Static | ZeroBOX

PE Compile Time

2022-03-03 22:15:57

PDB Path

D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

PE Imphash

12e12319f1029ec4f8fcbed7e82df162

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00031bdc 0x00031c00 6.71296213693
.rdata 0x00033000 0x0000aec0 0x0000b000 5.2616056159
.data 0x0003e000 0x00024720 0x00001000 4.38745913558
.didat 0x00063000 0x00000190 0x00000200 3.3327310103
.rsrc 0x00064000 0x00008498 0x00008600 5.21301344376
.reloc 0x0006d000 0x0000233c 0x00002400 6.62301296655

Resources

Name Offset Size Language Sub-language File type
PNG 0x000650cc 0x000015a9 LANG_ENGLISH SUBLANG_ENGLISH_US PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced
PNG 0x000650cc 0x000015a9 LANG_ENGLISH SUBLANG_ENGLISH_US PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced
RT_ICON 0x00067b88 0x000025a8 LANG_NEUTRAL SUBLANG_DEFAULT dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
RT_ICON 0x00067b88 0x000025a8 LANG_NEUTRAL SUBLANG_DEFAULT dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
RT_ICON 0x00067b88 0x000025a8 LANG_NEUTRAL SUBLANG_DEFAULT dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
RT_DIALOG 0x0006aa48 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x0006aa48 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x0006aa48 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x0006aa48 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x0006aa48 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x0006aa48 0x00000252 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x0006bc3c 0x000000d6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x0006bd14 0x00000030 LANG_NEUTRAL SUBLANG_DEFAULT data
RT_MANIFEST 0x0006bd44 0x00000753 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x433000 GetLastError
0x433004 SetLastError
0x433008 FormatMessageW
0x43300c GetCurrentProcess
0x433010 DeviceIoControl
0x433014 SetFileTime
0x433018 CloseHandle
0x43301c CreateDirectoryW
0x433020 RemoveDirectoryW
0x433024 CreateFileW
0x433028 DeleteFileW
0x43302c CreateHardLinkW
0x433030 GetShortPathNameW
0x433034 GetLongPathNameW
0x433038 MoveFileW
0x43303c GetFileType
0x433040 GetStdHandle
0x433044 WriteFile
0x433048 ReadFile
0x43304c FlushFileBuffers
0x433050 SetEndOfFile
0x433054 SetFilePointer
0x433058 SetFileAttributesW
0x43305c GetFileAttributesW
0x433060 FindClose
0x433064 FindFirstFileW
0x433068 FindNextFileW
0x433070 GetVersionExW
0x433078 GetFullPathNameW
0x43307c FoldStringW
0x433080 GetModuleFileNameW
0x433084 GetModuleHandleW
0x433088 FindResourceW
0x43308c FreeLibrary
0x433090 GetProcAddress
0x433094 GetCurrentProcessId
0x433098 ExitProcess
0x4330a0 Sleep
0x4330a4 LoadLibraryW
0x4330a8 GetSystemDirectoryW
0x4330ac CompareStringW
0x4330b0 AllocConsole
0x4330b4 FreeConsole
0x4330b8 AttachConsole
0x4330bc WriteConsoleW
0x4330c4 CreateThread
0x4330c8 SetThreadPriority
0x4330dc SetEvent
0x4330e0 ResetEvent
0x4330e4 ReleaseSemaphore
0x4330e8 WaitForSingleObject
0x4330ec CreateEventW
0x4330f0 CreateSemaphoreW
0x4330f4 GetSystemTime
0x433110 GetCPInfo
0x433114 IsDBCSLeadByte
0x433118 MultiByteToWideChar
0x43311c WideCharToMultiByte
0x433120 GlobalAlloc
0x433124 LockResource
0x433128 GlobalLock
0x43312c GlobalUnlock
0x433130 GlobalFree
0x433134 LoadResource
0x433138 SizeofResource
0x433140 GetExitCodeProcess
0x433144 GetLocalTime
0x433148 GetTickCount
0x43314c MapViewOfFile
0x433150 UnmapViewOfFile
0x433154 CreateFileMappingW
0x433158 OpenFileMappingW
0x43315c GetCommandLineW
0x433168 GetTempPathW
0x43316c MoveFileExW
0x433170 GetLocaleInfoW
0x433174 GetTimeFormatW
0x433178 GetDateFormatW
0x43317c GetNumberFormatW
0x433180 DecodePointer
0x433184 SetFilePointerEx
0x433188 GetConsoleMode
0x43318c GetConsoleCP
0x433190 HeapSize
0x433194 SetStdHandle
0x433198 GetProcessHeap
0x4331a4 GetCommandLineA
0x4331a8 GetOEMCP
0x4331ac RaiseException
0x4331b0 GetSystemInfo
0x4331b4 VirtualProtect
0x4331b8 VirtualQuery
0x4331bc LoadLibraryExA
0x4331c4 IsDebuggerPresent
0x4331d0 GetStartupInfoW
0x4331d8 GetCurrentThreadId
0x4331e0 InitializeSListHead
0x4331e4 TerminateProcess
0x4331e8 LocalFree
0x4331ec RtlUnwind
0x4331f0 EncodePointer
0x4331f8 TlsAlloc
0x4331fc TlsGetValue
0x433200 TlsSetValue
0x433204 TlsFree
0x433208 LoadLibraryExW
0x433210 GetModuleHandleExW
0x433214 GetModuleFileNameA
0x433218 GetACP
0x43321c HeapFree
0x433220 HeapAlloc
0x433224 HeapReAlloc
0x433228 GetStringTypeW
0x43322c LCMapStringW
0x433230 FindFirstFileExA
0x433234 FindNextFileA
0x433238 IsValidCodePage
Library OLEAUT32.dll:
0x433240 SysAllocString
0x433244 SysFreeString
0x433248 VariantClear
Library gdiplus.dll:
0x433250 GdipAlloc
0x433254 GdipDisposeImage
0x433258 GdipCloneImage
0x433268 GdiplusStartup
0x43326c GdiplusShutdown
0x433270 GdipFree

!This program cannot be run in DOS mode.
Rich<>
`.rdata
@.data
.didat
@.reloc
E@QQQQP
C2PPu^h
\$ +|$ !t$
T$$9t$
t,j.Xj\f
_^][YY
D$(Pj
u'UUUU
D$ Pj Vj
UVWj@_;
ulWj@X;
l$$VW3
t]SUWj
uf9.u
QQSUVW
_^][YY
t:j_[f9^
u8Wgt}QR
C2QPu8h
txjEYf;
jPXf9E
_^][YY
0SSSSSQ
j*_f9y
_^][YY
j\Zf9TN
j.][f9.u
WVj\^f;
v3Uj.]
v7WhP9C
0j\Yf9
f9.t[S
|$(;|$4
D$,uz
L$(;L$4
SVj Y+M
_^][YY
W9u to
o(9w,v'S
YY;w,r
jPh4:C
SVWj\XP
EDj*Zf9
j Yf9LC
:f;}(t
Aj Xf9
Af;U(t
j"Xf9Dw
wj"Xf9
j"Xf9Dw
wj"Xf9
~<YY9^,v
D$`jPP
L$4+L$,
t$8A+t$0
t$DVSj
jd^+L$4
|$,Pjd
E$3D$H3t$@3\$D
3T$\3t$`3\$d3D$h
u3hx:C
D$$3L$0
L$ 3L$
W83W$3W
3w 373w
T$(3t$
t$TWj8[
tFv-j@Y;
?vUUj@^+
t$XWj?_
vzj@[+
t7v"j@Z;
t9Vj@^+
l$xBV3
PSSSSSSh
t_hL<C
D$4(=C
D$8D=C
D$<T=C
D$@h=C
D$d8>C
D$hP>C
D$lh>C
tySSWV
PWhhBC
L$$+D$
D$$+L$
t/h`#A
9t$ vL
_^][YY
_^][YY
D$$SUV
th9.ud
T$$t&W
s?;N|t:
s?;N|t:
T$ ;l$(r
D$ ;t$$r
;L$,|3;
D$0j$Y+
j Y+L$0
ro9|$(sA
tdf9+tR
D$0PjE
tJ9o uE9o
V,]^[Y
,__f9~
[_^]YY
D$,+D$$PV
@Vh\EC
tJ9s uE9s
VQh<UC
QQVWhdGC
D$0UPj
W;L$<u
@PWh\UC
N WhlUC
D$dXWWf
$SUVWj
VWhlGC
tGSVWj\
EZ;l$(
Yj"8D$
UUhdQC
t$,SVW
f98tNV
D$$PUh
D$$PUV
.u'f9O
PShdSC
Yj\Yf9
tfj"]f9+u
f9(tSVWS
Uj"Yf;
l$$j"Xf;
Aj"Xf;
tGWSSVU
D$0h0QC
u[h|UC
QQSVWd
URPQQh@:B
UQPXY]Y[
Tt1jhZ;
^$+^8+
t0jXXf
~$+~8+
F2jgYf;
u0jAXf;
u0jAXf;
Wj0XPV
PPPPPWS
PP9E u:PPVWP
WWWPWS
u-PWWS
SSVWh
f9:t!V
QQSWj0j@
PPPPPPPP
SELECT * FROM Win32_OperatingSystem
*messages***
CryptProtectMemory
CryptUnprotectMemory
xlistpos
SetDllDirectoryW
SetDefaultDllDirectories
Unknown exception
bad allocation
s:IDS_BROWSETITLE
s:IDS_CMDEXTRACTING
s:IDS_SKIPPING
s:IDS_UNEXPEOF
s:IDS_FILEHEADERBROKEN
s:IDS_HEADERBROKEN
s:IDS_MAINHEADERBROKEN
s:IDS_CMTHEADERBROKEN
s:IDS_CMTBROKEN
s:IDS_OUTOFMEMORYERROR
s:IDS_UNKNOWNMETHOD
s:IDS_CANNOTOPEN
s:IDS_CANNOTCREATE
s:IDS_CANNOTMKDIR
s:IDS_ENCRCRCFAILED
s:IDS_EXTRCRCFAILED
s:IDS_PACKEDDATACRCFAILED
s:IDS_WRITEERROR
s:IDS_READERROR
s:IDS_CLOSEERROR
s:IDS_CANNOTFINDVOL
s:IDS_BADARCHIVE
s:IDS_EXTRACTING
s:IDS_ASKNEXTVOLTITLE
s:IDS_ARCHEADERBROKEN
s:IDS_DONE
s:IDS_ERROR
s:IDS_ERRORS
s:IDS_BYTES
s:IDS_MODIFIEDON
s:IDS_BADFOLDER
s:IDS_CREATEERRORS
s:IDS_RESTARTHINT
s:IDS_CRCERRORS
s:IDS_ALLFILES
s:IDS_TITLE1
s:IDS_TITLE1A
s:IDS_TITLE2
s:IDS_TITLE3
s:IDS_TITLE4
s:IDS_TITLE5
s:IDS_TITLE6
s:IDS_ARCBROKEN
s:IDS_EXTRFILESTO
s:IDS_EXTRFILESTOTEMP
s:IDS_EXTRACTBUTTON
s:IDS_EXTRACTPROGRESS
s:IDS_MAXPATHLIMIT
s:IDS_UNKENCMETHOD
s:IDS_WRONGPASSWORD
s:IDS_WRONGFILEPASSWORD
s:IDS_COPYERROR
s:IDS_CANNOTCREATELNKS
s:IDS_CANNOTCREATELNKH
s:IDS_ERRLNKTARGET
s:IDS_NEEDADMIN
s:IDS_PAUSE
s:IDS_CONTINUE
s:IDS_SECWARNING
s:IDS_SECDELDLL
$STARTDLG:SIZE
$STARTDLG:CAPTION
$STARTDLG:IDC_DESTEDITTITLE
$STARTDLG:IDC_CHANGEDIR
$STARTDLG:IDC_PROGRESSBARTITLE
$STARTDLG:IDOK
$STARTDLG:IDCANCEL
$REPLACEFILEDLG:SIZE
$REPLACEFILEDLG:CAPTION
$REPLACEFILEDLG:IDC_OWRFILEEXISTS
$REPLACEFILEDLG:IDC_OWRASKREPLACE
$REPLACEFILEDLG:IDC_OWRQUESTION
$REPLACEFILEDLG:IDC_OWRYES
$REPLACEFILEDLG:IDC_OWRALL
$REPLACEFILEDLG:IDC_OWRRENAME
$REPLACEFILEDLG:IDC_OWRNO
$REPLACEFILEDLG:IDC_OWRNOALL
$REPLACEFILEDLG:IDC_OWRCANCEL
$RENAMEDLG:SIZE
$RENAMEDLG:CAPTION
$RENAMEDLG:IDOK
$RENAMEDLG:IDCANCEL
$RENAMEDLG:IDC_RENAMEFROM
$RENAMEDLG:IDC_RENAMETO
$GETPASSWORD1:SIZE
$GETPASSWORD1:CAPTION
$GETPASSWORD1:IDC_PASSWORDENTER
$GETPASSWORD1:IDOK
$GETPASSWORD1:IDCANCEL
$LICENSEDLG:SIZE
$LICENSEDLG:CAPTION
$LICENSEDLG:IDOK
$LICENSEDLG:IDCANCEL
$ASKNEXTVOL:SIZE
$ASKNEXTVOL:CAPTION
$ASKNEXTVOL:IDC_NEXTVOLINFO1
$ASKNEXTVOL:IDC_NEXTVOLFIND
$ASKNEXTVOL:IDC_NEXTVOLINFO2
$ASKNEXTVOL:IDOK
$ASKNEXTVOL:IDCANCEL
USER32.dll
GDI32.dll
COMDLG32.dll
ADVAPI32.dll
SHELL32.dll
ole32.dll
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
SHLWAPI.dll
COMCTL32.dll
bad array new length
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__swift_3
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
`h````
xpxxxx
(null)
CorExitProcess
NAN(SNAN)
nan(snan)
NAN(IND)
nan(ind)
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
GetCurrentPackageId
InitializeCriticalSectionEx
LCMapStringEx
LocaleNameToLCID
[aOni*{
~ $s%r
@b;zO]
v2!L.2
1#QNAN
1#SNAN
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.gfids
.rdata
.rdata$r
.rdata$sxdata
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.didat$2
.didat$3
.didat$4
.didat$6
.didat$7
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.data$rs
.didat$5
.rsrc$01
.rsrc$02
ShowWindow
GetDlgItem
EnableWindow
SetWindowTextW
GetParent
SetWindowPos
SetDlgItemTextW
GetSystemMetrics
GetClientRect
GetWindowRect
GetWindowLongW
SetWindowLongW
SetProcessDefaultLayout
GetWindow
LoadStringW
OemToCharBuffA
CharUpperW
DefWindowProcW
RegisterClassExW
CreateWindowExW
IsWindow
DestroyWindow
UpdateWindow
MapWindowPoints
CopyRect
LoadCursorW
SendMessageW
ReleaseDC
MessageBoxW
FindWindowExW
GetClassNameW
CopyImage
wvsprintfW
GetMessageW
TranslateMessage
DispatchMessageW
PeekMessageW
PostMessageW
WaitForInputIdle
IsWindowVisible
DialogBoxParamW
EndDialog
GetDlgItemTextW
SendDlgItemMessageW
SetFocus
SetForegroundWindow
GetSysColor
LoadBitmapW
LoadIconW
DestroyIcon
IsDialogMessageW
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
DeleteObject
GetDeviceCaps
SelectObject
StretchBlt
CreateDIBSection
GetObjectW
GetOpenFileNameW
GetSaveFileNameW
CommDlgExtendedError
OpenProcessToken
AdjustTokenPrivileges
SetFileSecurityW
LookupPrivilegeValueW
AllocateAndInitializeSid
FreeSid
CheckTokenMembership
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
SHGetMalloc
SHGetPathFromIDListW
SHBrowseForFolderW
SHFileOperationW
ShellExecuteExW
SHGetFileInfoW
SHGetFolderLocation
SHChangeNotify
CoSetProxyBlanket
CoCreateInstance
CreateStreamOnHGlobal
CLSIDFromString
OleInitialize
OleUninitialize
SHAutoComplete
InitCommonControlsEx
sfxrar.exe
GetLastError
SetLastError
FormatMessageW
GetCurrentProcess
DeviceIoControl
SetFileTime
CloseHandle
CreateDirectoryW
RemoveDirectoryW
CreateFileW
DeleteFileW
CreateHardLinkW
GetShortPathNameW
GetLongPathNameW
MoveFileW
GetFileType
GetStdHandle
WriteFile
ReadFile
FlushFileBuffers
SetEndOfFile
SetFilePointer
SetFileAttributesW
GetFileAttributesW
FindClose
FindFirstFileW
FindNextFileW
InterlockedDecrement
GetVersionExW
GetCurrentDirectoryW
GetFullPathNameW
FoldStringW
GetModuleFileNameW
GetModuleHandleW
FindResourceW
FreeLibrary
GetProcAddress
GetCurrentProcessId
ExitProcess
SetThreadExecutionState
LoadLibraryW
GetSystemDirectoryW
CompareStringW
AllocConsole
FreeConsole
AttachConsole
WriteConsoleW
GetProcessAffinityMask
CreateThread
SetThreadPriority
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetEvent
ResetEvent
ReleaseSemaphore
WaitForSingleObject
CreateEventW
CreateSemaphoreW
GetSystemTime
SystemTimeToTzSpecificLocalTime
TzSpecificLocalTimeToSystemTime
SystemTimeToFileTime
FileTimeToLocalFileTime
LocalFileTimeToFileTime
FileTimeToSystemTime
GetCPInfo
IsDBCSLeadByte
MultiByteToWideChar
WideCharToMultiByte
GlobalAlloc
LockResource
GlobalLock
GlobalUnlock
GlobalFree
LoadResource
SizeofResource
SetCurrentDirectoryW
GetExitCodeProcess
GetLocalTime
GetTickCount
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
OpenFileMappingW
GetCommandLineW
SetEnvironmentVariableW
ExpandEnvironmentStringsW
GetTempPathW
MoveFileExW
GetLocaleInfoW
GetTimeFormatW
GetDateFormatW
GetNumberFormatW
KERNEL32.dll
OLEAUT32.dll
GdipAlloc
GdipFree
GdipCloneImage
GdipDisposeImage
GdipCreateBitmapFromStream
GdipCreateBitmapFromStreamICM
GdipCreateHBITMAPFromBitmap
GdiplusStartup
GdiplusShutdown
gdiplus.dll
RaiseException
GetSystemInfo
VirtualProtect
VirtualQuery
LoadLibraryExA
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
TerminateProcess
LocalFree
RtlUnwind
EncodePointer
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
QueryPerformanceFrequency
GetModuleHandleExW
GetModuleFileNameA
GetACP
HeapFree
HeapAlloc
HeapReAlloc
GetStringTypeW
LCMapStringW
FindFirstFileExA
FindNextFileA
IsValidCodePage
GetOEMCP
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
SetStdHandle
HeapSize
GetConsoleCP
GetConsoleMode
SetFilePointerEx
DecodePointer
(08@P`p
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AW4RAR_EXIT@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
.?AV_com_error@@
.?AVbad_exception@std@@
.?AVtype_info@@
vuOuefweV$y
d{a?b\l
c_qQ_}
'_c?!k
-[jE>y,
xT28FX
401pQm
o1CpQm0
3z.g-]`
,\`2E&X
om\^\p
SYc61r
u_Agr,
6y3&T.
Gv&F~2
QM~2^~
)'/<4t
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
version="1.0.0.0"
processorArchitecture="*"
name="WinRAR SFX"
type="win32"/>
<description>WinRAR SFX module</description>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker"
uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
<dependency>
<dependentAssembly>
<assemblyIdentity
type="win32"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
processorArchitecture="*"
publicKeyToken="6595b64144ccf1df"
language="*"/>
</dependentAssembly>
</dependency>
<compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<application>
<!--The ID below indicates application support for Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!--The ID below indicates application support for Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!--The ID below indicates application support for Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!--The ID below indicates application support for Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!--The ID below indicates application support for Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
</application>
</compatibility>
<asmv3:application xmlns:asmv3="urn:schemas-microsoft-com:asm.v3">
<asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">
<dpiAware>true</dpiAware>
</asmv3:windowsSettings>
</asmv3:application>
</assembly>
PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
0!0+0A0V0a0q0{0
252=2_2
3,3L3\3k3r3|3
=Q>b?n?
,1e2}2
20S0`0
2%2m2{2
=8>F>K>b>g>
,0R0;1F1W1
2!3D3L3
4D4L4[4a4l4s4
8/8L8]8}8
?4?U?l?
?%?:?D?M?]?
1/1K1m1
8?9J9a9o9
;+;4;E;
6*676W6t6z6
7*71787?7J7[7b7i7p7
8 8'8.858<8H8O8V8]8e8l8s8z8\:c:o:
< <,<9<N<U<c<z<
=,=>=M=]=r=
0'161E1T1
2J3S3^3
888Z8t8~8
9#9+939;9C9K9S9[9c9k9s9{9
:&:1:<:G:R:]:h:s:~:
;#;.;9;D;k;
< <_<t<
>#?=?V?b?n?
080E0P0U0a0m0
1S2e2v2
5%555;6B6X6]6A7
9"9&9*9.92969:9|9
45Q5g5
@0G0h1o1X?
1-141;1B1I1[1
2;3Y3i3
646=6W6u6
6V7a7l7
;+<=<U<^<
>F?T?]?l?
1 131@1K1b1u1
2&292G2R2i2|2
30393e3
525>5Y5t5
6W6h6w6
7/7@7d7
9"969J9
9=:X:j:~:
;';4;A;i;u;
<<1<I<l<r<
<)=b=q=
=?>O>T>i>
?7?D?L?R?V?v?
314C4Y4v4
6&696>6R6W6c6l6
7F7i7x7
9"9?9E9Q9Z9b9m9w9
;E;U;`;l;
<<0<6<I<S<q<
='=M=]=
>">6><>B>\>j>p>
?"?4?9?N?W?m?
0"010<0F0O0]0h0t0}0
1(181k1
2#3D3Z3p3
5(5J5X5^5
5c6k6w6
9*9A9^9w9
:$:5:s:
;&;F;O;X;
<8<H<V<
=2=7=B=N=\=
0&0L0Z0`0
44#4'4+4/43474;4?4C4G4K4O4
5"5+515A5[5
6M6Z6c6q6w6}6
7"767_7f7o7t8~8
9909?9[9i9p9v9
:#:,:5:K:S:n:s:
;8;F;Z;d;y;
;,<2<I<c<t<~<
='=-=2=8=>=L=S=Y=
>)>9>F>\>
?4?P?^?p?x?
0:0V0\0c0n0t0z0
1 1,12171B1H1Q1^1h1n1
22)232=2G2Q2[2e2o2y2
3#3-373A3K3U3_3i3s3}3
4$4.484B4L4V4c4q4{4
5)535=5G5Q5[5e5o5|5
6&6,626;6B6p6w6}6
7"7+767<7B7K7
8!8=8D8J8T8q8
9.9@9Z9o9{9
9=:I:O:d:
;";(;.;4;~<
?;?J?a?g?m?s?y?
@0M0u0
3 4%424l4
4P5h5n5
6Y6c6l6
7&7b7l7u7~7
929<9o9
9H:b:q:z:
:%;K;T;Z;b;g;z;
<<%<+<2<9<@<G<N<U<\<d<l<t<
?8?K?]?{?
5+6064686<6
F2J2N2R2V2Z2^2b2f2j2n2r2v2z2~2
;+;S;g;
6e7p9u9
;&;F;T;[;a;
<A<\<a<f<
=5=?=K=P=U=v=
0T6]6e6c7u7
;<<X<Z=
040=0C0M0R0W0\0a1
=-=C=Z=a=m=
>*>3>{>
>&?8?>?R?
'000i0t0i2
4,4<4A4K4P4[4f4z4
8)8a8f8
9&9,979?9J9P9[9a9o9x9}9
:8:I:R:
;,<5<a<j<7=
0C0`0k0
1"1<1l1
5d5`6t6
7'888S8_8p8y8
8!929G9Q9t9~9q>
4 4.4>4S4j4
5!575p5
5-6?6u6
<;<B<U<c<j<p<
=@=Y=h=t=
>!><>F>b>m>r>w>
?!?&?G?W?s?~?
0.0Q0\0i0~0
11+1s1y1
4!5H5Q6
787B7S7X7m7
;;2;F;Q;h;
;0<f<y<
2090R0a0
1-1K1V1
162C2P2]2t2;3
5+5k5z5
6-6h6o6
7)7;7M7_7q7
8"848F8X8
91A1x1
8-<4<;<B<
0F062<2E2P2`2
3-3"4b4
4$5H5S5`5r5
5W6l6u6~6
< <S<p<
90:Z:b:
;!<X<u<
0,171B1H1Q1
2-2X2p2
8#<&=7=&?,?1?A?R?
3!464m586D6]6v6
6<7F7[7}7
;#;?;\;q;
6l8p8t8x8|8
@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5@7D7
54686@6H6
9 9(90989@9H9P9X9`9h9p9x9
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
< <(<0<8<@<H<P<X<`<h<p<x<
5 5$5,5054585<5@5D5H5T5\5`5d5h5l5
; ;$;(;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
4 4$4(4,4044484<4
,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:|:
;$;,;4;<;D;
H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
< <(<0<8<@<H<P<X<`<
Z6^6b6f6
0$0,040<0D0L0T0\0d0l0t0|0
2 2024282@2X2h2l2|2
2@8P8\8
909<9\9h9
:D:L:T:p:x:
;(;H;P;\;|;
<<<H<h<t<
=(=0=8=@=H=P=\=|=
>4>@>d>
?,?<?D?T?`?h?
0,080p0
1,1D1H1P1X1`1h1|1
1 2,242\2`2|2
3 3$3@3`3
4 4@4`4
5 5,5D5H5h5
$0(0,0004080
3 3,383D3P3\3h3t3
4(444@4L4X4d4p4|4
5$505<5H5T5`5l5x5
6 6,686D6P6\6h6t6
7$787D7H7L7P7T7X7\7`7d7h7l7p7t7x7
909<9@9D9`9d9l9
> ?8?T?p?
0 0$0(0,040<0@0D0L0P0T0X0\0`0d0h0l0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1t1x1|1
CMT;The comment below contains SFX script commands
Setup=1sesc.exe
Setup=test.png
TempMode
Overwrite=1
Update=U
1sesc.exe
z\EV1-!3
T:lNpA
dSx+'k
?vYiwgQt2CT5
3&o6wW
gSm.rC9
8}U/ri
YHR]c[
<CeSk_
W0~GA5
p(?.&j
d|Ebdl
mE.(pk
(>zKS/
W62!JY
H/Vsc8cW(C
}M^Y<d
s%{mjo
F%`s17
u!3}N'
(g^."[
Te5rc@
P(B di
*ZGstk
P7jx=F
-S?4?t
L<~80:
:g#ibc8
eBR'J4
:>|oIiZ
,f/OBH
}"9o!x,V
5}xL45
US"7wpHf
j0Dr=Dl
+LW>CBt
<X10J!
gdI 9R&
}LB\@w
*DfMzC
6w4(}I}
eXFmk)
~!MWL)
W<SHrg
IC97swa
3i_|3E^
d./AZ6
c"%&D-Bg
<"0rm~P
4j2%S-ND
Y,qzqe
o>hHzQ
\m/K-5
{-nQjS
+0GNaa}
F.n1:?
>f$Y.k
tm$Fzi
u-&zYd
$3~c}j
*}'iEf
Zo`hgg=
f+ve?4
15QfkN
6bc7f?
cRV)Fn?-
9|^f34I
NPdO!$Da*
@uD33E?
{w'xBQgy
<`v%m!
555N0-
O,E]\j
9Q=9d6
]<tC}5
8">op6x
):q,3`
_tOEdM
YW`[Dj
L5=|dU
favicon.ico
pvDD2%
=w77/*
test.png
P&WeUD"pe
,yPay\tly|
\fOY|q']
uw@x'vW
<=}K=s
Q*C6H7
4joVJA
j57Z\q<w
U3>AYZ
BNE_2E`2~
1sgHV*
&di&e'
-1zmo^
_X!EM"
%hQ9x
[MkId/
27BR+t(
0%!ViB]
1sesc.exe
test.png
Maximum allowed array size (%u) is exceeded
SeSecurityPrivilege
SeRestorePrivilege
SeCreateSymbolicLinkPrivilege
rtmp%d
ROOT\CIMV2
Windows 10
?*<>|"
*messages***
STRINGS
DIALOG
DIRECTION
s$%s:%s
CAPTION
Crypt32.dll
CryptProtectMemory failed
CryptUnprotectMemory failed
kernel32
version.dll
DXGIDebug.dll
sfc_os.dll
SSPICLI.DLL
rsaenh.dll
UXTheme.dll
dwmapi.dll
cryptbase.dll
lpk.dll
usp10.dll
clbcatq.dll
comres.dll
ws2_32.dll
ws2help.dll
psapi.dll
ieframe.dll
ntshrui.dll
atl.dll
setupapi.dll
apphelp.dll
userenv.dll
netapi32.dll
shdocvw.dll
crypt32.dll
msasn1.dll
cryptui.dll
wintrust.dll
shell32.dll
secur32.dll
cabinet.dll
oleaccrc.dll
ntmarta.dll
profapi.dll
WindowsCodecs.dll
srvcli.dll
cscapi.dll
slc.dll
imageres.dll
dnsapi.DLL
iphlpapi.DLL
WINNSI.DLL
netutils.dll
mpr.dll
devrtl.dll
propsys.dll
mlang.dll
samcli.dll
samlib.dll
wkscli.dll
dfscli.dll
browcli.dll
rasadhlp.dll
dhcpcsvc6.dll
dhcpcsvc.dll
XmlLite.dll
linkinfo.dll
cryptsp.dll
RpcRtRemote.dll
aclui.dll
dsrole.dll
peerdist.dll
uxtheme.dll
Please remove %s from %s folder. It is unsecure to run %s until it is done.
CreateThread failed
WaitForMultipleObjects error %d, GetLastError %d
Thread pool initialization failed.
%s: %s
ARarHtmlClassName
Shell.Explorer
about:blank
<html>
<head><meta http-equiv="content-type" content="text/html; charset=
utf-8"></head>
</html>
<style>
</style>
<style>body{font-family:"Arial";font-size:12;}</style>
&nbsp;
riched20.dll
RarSFX
STATIC
REPLACEFILEDLG
RENAMEDLG
%s %s %s
GETPASSWORD1
ASKNEXTVOL
winrarsfxmappingfile.tmp
sfxname
%4d-%02d-%02d-%02d-%02d-%02d-%03d
sfxstime
STARTDLG
sfxcmd
sfxpar
LICENSEDLG
__tmp_rar_sfx_access_check_%u
-el -s2 "-d%s" "-sp%s"
Delete
Silent
Overwrite
TempMode
License
Presetup
Shortcut
SavePath
Update
SetupCode
%s.%d.tmp
Software\Microsoft\Windows\CurrentVersion
ProgramFilesDir
%s%s%u
Install
Software\WinRAR SFX
KERNEL32.DLL
C<pi-ms-win-core-fibers-l1-1-1
<pi-ms-win-core-synch-l1-2-0
api-ms-
(null)
mscoree.dll
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
((((( H
(
((((( H
Capi-ms-win-appmodel-runtime-l1-1-1
<pi-ms-win-core-datetime-l1-1-1
<pi-ms-win-core-fibers-l1-1-1
<pi-ms-win-core-file-l2-1-1
<pi-ms-win-core-localization-l1-2-1
<pi-ms-win-core-localization-obsolete-l1-2-0
<pi-ms-win-core-processthreads-l1-1-2
<pi-ms-win-core-string-l1-1-0
<pi-ms-win-core-synch-l1-2-0
<pi-ms-win-core-sysinfo-l1-2-1
<pi-ms-win-core-winrt-l1-1-0
<pi-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-kernel32-package-current-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
kernel32
user32
Cja-JP
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
ASKNEXTVOL
GETPASSWORD1
LICENSEDLG
RENAMEDLG
REPLACEFILEDLG
STARTDLG
Next volume is required
MS Shell Dlg 2
You need to have the following volume to continue extraction:
&Browse...
Insert a disk with this volume and press "OK" to try again or press "Cancel" to break extraction
Cancel
Enter password
MS Shell Dlg 2
&Enter password for the encrypted file:
Cancel
License
MS Shell Dlg 2
Accept
Decline
Rename
MS Shell Dlg 2
Cancel
Rename file
Confirm file replace
MS Shell Dlg 2
The following file already exists
Would you like to replace the existing file
with this one?
Yes to &All
&Rename
No to A&ll
&Cancel
WinRAR self-extracting archive
MS Shell Dlg 2
&Destination folder
Bro&wse...
hRichEdit20W
Installation progress
jmsctls_progress32
Install
Cancel
Select destination folder
Extracting %s
Skipping %s
Unexpected end of archiveThe file "%s" header is corrupt
Corrupt header is found
Main archive header is corrupt
%The archive comment header is corrupt
The archive comment is corrupt
Not enough memory
Unknown method in %s
Cannot open %s
Cannot create %s
Cannot create folder %sHChecksum error in the encrypted file %s. Corrupt file or wrong password.
Checksum error in %s Packed data checksum error in %s
Write error in the file %s
Read error in the file %s
File close error
The required volume is absent
2The archive is either in unknown format or damaged
Extracting from %s
Next volume
The archive header is corrupt
ErroraErrors encountered while performing the operation
Look at the information window for more details
modified on
folder is not accessible
Some files could not be created._You can try to repeat the installation after closing other applications and restarting Windows.\Some installation files are corrupt.
Please download a fresh copy and retry the installation
All files
E<ul><li>Press <b>Install</b> button to start extraction.</li><br><br>E<ul><li>Press <b>Extract</b> button to start extraction.</li><br><br>6<li>Use <b>Browse</b> button to select the destination4folder from the folders tree. It can be also entered
manually.</li><br><br>8<li>If the destination folder does not exist, it will be2created automatically before extraction.</li></ul>
The archive is corrupt
Extracting files to %s folder$Extracting files to temporary folder
Extract
Extraction progress
=Total path and file name length must not exceed %d characters
Unknown encryption method in %s$The specified password is incorrect.
Incorrect password for %s
Cannot copy %s to %s.
Cannot create symbolic link %s
Cannot create hard link %s(You need to unpack the link target first
AYou may need to run this self-extracting archive as administrator
Continue
Security warningKPlease remove %s from folder %s. It is unsecure to run %s until it is done.
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Trojan.Swrort.A
Skyhigh BehavesLike.Win32.Swrort.fh
ALYac Trojan.GenericKD.68259489
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Win32.Meterpreter.Vr2v
K7AntiVirus Trojan ( 001172b51 )
Alibaba Trojan:Win32/CobaltStrike.5c89
K7GW Trojan ( 001172b51 )
Cybereason malicious.712ada
huorong VirTool/Meterpreter.a
Baidu Clean
VirIT Trojan.Win32.Rozena.AA
Paloalto generic.ml
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Rozena.AA
APEX Malicious
Avast Win32:Meterpreter-C [Trj]
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.68259489
NANO-Antivirus Trojan.Win32.Metla.jtrsio
ViRobot Clean
MicroWorld-eScan Trojan.GenericKD.68259489
Tencent Win32.Trojan.Cryptz.Fajl
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Patched.Gen2
DrWeb Clean
VIPRE Trojan.GenericKD.68259489
TrendMicro Backdoor.Win32.COBEACON.SMJMAC
McAfeeD ti!811326123C9B
Trapmine Clean
FireEye Generic.mg.209ae4a712ada48a
Emsisoft Trojan.GenericKD.68259489 (B)
Ikarus Trojan.Win32.Swrort
GData Win32.Trojan.PSE.12141ZK
Jiangmin Clean
Webroot Clean
Varist W32/Swrort.A.gen!Eldorado
Avira TR/Patched.Gen2
Antiy-AVL GrayWare/Win32.Tampering.a
Kingsoft Clean
Gridinsoft Trojan.Win32.Swrort.zv!s2
Xcitium TrojWare.Win32.Rozena.A@4jwdqr
Arcabit Trojan.Generic.D4118EA1
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Meterpreter.O
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Artemis!209AE4A712AD
MAX malware (ai score=86)
VBA32 BScope.Trojan.VBS.Agent
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall Backdoor.Win32.SWRORT.SMAL01
Rising HackTool.Swrort!1.6477 (CLASSIC)
Yandex Trojan.Rosena.Gen.1
SentinelOne Static AI - Malicious SFX
MaxSecure Clean
Fortinet W32/Rozena.ABV!tr
BitDefenderTheta Gen:NN.ZexaF.36810.eq1@aaZWcIai
AVG Win32:Meterpreter-C [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Backdoor:Win/shellcode.api(dyn)
No IRMA results available.