCryptFreeObject
BCryptEnumRegisteredProviders
BCryptFreeBuffer
1.3.6.1.4.1.311.20.2.3
2.5.29.17
2.5.29.15
2.5.29.37
2.5.4.3
2.5.4.10
2.5.4.6
1.3.6.1.5.5.7.3.2
1.3.6.1.4.1.311.20.2.2
1.2.840.113556.1.4.133
1.2.840.113556.1.4.609
1.2.840.113556.1.4.146
1.2.840.113556.1.4.96
1.2.840.113556.1.4.159
1.2.840.113556.1.4.8
1.2.840.113556.1.4.302
1.2.840.113556.1.4.656
1.2.840.113556.1.4.221
1.2.840.113556.1.4.1
SamIConnect
SamrCloseHandle
SamIRetrievePrimaryCredentials
SamrOpenDomain
SamrOpenUser
SamrQueryInformationUser
SamIFree_SAMPR_USER_INFO_BUFFER
LsaIQueryInformationPolicyTrusted
LsaIFree_LSAPR_POLICY_INFORMATION
VirtualAlloc
memcpy
fwprintf
fclose
LocalAlloc
VaultEnumerateItemTypes
VaultEnumerateVaults
VaultOpenVault
VaultGetInformation
VaultEnumerateItems
VaultCloseVault
VaultFree
VaultGetItem
LsaICancelNotification
LsaIRegisterNotification
BCryptOpenAlgorithmProvider
BCryptSetProperty
BCryptGetProperty
BCryptGenerateSymmetricKey
BCryptEncrypt
BCryptDecrypt
BCryptDestroyKey
BCryptCloseAlgorithmProvider
CredentialKeys
Primary
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction032
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
ConvertSidToStringSidW
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ConvertStringSidToSidW
LsaFreeMemory
CryptSetProvParam
CryptEnumProvidersW
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
GetSidSubAuthority
SystemFunction001
GetSidSubAuthorityCount
SystemFunction005
LsaQueryTrustedDomainInfoByName
SystemFunction025
LsaOpenSecret
LsaQuerySecret
SystemFunction013
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
IsValidSid
LookupPrivilegeNameW
OpenThreadToken
SetThreadToken
CredFree
CredEnumerateW
ADVAPI32.dll
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptStringToBinaryW
CryptProtectData
CryptExportPublicKeyInfo
CryptAcquireCertificatePrivateKey
CertGetNameStringW
CertAddCertificateContextToStore
CertFindCertificateInStore
CertGetCertificateContextProperty
CertEnumCertificatesInStore
CryptSignAndEncodeCertificate
CertEnumSystemStore
CryptEncodeObject
CRYPT32.dll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
cryptdll.dll
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetStatisticsGet
NetWkstaUserEnum
NETAPI32.dll
CoCreateInstance
CoUninitialize
CoInitializeEx
ole32.dll
OLEAUT32.dll
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrServerCall2
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcServerUnregisterIfEx
RpcMgmtEpEltInqDone
RpcServerInqBindings
RpcServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcMgmtEpEltInqNextW
RpcServerUseProtseqEpW
RpcMgmtEpEltInqBegin
RpcEpUnregister
RPCRT4.dll
PathIsRelativeW
PathCanonicalizeW
PathCombineW
PathIsDirectoryW
PathFindFileNameW
SHLWAPI.dll
SamQueryInformationUser
SamCloseHandle
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Mimikatz.4!c
tehtris Clean
ClamAV Win.Trojan.Agent-6260290-0
CMC Clean
CAT-QuickHeal HackTool.Mimikatz.S13719268
Skyhigh HTool-MimiKatz!482780A54542
ALYac Generic.Trojan.Mimikatz.Marte.!s!.A.28B97908
Cylance Unsafe
Zillya Trojan.Mimikatz.Win32.209
Sangfor Riskware.Win32.Mimikatz.Vrvo
K7AntiVirus Hacktool ( 0043c1591 )
Alibaba TrojanPSW:Win64/Mimikatz.88f3129b
K7GW Hacktool ( 0043c1591 )
Cybereason malicious.54542c
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic Windows.Hacktool.Mimikatz
ESET-NOD32 a variant of Win64/Riskware.Mimikatz.AA
APEX Clean
Avast Win64:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Trojan.Mimikatz.Marte.!s!.A.28B97908
NANO-Antivirus Trojan.Win64.Mimikatz.ensmum
ViRobot HackTool.Mimikatz.766464
MicroWorld-eScan Generic.Trojan.Mimikatz.Marte.!s!.A.28B97908
Tencent Trojan.Win64.Mimikatz.a
TACHYON Clean
Sophos ATK/Apteryx-Gen
F-Secure Clean
DrWeb Tool.Mimikatz.68
VIPRE Generic.Trojan.Mimikatz.Marte.!s!.A.28B97908
TrendMicro HKTL_MIMIKATZ64.SMGK
McAfeeD ti!884FCE7B68E6
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.482780a54542c89b
Emsisoft Generic.Trojan.Mimikatz.Marte.!s!.A.28B97908 (B)
SentinelOne Static AI - Malicious PE
GData Win64.Trojan-Stealer.Mimikatz.J
Jiangmin HackTool.Mimikatz.fr
Webroot W32.Hacktool.Gen
Varist W64/S-b61adc75!Eldorado
Avira Clean
Antiy-AVL Trojan[PSW]/Win32.Mimikatz
Kingsoft malware.kb.a.995
Gridinsoft Risk.Win64.Mimikatz.tr
Xcitium Malware@#12ayoseu6bn1d
Arcabit Generic.Trojan.Mimikatz.Marte.!s!.A.28B97908
SUPERAntiSpyware Hack.Tool/Gen-Mimikatz
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft HackTool:Win32/Mimikatz.D
Google Detected
AhnLab-V3 Trojan/Win.Mimikatz.R559345
Acronis Clean
McAfee HTool-MimiKatz!482780A54542
MAX malware (ai score=100)
VBA32 TrojanPSW.Win64.Mimikatz
Malwarebytes Generic.Malware.AI.DDS
Panda Hacktool/Mimikatz
Zoner Clean
TrendMicro-HouseCall HKTL_MIMIKATZ64.SMGK
Rising HackTool.Mimikatz!1.B63A (CLASSIC)
Yandex Trojan.GenAsa!cSwfETufE4E
Ikarus HackTool.Mimikatz
MaxSecure Trojan.Malware.9460437.susgen
Fortinet Riskware/Mimikatz
BitDefenderTheta Clean
AVG Win64:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud HackTool:Win/Mimikatz.FZ
No IRMA results available.