Static | ZeroBOX

PE Compile Time

2024-05-14 20:42:46

PE Imphash

2f7f7af2eab30b7eb6756d354f206577

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0001c0ba 0x0001c200 6.34147267331
.rdata 0x0001e000 0x000489ac 0x00048a00 7.86347802465
.data 0x00067000 0x00000388 0x00000200 1.88245136241
.pdata 0x00068000 0x000012a8 0x00001400 4.96091979605
.reloc 0x0006a000 0x00000480 0x00000600 4.65440215976

Imports

Library kernel32.dll:
0x14001e138 InitializeSListHead
0x14001e140 GetCurrentThreadId
0x14001e148 IsDebuggerPresent
0x14001e150 GetCurrentProcess
0x14001e158 GetEnvironmentVariableW
0x14001e160 GetCurrentDirectoryW
0x14001e168 SetLastError
0x14001e170 GetStdHandle
0x14001e178 GetCurrentProcessId
0x14001e180 RtlLookupFunctionEntry
0x14001e188 RtlVirtualUnwind
0x14001e198 HeapFree
0x14001e1a0 RtlCaptureContext
0x14001e1a8 HeapReAlloc
0x14001e1b0 AcquireSRWLockExclusive
0x14001e1b8 ReleaseSRWLockShared
0x14001e1c0 ReleaseMutex
0x14001e1c8 GetModuleHandleA
0x14001e1d0 GetProcessHeap
0x14001e1d8 HeapAlloc
0x14001e1e0 WaitForSingleObject
0x14001e1e8 GetConsoleMode
0x14001e1f0 SetThreadStackGuarantee
0x14001e1f8 GetModuleHandleW
0x14001e200 FormatMessageW
0x14001e208 MultiByteToWideChar
0x14001e210 WriteConsoleW
0x14001e220 WaitForSingleObjectEx
0x14001e228 CreateMutexA
0x14001e230 ReleaseSRWLockExclusive
0x14001e238 UnhandledExceptionFilter
0x14001e248 CloseHandle
0x14001e250 QueryPerformanceCounter
0x14001e258 GetSystemTimeAsFileTime
0x14001e260 GetLastError
0x14001e268 GetCurrentThread
0x14001e270 VirtualProtect
0x14001e278 VirtualAlloc
0x14001e280 GetProcAddress
0x14001e288 LoadLibraryA
0x14001e290 GetConsoleWindow
0x14001e298 AcquireSRWLockShared
Library user32.dll:
0x14001e2c8 ShowWindow
Library ntdll.dll:
0x14001e2b0 RtlNtStatusToDosError
0x14001e2b8 NtWriteFile
Library VCRUNTIME140.dll:
0x14001e000 __CxxFrameHandler3
0x14001e010 memcmp
0x14001e018 _CxxThrowException
0x14001e020 memmove
0x14001e028 memcpy
0x14001e030 __C_specific_handler
0x14001e038 __current_exception
0x14001e040 memset
Library api-ms-win-crt-math-l1-1-0.dll:
0x14001e078 __setusermatherr
Library api-ms-win-crt-runtime-l1-1-0.dll:
0x14001e088 _initterm
0x14001e090 _initterm_e
0x14001e0a0 _exit
0x14001e0a8 _set_app_type
0x14001e0b0 __p___argc
0x14001e0b8 __p___argv
0x14001e0c0 _cexit
0x14001e0c8 _c_exit
0x14001e0d8 _configure_narrow_argv
0x14001e0e8 _seh_filter_exe
0x14001e0f0 exit
0x14001e0f8 _initialize_onexit_table
0x14001e108 _crt_atexit
0x14001e110 terminate
Library api-ms-win-crt-stdio-l1-1-0.dll:
0x14001e120 _set_fmode
0x14001e128 __p__commode
Library api-ms-win-crt-locale-l1-1-0.dll:
0x14001e068 _configthreadlocale
Library api-ms-win-crt-heap-l1-1-0.dll:
0x14001e050 free
0x14001e058 _set_new_mode

!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@.reloc
UAWAVATVWS
[_^A\A^A_]
UAWAVATVWSH
0[_^A\A^A_]
ffffff.
UAWAVATVWSH
0[_^A\A^A_]
Ifffff.
AWAVVWSH
@[_^A^A_
AWAVAUATVWUSH
</G:<*I
fffff.
L$0ffffff.
l$8fffff.
H+|$0H
[]_^A\A]A^A_
AVVWSH
([_^A^
AWAVAUATVWUSH
([]_^A\A]A^A_
ffffff.
ffffff.
ffffff.
UAVVWSH
fffff.
[_^A^]
UAVVWSH
UAVVWSH
[_^A^]
UAWAVAUATVWSH
fffff.
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
ffffff.
AWAVVWSH
[_^A^A_
AWAVAUATVWUSH
([]_^A\A]A^A_
ffffff.
UAWAVATVWSH
`[_^A\A^A_]
UAWAVATVWSH
[_^A\A^A_]
ffffff.
AWAVAUATVWSH
@[_^A\A]A^A_
AWAVAUATVWSH
@[_^A\A]A^A_
AWAVAUATVWUSH
h[]_^A\A]A^A_
AWAVAUATVWUSH
ffffff.
1ffffff.
X[]_^A\A]A^A_
AVVWSH
([_^A^
UAWAVAUATVWSH
/ffffff.
H[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
=mlufA
=llufA
AWAVAUATVWUSH
soffffff.
fffff.
xfffff.
fffff.
[]_^A\A]A^A_
fffff.
|$8JcD
s-ffff.
Bffff.
AWAVAUATVWUSH
ffffff.
s.fffff.
(ffffff.
8[]_^A\A]A^A_
AWAVAUATVWUSH
[]_^A\A]A^A_
UAWAVAUATVWSH
ffffff.
[_^A\A]A^A_]
UAWAVAUATVWSH
H[_^A\A]A^A_]
UAWAVAUATVWSH
H[_^A\A]A^A_]
UAWAVATVWSH
[_^A\A^A_]
UAWAVATVWSH
@[_^A\A^A_]
UAVVWSH
[_^A^]
UAVVWSH
[_^A^]
fffff.
AWAVATVWSH
([_^A\A^A_
([_^A\A^A_
([_^A\A^A_
ffffff.
AWAVVWSH
[_^A^A_H
[_^A^A_
AVVWSH
UAVVWSH
P[_^A^]
UAVVWSH
[_^A^]
UAVVWSH
[_^A^]
ffffff.
UAVVWSH
UAVVWSH
[_^A^]
UAVVWSH
[_^A^]
AWAVAUATVWSH
[_^A\A]A^A_
F L;G u
UAWAVVWS
[_^A^A_]
UAWAVVWSH
8[_^A^A_]
AVVWUSH
ffffff.
[]_^A^
UNC\I9
UAWAVVWSH
[_^A^A_]
UAWAVVWSH
8[_^A^A_]
AWAVVWS
[_^A^A_
UAWAVVWSH
X[_^A^A_]
ffffff.
UAWAVVWSH
([_^A^A_]
AVVWSH
([_^A^H
AVVWSH
([_^A^H
AVVWSH
([_^A^H
UAWAVATVWSH
[_^A\A^A_]
UAWAVATVWSH
[_^A\A^A_]
AWAVAUATVWUSH
8[]_^A\A]A^A_
8[]_^A\A]A^A_
UAWAVATVWSH
[_^A\A^A_]
UAWAVATVWSH
0[_^A\A^A_]
UAWAVATVWSH
0[_^A\A^A_]
AWAVAUATVWUS
$ffffff.
[]_^A\A]A^A_
AWAVAUATVWUS
3ffff.
ffffff.
ffffff.
[]_^A\A]A^A_
fffff.
AWAVVWSH
\$(fffff.
@[_^A^A_
AWAVAUATVWUSH
X[]_^A\A]A^A_
AWAVAUATVWUSH
fffff.
([]_^A\A]A^A_
AWAVAUATVWUSH
|$@H;|$HA
fffff.
D$@H;D$H
=ffff.
[]_^A\A]A^A_
AWAVAUATVWUSH
ffffff.
[]_^A\A]A^A_
\$8twH
H+D$XI
[]_^A\A]A^A_
AVVWSH
AVVWUSH
D$2:D$3s
@[]_^A^
AWAVVWSH
0[_^A^A_
0[_^A^A_
AWAVVWSH
)fffff.
[_^A^A_
[_^A^A_
[_^A^A_
AWAVVWSH
)fffff.
[_^A^A_
[_^A^A_
AVVWSH
([_^A^
AWAVAUATVWUSH
(ffffff.
h[]_^A\A]A^A_
AVVWSH
([_^A^
AVVWSH
([_^A^
AVVWSH
([_^A^
AVVWUSH
[]_^A^
[]_^A^
AWAVAUATVWSH
0[_^A\A]A^A_
0[_^A\A]A^A_
AWAVAUATVWUSH
[]_^A\A]A^A_
[]_^A\A]A^A_
AVVWSH
H[_^A^
AWAVAUATVWUSH
h[]_^A\A]A^A_
AVVWUSH
0[]_^A^
AWAVVWUSH
t$@ff.
x[]_^A^A_
x[]_^A^A_
D$::D$;s
AWAVAUATVWUSH
|$Hfff.
%ffffff.
[]_^A\A]A^A_
ffffff.
UAWAVVWSH
ffffff.
X[_^A^A_]
UAWAVVWSH
([_^A^A_]
UAWAVVWSH
x[_^A^A_]
UAWAVVWSH
([_^A^A_]
UAWAVVWSH
([_^A^A_]
UAWAVVWSH
H[_^A^A_]
UAWAVVWSH
([_^A^A_]
AVVWSH
([_^A^
AWAVATVWSH
[_^A\A^A_
AWAVAUATVWUSH
t3t1E1
fffff.
h[]_^A\A]A^A_
AVVWSH
([_^A^
([_^A^H
AWAVATVWUSH
[]_^A\A^A_
AWAVVWSH
[_^A^A_
AVVWSH
AWAVAUATVWUSH
h[]_^A\A]A^A_
AWAVAUATVWUSH
H[]_^A\A]A^A_H
H[]_^A\A]A^A_
AVVWSH
([_^A^H
([_^A^
AWAVAUATVWUSH
([]_^A\A]A^A_H
([]_^A\A]A^A_
AWAVVWSH
@[_^A^A_
AWAVAUATVWUSH
8[]_^A\A]A^A_
AVVWSH
8[_^A^
AWAVATVWSH
8[_^A\A^A_
AWAVAUATVWUSH
h[]_^A\A]A^A_
'fffff.
D$W*D$V<
L;d$8s
L;t$8s
d$2D:d$3siA
h[]_^A\A]A^A_H
t$@v0B
AVVWSH
8[_^A^
/fffff.
|$2@:|$3sW
8[_^A^H
AVVWSL
ffffff.
AWAVVWSH
[_^A^A_
AVVWUSH
[]_^A^
AWAVAUATVWSH
p[_^A\A]A^A_
AWAVAUATVWUSH
fffff.
([]_^A\A]A^A_
AVVWSH
;@83u:M9
([_^A^
m4fff.
u/HcH<H
dffffff.
AVVWSH
([_^A^
UAWAVAUATVWSH
[_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
([_^A\A]A^A_]
UAWAVAUATVWSH
([_^A\A]A^A_]
Error:
src\main.rs5
k@j: q`wj
y8q+WuC
FhS2XX
)MN&F$
+Cf1uIEe
w$@}xb
(R|~Z_V
KngmO[
U=NR1`
MtcTG{wX
UDK/M;A
06akqO
ahbk%0
}|kDz:
~O_boqL
gPnhx)F
YItSB?
]a]dD;*e,
g?C(X+
{L`2 N&1
UoK[bQ
5,VWr|r
YU]{~0;
pbLC.N
k3-0[S
lC'yM4
G\a2dh
kJ{gc"f
.woO[I
W_ 1!#
3EM8abZL
h"2ES2
hm6*3K$S
u&>|zi
EPJ.pI
|}>"+a
R|Krh:
B0X~~G
ps^Pm=O
ke)+(
+g7#?X
:[-%:
[<Cjv}
2xhYDSq
hbu3B'
.7w[|X
s3F/82
TRq*Tk Z
sW`^B=
Sh2E+n
vE2lTR
:w5(7`m9^
tNV/,1*
]s5QW
9|Yf/W
~^.FgGB
Ief /'
Tk`yU7
P4Wr.
<~y5 m}
0]3'G}
}s+,@C
ErN$#>4
i~oq%hT.v
cz7qdz)
lJz6lbI
O_@W,*
L|*Qqt
9{^8$4
O1[3R+CA
`"B>7
//'j@}x3$3
!f,<\/I(
VO=n(.#
zIalFV+
X@E%U&St
M3_y.!5
J~p+qds9m
tgC3eL{
t9Cl)A
vWqMp#h
_t@R9F
ijqe]#z
5^Bf-2
E1KGf0"
S`($11n
}i{`h7
vWbYW*
&"vmd5
0lpDI.
6d;nif
N9/"TDQ
PjYiYU@I
\$<&K(
^\=l_
Xe%@#M>
/_=x`Rm
`w\x7Dbv
M"MDT2
Z`SM0$
NZ'PE.
3l3Es
:0jqJ=I+
qa!<oQ>
A&[f)x
(dP2 "
7JZcm3l
X*2c|V
ugEViFy
;qQ`_W
=+wQ]nX0&J^E
|X'?Z?
54,hHb}
Z'rCp;Ym
U;kG*fP~
`"/,eA
:;4'4#
"F\"Na
[x3.U5
I4O/)^:
PfiCw}
.R`6mN
@dq<#B(
P$Pjdo
,HKZ^Y5
<L'UlH:9Y
kEXH4
5'or*YAc0
Xp\'H4G?BT
}]>RbR
ma`,Yp
'Qk\B
N[TH,
_B,Z!
\EuRp_
3G9y~O
0O@ m-
i,}T`q
j}SM`}
"y_"bv
G9:ogchCge
tKjM55
I"EP;;
<-rIuB@
YmueMh
M(T!J_3
$F6q6f
?"]ZG9
Zt@H:D
FHoRh
%D)"M
d.DyuY
\V<}d^vr
,t-zX0Q
Sa&=D1:
|\W3rQ[[{
D7JYu*
?fTr>x%I
R`LpjP
^b/MfU
\1t*#2^
U<CqW~Q
)4}lbHBF[t
PBwFF6
ov)8='u
gFi>~{
or@q<~
uL3^}@]
Pk+`FH
ak2MQ9k$B
fF+dON|km
NFewwY,
}V|y]/
Dz\AK<
;:ul"Z
';ih"p
&kSn8k
36sjHm
s}HR@}
*`uXSI
OR.d;:;
C-'2b+
~X[KEr
dV[yp;Z/
V0{l5^<
CGu|z:B
<?g|JTJ6a
N37Q3T
HlYtr.\I
Y!Dbqt
7pU48)a
5EwyLo
5Og>,xp
SVfsEg
;<YX7M>
]SO%!+
K(Z-Pk
b!(h:w
R\3dGZnF
(9q.ir
g^ux<J^
7HbSrc
Wf)UQS)
pHNwj_
(]Ha)XPl
>JD@F)u4a
_ (x@?+Cg^&
"ljQYV!9
n7-8<J
3\7vkV
k"zC}%?
ZQVl\{p
TUD(9*
*av@ f
49$^.6
:G8'p,
8?upM-C
XY@`%7$_v
aRa]o8[
!l05.s|y@
6t34k0>
PX+BD?
-d#e}$
4j6)+-+b]
kx08]cmL
gE&x2b
Q<l{Iw6
x HTrP
d2_>LP
c;$0#^
Z8pSR0
g%Dt^M
RPrKn"
Dn$hTZ{
r)*kZ+
8.N<hh
iW>7.K
(]kzhf
v.P2!p_k
%&w\@E
q^vD7h
z*bKVT
?1tZ^w
+@jXd1
>rZ[A;
9+~@(k
uF"6p~
`3~'Zt
\T{zj
o`V|p?%
eDJK\W
lhdGX#
"u)ALJu
j)`SnL
L!_BbU~
guYV;PL
MP^_%>
f'iZ;?T
)/TkMic%
n/WP ^
/m$YDP
F#T1xu
7#"1Zz4d
3Upj|g
zZN5bl
w/</Cx
'L}aXA
$]F"e|
{i]/.X
+vkC>'
qR]+;(
z `6}A
4OY+:?{'\
k?Mt0l
7uSq*RX4-=sv
$'RM )g
*Aw.o$
ozBR%]
H-Jb#r
s3_+%vZ
*Xo144E
g`"Na5
<PbIgoU
cg94P
tETNiV
OD~gm6
:f>|Vr
gSe?4#
X H{v[
h]c;-s
lva/Ay_
wB5je~
*dr$O>
vuWkzR
]@v>Bm
Q:h|@c
W[cUz|
Iy_[:Y
U0Yf.Ec
Xxk|+K
Fd$] U2
~v9CRl
A]APd
"^\!`;
kL-_!5
l'aFf:
?rKl@{=
'<+k_r
|[JGA\J
{6n]TN
Mc=H03
lg][K%
RI((! \z4.
nq`HhS\g3
CN@8a@%CW
t2QZ/7)0
t"DF(b3
Bo$eTK
(bk;l*
5TbL*dj{
6U5Ua@
8h[&Zb30Q
%^wVi'
~I5hCD^
U".ka^
\ST&q3
R2m2q0
:+,'Pq%2
IHL HMJ
4+f_HV
l'KpAL
vv*Ye=
rsG='x
YQHU'C/
$l8@R@
,vJ%}Y
.W)fku@-
-dDP`L
]{}C+
~:tv>z
x8gqgs
mS[I&_
bgWtrL
KF@q2W
H}jIN;{
K D2%?>
NoYGS$
t.rj?
8q~cM4_
l]|$iH
67gO9J
:\hh~H^
=<uGQ0
CxKm}
>iC9JD
>T]EIrd
4a-A=x
Fq*fwD
AW`zKU
vn#!>Blt=
eYC/S_E\
AZx1U3B
fa37{$
vtEsSA
I;]pnTK
1F,s|%
_FF/+l
U,]5H=
T~YdBc
*|"\c7B
ff^..*
UT[~Fv
wH5yC_
9&(53
t,qb}%
Vq_8Cw
%:2Wl[~
[.v>q
gFknJj
JUoKk
:3F'&)
EDN/[bc
BZa<5k}
;f1l*M
b~T#i%
JoZP(-
S#xA`{
K)I:v4
sUJ7+0`
p!C51?
LaKQrA
NA>+*9\
1P@3UH
`'OK_DMY
{C8U+r
~Tvk^P{[
j;$]6q
gK&*0.
^]l3z`
.y}E%y
vufv,bD
$w5#Ji
)+nxlIS~
"Xi\_d
LPEA!{I
+S9nrp
6wW^#?N
5fXW;8\}
R~U1<i
M."=Lm|
u3p!WI
!/b=Bx
@f qO
Qb4%`.
Y{Xv=P
^?L0k(|
zq +lR
R/NhB
/Bq]
mZE!BZ
#"7W3
lecjB)
"gnk6P
|{[Ts&
g{k}5F
[bxw>7
2[QYC5
\0t/8<(/
[vV'ZV|H
pD1u3w
AFV<Dz
]6s3L2
%n}EyQ
V=-c0e\
uV53Nyi
ql?_`M
)$dWJ_J
5(#5OR
FSu//>
_PvUTmC
&JKE({
XZL46
]$Dfm-n
Wl_;1K
D%Q]\
lF8x_I,
T1fVQbbz
CjRADb
+b_),\
QR4:nI@aMeznxCh_022TDecrypted shellcode size:
ntdll.dll
[-]LoadLibraryA failed: !
NtQueueApcThreadEx
[-]VirtualAlloc failed:
[-]OpenProcess failed:
[-]VirtualProtect failed:
iciNWq
Ze2Zh@
A4x{%`
BFUa.X
w``u N
C:\Users\Win10_new\.cargo\registry\src\index.crates.io-6f17d22bba15001f\rust-crypto-0.2.36\src\blowfish.rs
assertion failed: 4 <= key.len() && key.len() <= 56
assertion failed: output.len() == 8assertion failed: input.len() == 8
/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\core\src\str\pattern.rs
reentrant init
/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\core\src\cell\once.rs
/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\core\src\char\methods.rs
encode_utf8: need bytes to encode U+, but the buffer has
mid > len
called `Result::unwrap()` on an `Err` value
internal error: entered unreachable code/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\alloc\src\vec\mod.rs
assertion failed: self.is_char_boundary(new_len)/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\alloc\src\string.rs
NulErrorp
Utf8Errorvalid_up_toerror_len
NoneSomep
mainfatal runtime error: unwrap failed: CString::new("main") =
library\std\src\rt.rs
fatal runtime error: initialization or cleanup bug
fatal runtime error: drop of the panic payload panicked
AccessErrorlibrary\std\src\thread\mod.rsuse of std::thread::current() is not possible after the thread's local data has been destroyed
fatal runtime error: an irrecoverable error occurred while synchronizing threads
failed to generate unique thread ID: bitspace exhausted
RUST_BACKTRACEfailed to write the buffered data
library\std\src\io\buffered\linewritershim.rs
entity not foundpermission deniedconnection refusedconnection resethost unreachablenetwork unreachableconnection abortednot connectedaddress in useaddress not availablenetwork downbroken pipeentity already existsoperation would blocknot a directoryis a directorydirectory not emptyread-only filesystem or storage mediumfilesystem loop or indirection limit (e.g. symlink loop)stale network file handleinvalid input parameterinvalid datatimed outwrite zerono storage spaceseek on unseekable filefilesystem quota exceededfile too largeresource busyexecutable file busydeadlockcross-device link or renametoo many linksinvalid filenameargument list too longoperation interruptedunsupportedunexpected end of fileout of memoryother erroruncategorized errorOscode
message
KindError
Customerror
(os error )
library\std\src\io\stdio.rs
cannot access a Thread Local Storage value during or after destructionlibrary\std\src\thread\local.rs
failed printing to :
stdoutlibrary\std\src\io\mod.rsadvancing io slices beyond their length
failed to write whole buffer
formatter error
library\std\src\panic.rs
library\std\src\path.rs
library\std\src\sync\once.rs
lock count overflow in reentrant mutexlibrary\std\src\sync\remutex.rs
stack backtrace:
note: Some details are omitted, run with `RUST_BACKTRACE=full` for a verbose backtrace.
__rust_begin_short_backtrace__rust_end_short_backtrace [... omitted frame ...]
s<unknown>
fatal runtime error: assertion failed: thread_info.stack_guard.get().is_none() && thread_info.thread.get().is_none()
library\std\src\sys_common\wtf8.rs
memory allocation of bytes failed
bytes failed
library\std\src\alloc.rs
fatal runtime error: Rust panics must be rethrown
fatal runtime error: Rust cannot catch foreign exceptions
library\std\src\panicking.rsBox<dyn Any><unnamed>
thread '' panicked at :
note: run with `RUST_BACKTRACE=1` environment variable to display a backtrace
panicked after panic::always_abort(), aborting.
thread panicked while processing panic. aborting.
thread caused non-unwinding panic. aborting.
fatal runtime error: failed to initiate panic, error
library\std\src\..\..\backtrace\src\symbolize\mod.rs
at
library\std\src\..\..\backtrace\src\dbghelp.rs
Local\RustBacktraceMutex00000000
NotFoundPermissionDeniedConnectionRefusedConnectionResetHostUnreachableNetworkUnreachableConnectionAbortedNotConnectedAddrInUseAddrNotAvailableNetworkDownBrokenPipeAlreadyExistsWouldBlockNotADirectoryIsADirectoryDirectoryNotEmptyReadOnlyFilesystemFilesystemLoopStaleNetworkFileHandleInvalidInputInvalidDataTimedOutWriteZeroStorageFullNotSeekableFilesystemQuotaExceededFileTooLargeResourceBusyExecutableFileBusyDeadlockCrossesDevicesTooManyLinksInvalidFilenameArgumentListTooLongInterruptedUnsupportedUnexpectedEofOutOfMemoryOtherUncategorizedapi-ms-win-core-synch-l1-2-0
WaitOnAddress
WakeByAddressSingle
fatal runtime error: I/O error: operation failed to complete synchronously
advancing IoSlice beyond its length
library\std\src\sys\pal\windows\io.rs
OS Error (FormatMessageW() returned error
library\std\src\sys\pal\windows\os.rs
(FormatMessageW() returned invalid UTF-16)
library\std\src\sys\pal\windows\path.rs
strings passed to WinAPI cannot contain NULs
library\std\src\sys\pal\windows\stdio.rs
Windows stdio in console mode does not support writing non-UTF-8 byte sequences
Unexpected number of bytes for incomplete UTF-8 codepoint.
Unexpected error in MultiByteToWideChar
fatal runtime error: global allocator may not use TLS
library\std\src\sys\pal\windows\thread_local_key.rs
Unable to create keyed event handle: error
library\std\src\sys\pal\windows\thread_parking.rs
library\std\src\sys\pal\windows\mod.rs
kernel32
SetThreadDescription
NtCreateKeyedEvent
keyed events not available
library\std\src\sys\pal\windows\c.rs
NtReleaseKeyedEvent
NtWaitForKeyedEvent
failed to reserve stack space for exception handling
library\std\src\sys\pal\windows\stack_overflow.rs
thread '' has overflowed its stack
failed to install exception handler
Once instance has previously been poisoned
assertion failed: state_and_queue.addr() & STATE_MASK == RUNNINGlibrary\std\src\sys_common\once\queue.rs
library\std\src\..\..\backtrace\src\symbolize\dbghelp.rsx
dbghelp.dll
SymGetOptions
SymSetOptions
SymInitializeW
SymFromInlineContextW
SymGetLineFromInlineContextW
SymAddrIncludeInlineTrace
SymQueryInlineTrace
SymFromAddrW
SymGetLineFromAddrW64
library\panic_unwind\src\seh.rs
Rust panics cannot be copied
/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\core\src\ops\function.rs`
/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\core\src\str\pattern.rs
/rustc/25ef9e3d85d934b27d9dada2f9dd52b1dc63bb04\library\core\src\escape.rs
called `Result::unwrap()` on an `Err` value
ErrorEmptyInvalidDigitPosOverflowNegOverflowZeroParseIntErrorkind
/rust/deps\rustc-demangle-0.1.23\src\legacy.rs
,)(><&*@@
/rust/deps\rustc-demangle-0.1.23\src\v0.rs
`fmt::Error`s should be impossible without a `fmt::Formatter`
punycode{-}0
internal error: entered unreachable codep
internal error: entered unreachable code: str::from_utf8() = was expected to have 1 char, but chars were found
boolcharstri8i16i32i64i128isizeu8u16u32u64u128usizef32f64!_...
{invalid syntax}{recursion limit reached}?'for<> , []::{closureshim:# as mut const ; dyn + unsafe extern "
" fn( -> = falsetrue{ { }: 0x
.llvm./rust/deps\rustc-demangle-0.1.23\src\lib.rs
{size limit reached}`fmt::Error` from `SizeLimitedFmtAdapter` was discarded
SizeLimitExhausted
called `Result::unwrap()` on an `Err` value
ErrorLayoutError ;
library\alloc\src\raw_vec.rscapacity overflow
library\alloc\src\ffi\c_str.rs
a formatting trait implementation returned an errorlibrary\alloc\src\fmt.rs
library\alloc\src\sync.rs
library\core\src\fmt\mod.rsfrom_str_radix_int: must lie in the range `[2, 36]` - found
library\core\src\num\mod.rs
0123456789abcdefBorrowMutErroralready borrowed:
:[called `Option::unwrap()` on a `None` value
panicked at :
library\core\src\panicking.rs
index out of bounds: the len is but the index is
panic in a function that cannot unwind==!=matchesassertion `left right` failed
left:
right:
right` failed:
left:
{ , {
]library\core\src\fmt\num.rs0x
00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899`k
library\core\src\slice\memchr.rsx
range start index out of range for slice of length
range end index
slice index starts at but ends at
attempted to index str up to maximum usize
library\core\src\str\pattern.rs
[...]begin <= end ( <= ) when slicing ``u"
byte index is not a char boundary; it is inside (bytes ) of `
is out of bounds of `
library\core\src\str\mod.rs
library\core\src\unicode\printable.rs
)14:EFIJNOde\
#%&(38:HJLPSUVXZ\^`cefksx}
./?\]_
)147:;=IJ]
)14:;EFIJ^de
):;EIW[\^_de
INOWY^_
FGNOXZ\^~
no7=?BE
library\core\src\unicode\unicode_data.rs
library\core\src\escape.rs
+*0 ,o
.text$mn
.text$mn$00
.text$unlikely
.text$x
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCT
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIZ
.CRT$XLA
.CRT$XLB
.CRT$XLZ
.CRT$XPA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$T
.rdata$r
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.tls$ZZZ
.xdata
.idata$2
.idata$3
.idata$4
.idata$6
.data$rs
.pdata
GetConsoleWindow
ShowWindow
LoadLibraryA
GetProcAddress
VirtualAlloc
VirtualProtect
GetCurrentThread
GetLastError
GetSystemTimeAsFileTime
QueryPerformanceCounter
CloseHandle
ReleaseSRWLockExclusive
AddVectoredExceptionHandler
SetThreadStackGuarantee
WaitForSingleObject
AcquireSRWLockExclusive
RtlCaptureContext
RtlVirtualUnwind
RtlLookupFunctionEntry
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetCurrentProcess
GetStdHandle
GetCurrentProcessId
TryAcquireSRWLockExclusive
HeapFree
HeapReAlloc
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseMutex
GetModuleHandleA
GetProcessHeap
HeapAlloc
RtlNtStatusToDosError
NtWriteFile
GetConsoleMode
GetModuleHandleW
FormatMessageW
MultiByteToWideChar
WriteConsoleW
WaitForSingleObjectEx
CreateMutexA
kernel32.dll
user32.dll
ntdll.dll
__CxxFrameHandler3
memmove
memcpy
memset
memcmp
_CxxThrowException
__C_specific_handler
__current_exception
__current_exception_context
VCRUNTIME140.dll
_seh_filter_exe
_set_app_type
__setusermatherr
_configure_narrow_argv
_initialize_narrow_environment
_get_initial_narrow_environment
_initterm
_initterm_e
_set_fmode
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_configthreadlocale
_set_new_mode
__p__commode
_initialize_onexit_table
_register_onexit_function
_crt_atexit
terminate
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
GetCurrentThreadId
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
rust_panic
rust_panic
.?AVtype_info@@
NTDLL.DLL
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Shellcode.4!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis
ALYac DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946
Cylance Clean
Zillya Clean
Sangfor Trojan.Win32.Shellcode.Vaux
K7AntiVirus Clean
Alibaba Trojan:Win32/Sheller.ebed59cc
K7GW Clean
Cybereason malicious.f28624
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Avast Win64:TrojanX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Sheller.ao
BitDefender DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946
Tencent Malware.Win32.Gencirc.140bffd1
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1318399
DrWeb Clean
VIPRE DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946
TrendMicro TROJ_GEN.R002C0XEF24
McAfeeD ti!5461ED9BFE7B
Trapmine Clean
FireEye Generic.mg.319cc8df286242b2
Emsisoft DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946 (B)
SentinelOne Static AI - Suspicious PE
GData DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946
Jiangmin Clean
Webroot Clean
Varist Clean
Avira HEUR/AGEN.1318399
Antiy-AVL Trojan/Win32.Sheller
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit DeepScan:Generic.Shellcode.Loader.Marte.!s!.AD.3E6D1946
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win32.Sheller.ao
Microsoft Program:Win32/Wacapew.C!ml
Google Clean
AhnLab-V3 Clean
Acronis Clean
McAfee Artemis!319CC8DF2862
MAX malware (ai score=89)
VBA32 Clean
Malwarebytes Generic.Malware/Suspicious
Panda Clean
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0XEF24
Rising Trojan.Sheller!8.AF21 (CLOUD)
Yandex Clean
Ikarus Clean
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Clean
AVG Win64:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)
alibabacloud Trojan:Win/Shellcode.Labqct
No IRMA results available.