Static | ZeroBOX

PE Compile Time

2019-12-02 18:01:05

PDB Path

E:\pc\makeHwp\Bin\makeHwp.pdb

PE Imphash

dbb84ac19de4e93b0d617121bb8e25a8

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00008430 0x00008600 6.46066876348
.rdata 0x0000a000 0x00002f3e 0x00003000 4.95803562324
.data 0x0000d000 0x00002bfc 0x00000e00 2.38931714666
.rsrc 0x00010000 0x00065a78 0x00065c00 3.68193208445
.reloc 0x00076000 0x00002abe 0x00002c00 2.01123786729

Resources

Name Offset Size Language Sub-language File type
BINARY 0x00056c00 0x0001b400 LANG_KOREAN SUBLANG_KOREAN PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
BINARY 0x00056c00 0x0001b400 LANG_KOREAN SUBLANG_KOREAN PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
RT_ICON 0x00056738 0x00000468 LANG_KOREAN SUBLANG_KOREAN GLS_BINARY_LSB_FIRST
RT_ICON 0x00056738 0x00000468 LANG_KOREAN SUBLANG_KOREAN GLS_BINARY_LSB_FIRST
RT_ICON 0x00056738 0x00000468 LANG_KOREAN SUBLANG_KOREAN GLS_BINARY_LSB_FIRST
RT_ICON 0x00056738 0x00000468 LANG_KOREAN SUBLANG_KOREAN GLS_BINARY_LSB_FIRST
RT_ICON 0x00056738 0x00000468 LANG_KOREAN SUBLANG_KOREAN GLS_BINARY_LSB_FIRST
RT_ICON 0x00056738 0x00000468 LANG_KOREAN SUBLANG_KOREAN GLS_BINARY_LSB_FIRST
RT_STRING 0x00075800 0x0000004c LANG_KOREAN SUBLANG_KOREAN data
RT_GROUP_ICON 0x00056ba0 0x0000005a LANG_KOREAN SUBLANG_KOREAN data
RT_MANIFEST 0x00075850 0x00000224 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators

Imports

Library SHELL32.dll:
0x40a130 ShellExecuteA
0x40a134 SHGetFolderPathA
0x40a138 FindExecutableA
Library USER32.dll:
0x40a140 LoadStringA
Library KERNEL32.dll:
0x40a004 CreateFileW
0x40a008 FlushFileBuffers
0x40a00c LCMapStringEx
0x40a010 CreateFileA
0x40a014 FindResourceA
0x40a018 LoadResource
0x40a01c GetProcessHeap
0x40a020 WriteFile
0x40a024 SizeofResource
0x40a028 lstrcatA
0x40a030 GetLastError
0x40a034 LockResource
0x40a038 GetModuleFileNameA
0x40a040 CloseHandle
0x40a044 GetTempPathA
0x40a048 lstrcpyA
0x40a04c GetCommandLineA
0x40a050 IsDebuggerPresent
0x40a058 EncodePointer
0x40a05c DecodePointer
0x40a060 HeapFree
0x40a064 HeapAlloc
0x40a068 RaiseException
0x40a06c SetLastError
0x40a078 GetCurrentThreadId
0x40a07c ExitProcess
0x40a080 GetModuleHandleExW
0x40a084 GetProcAddress
0x40a088 MultiByteToWideChar
0x40a08c GetStdHandle
0x40a090 GetModuleFileNameW
0x40a094 GetFileType
0x40a0a0 InitOnceExecuteOnce
0x40a0a4 GetStartupInfoW
0x40a0ac GetTickCount64
0x40a0b8 WideCharToMultiByte
0x40a0c4 FlsAlloc
0x40a0c8 FlsGetValue
0x40a0cc FlsSetValue
0x40a0d0 FlsFree
0x40a0d4 GetCurrentProcess
0x40a0d8 TerminateProcess
0x40a0dc GetModuleHandleW
0x40a0e8 GetConsoleCP
0x40a0ec GetConsoleMode
0x40a0f0 SetFilePointerEx
0x40a0f4 IsValidCodePage
0x40a0f8 GetACP
0x40a0fc GetOEMCP
0x40a100 GetCPInfo
0x40a104 Sleep
0x40a108 LoadLibraryExW
0x40a10c OutputDebugStringW
0x40a110 LoadLibraryW
0x40a114 RtlUnwind
0x40a118 SetStdHandle
0x40a11c WriteConsoleW
0x40a120 GetStringTypeW
0x40a124 HeapReAlloc
0x40a128 HeapSize

!This program cannot be run in DOS mode.
B[Rich{
`.rdata
@.data
@.reloc
HHtVHHt
HHtVHHt
~pjCXf
j@j _W
URPQQhpu@
Genuu_
ineIuV
nteluM3
~';_t|%3
PP9E u
;t$,v-
UQPXY]Y[
bad allocation
(null)
`h````
xpxxxx
`h`hhh
xppwpp
Unknown exception
CorExitProcess
GetCurrentPackageId
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
MessageBoxW
GetActiveWindow
GetLastActivePopup
GetUserObjectInformationW
GetProcessWindowStation
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__clrcall
__eabi
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
BINARY
\Microsoft
NewACt.dat
/s /n /i NewACt.dat
regsvr32.exe
rns.bat
error %d
:Repeat1
del "%s"
if exist "%s" goto Repeat1
del "%s"
E:\pc\makeHwp\Bin\makeHwp.pdb
FindExecutableA
ShellExecuteA
SHGetFolderPathA
SHELL32.dll
LoadStringA
USER32.dll
CreateFileA
FindResourceA
LoadResource
GetProcessHeap
WriteFile
SizeofResource
lstrcatA
SetCurrentDirectoryA
GetLastError
LockResource
GetModuleFileNameA
GetCurrentDirectoryA
CloseHandle
GetTempPathA
lstrcpyA
GetCommandLineA
IsDebuggerPresent
IsProcessorFeaturePresent
EncodePointer
DecodePointer
HeapFree
HeapAlloc
RaiseException
SetLastError
InterlockedIncrement
InterlockedDecrement
GetCurrentThreadId
ExitProcess
GetModuleHandleExW
GetProcAddress
MultiByteToWideChar
GetStdHandle
GetModuleFileNameW
GetFileType
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
InitOnceExecuteOnce
GetStartupInfoW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount64
GetEnvironmentStringsW
FreeEnvironmentStringsW
WideCharToMultiByte
UnhandledExceptionFilter
SetUnhandledExceptionFilter
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
GetCurrentProcess
TerminateProcess
GetModuleHandleW
EnterCriticalSection
LeaveCriticalSection
GetConsoleCP
GetConsoleMode
SetFilePointerEx
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
LoadLibraryExW
OutputDebugStringW
LoadLibraryW
RtlUnwind
SetStdHandle
WriteConsoleW
GetStringTypeW
HeapReAlloc
HeapSize
LCMapStringEx
FlushFileBuffers
CreateFileW
KERNEL32.dll
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
,/....................
/111111111111111111110
/111111111
/111111111
/111111111
01 ,100010
/11111
111111
/11111
111/$%0
/1"""""""""
11111
/1111111111
/1111111111
/1""""""""!
/1111111111,
/111111111111
/1""! """"
11111.
/111111111110
/1""""""""!
/111111111
/1111111111111111
/1"""""""""""! ""!!%11
/111111111111
11111111
/111111111111111111111
/1""! """"""11
1111111111
/1111111111111
/1111111111111
/111111
!This program cannot be run in DOS mode.
hHWRich
`.rdata
@.data
@.reloc
VVjPh4c
PSSSSSS
D$iVSP
D$hPSS
D$$PSSSSSS
D$<hdh
PSSSSSS
HHtVHHt
<at-<rt"<wt
URPQQh
j@j _W
Genuu_
ineIuV
nteluM3
SSPQSW
tx8tt
?:uBGW
~pjCXf
HHtVHHt
uPVWhf
;t$,v-
UQPXY]Y[
~';_t|%3
PP9E u
tHHt*Ht#
bWWWWj
QQSVWd
HtHu4j
bad allocation
RoInitialize
RoUninitialize
(null)
`h````
xpxxxx
GetCurrentPackageId
UTF-16LE
UNICODE
Unknown exception
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
`h`hhh
xppwpp
CorExitProcess
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
MessageBoxW
GetActiveWindow
GetLastActivePopup
GetUserObjectInformationW
GetProcessWindowStation
CreateFile2
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__clrcall
__eabi
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
antichrist.or.kr
IsWow64Process
kernel32.dll
%02X%02X%02X%02X%02X%02X
00000000
%s::%04d/%02d/%02d-%02d:%02d:%02d:%03d
WININET.dll
InternetOpenA
InternetCloseHandle
InternetSetOptionExA
InternetGetConnectedState
InternetOpenUrlA
InternetReadFile
InternetWriteFile
InternetConnectA
InternetAttemptConnect
InternetSetFilePointer
HttpQueryInfoA
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestExA
HttpEndRequestA
InternetQueryDataAvailable
InternetGetLastResponseInfoA
FtpSetCurrentDirectoryA
FtpOpenFileA
FtpGetFileSize
FtpCreateDirectoryA
Kernel32.dll
CreateToolhelp32Snapshot
Process32First
Process32Next
Module32First
Module32Next
Thread32First
Thread32Next
LoadLibraryA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
http://
http://%s%s
Content-Type: multipart/form-data; boundary=-------------223de5564f
---------------223de5564f
Content-Disposition: form-data; name="binary"; filename="%s"
Content-Type: application/octet-stream
---------------223de5564f--
/data/cheditor/dir1
Content-Length: %d
Papua gloria
rundll32.exe
checkdrive
%s\rundll32.exe "%s",%s
notepad.exe
fyqmpsfs/fyf
\Microsoft\Office
lyric64
%s/%s/
log.txt
cmd.txt
%s\%s.dat
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
byebye
\Guinean.txt
bad exception
GetLastError
DeleteFileA
GetProcAddress
GetModuleHandleA
GetCurrentProcess
GetModuleFileNameA
GetVolumeInformationA
GetTickCount
SetLastError
CloseHandle
FindFirstFileA
FindNextFileA
FindClose
LoadLibraryA
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
CreateEventA
MultiByteToWideChar
WideCharToMultiByte
FreeLibrary
CreateFileA
WriteFile
ReadFile
ExitProcess
CreateProcessA
GetSystemDirectoryA
DisableThreadLibraryCalls
CreateMutexA
CreateDirectoryA
GetTempPathA
GetTempFileNameA
MoveFileExA
CopyFileA
KERNEL32.dll
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
RegSetValueExA
RegDeleteValueA
ADVAPI32.dll
SHGetFolderPathA
SHELL32.dll
GetAdaptersInfo
IPHLPAPI.DLL
PathFileExistsA
SHLWAPI.dll
IsDebuggerPresent
IsProcessorFeaturePresent
GetSystemTimeAsFileTime
HeapAlloc
HeapFree
EncodePointer
DecodePointer
CreateThread
GetCurrentThreadId
ExitThread
LoadLibraryExW
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
TerminateProcess
GetStartupInfoW
GetModuleHandleW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
RtlUnwind
RaiseException
GetStdHandle
GetConsoleCP
GetConsoleMode
SetStdHandle
GetFileType
DeleteCriticalSection
InitOnceExecuteOnce
ReadConsoleW
GetTimeZoneInformation
InterlockedIncrement
InterlockedDecrement
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetModuleHandleExW
AreFileApisANSI
GetModuleFileNameW
GetProcessHeap
QueryPerformanceCounter
GetTickCount64
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetFilePointerEx
FlushFileBuffers
WriteConsoleW
GetStringTypeW
CompareStringEx
LCMapStringEx
OutputDebugStringW
LoadLibraryW
HeapReAlloc
CreateFileW
HeapSize
SetEndOfFile
SetEnvironmentVariableA
Lyric.dat
DllRegisterServer
checkdrive
DllInstall
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
1.2c2x2
3+414;4Y4`4
6.6@6P6a6s6
7&757D7S7b7q7
8"818@8E8K8S8a8r8
:/:C:X:e:p:
<#<3<C<S<c<~<
= =-=5=C=I=v=
2C2\2m2{2
2p4u4z4
555]5v5
6(6.6=6D6N6V6b6q6x6}6
7"7'737
9;9H9q9}9
;?<D<J<P<`<
<8=C=W=\=a=
>">p>u>
>6?;?]?b?t?
0!040Z0e0
061>1O1m1
2G2`2{2
60686>6
8=8T8`8|8
< <&<,<2<8<?<F<M<T<[<b<i<q<y<
<=%=+=1=7===D=K=R=Y=`=g=n=v=~=
:+:B:Q:
;A<H<P<\<b<i<u<z<
=%=1=7=>=I=N=T=^=d=r=3>
1 1*141u1
1%2:2T2
3'3W3_3m3{3
424A4N4Z4j4y4
4 5-565Z5
5)6:6G6L6Y6^6
9,:4:K:i:
:5;A;L<u<
1'1k1v1
5!6(6,6064686<6@6D6
8G8a8}8
:F:U:s:
3.4?4~4
5"5(5<5J5V5n5{5
7#8C8i8@9I9
=:=N=m=z=
333>3H3Z3d3
4"4L5R5X5^5
8-8;8]8
9%9-999A9S9^9f9n9v9
;";8;W;w;
<$<.<]<g<
>?$?*?4?>?Q?_?m?
5A5H5O5V5q5}5
8%838<8F8g8
959=9H9_9y9
?!?9?E?T?y?
010L0e0v0
102H2p2'6
:o<s<w<{<
=!=H=P=Y=b=
>*>/>4>E>J>[>a>g>q>v>
?"?,?B?c?
0%0+0<0[0q0{0
0,1U1h1x1
2+2<2H2O2X2q2{2
3+373@3o5
5,757C7_7{7
9/999?9E9K9
<(<K<W<f<o<|<
=0=;=I=N=i=n=
=6>S>r>,?6?N?i?
3;3X3^3h3~3
34.454c4h4
4_569;9M9k9
:%;?;H;j;
<O=p=u=O>
2$262H2Z2l2~2
4&4k4r4z4
515<5B5i5
7(7E7O7
898H8k8|8
9%979O9U9^9d9n9y9
9M:S:_:
:c;i;u;(<-<3<:<
:Y;j;~;
8$858U8#:a<
2#5K5Y5
7#7<7C7K7P7T7X7
72888<8@8D8
9/9a9h9l9p9t9x9|9
2$3(3,3d3h3
3\8d8l8t8|8
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=
9l9p9x9
:,:0:8:P:`:d:t:x:|:
; ;$;,;@;H;\;t;x;
<8<X<d<
=(=H=h=
>8>X>x>
?8?X?t?x?
00080<0X0`0d0|0
1 1(10141<1P1
1P4P6T6t6
< <$<(<,<0<4<8<<<@<L<P<T<X<\<`<d<h<l<p<t<x<|<
<$=4=D=T=d=
GIF89a
xxxkkk]]]PPPCCC555(((
X0xT0pH
Y#ayLE&
8y87s6
8y~NFqB1
HWP Document File
j)%C$M
M0eBSd6
2<uV?[
K%MRmE
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><application xmlns="urn:schemas-microsoft-com:asm.v3"><windowsSettings><dpiAware xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">true</dpiAware></windowsSettings></application></assembly>
0:1X1`1u1
3/3J3}3
3(4.434N4W4y4
7P7Z7e7w7
74898C8
9(9`9f9l9r9x9~9
:+:4:I:+;i;t;z;
<[=b=w=
3H5N5t5z5
5:7=9A9E9I9M9Q9U9Y9Q:
;,<D<l<
4k6o6s6w6{6
7X8b8h8
:E;j;t;
<D<_<w<
<C=N=o=
>F>N>a>l>q>
070<0H0M0l0
1S1k1u1
303=3q3
4+4^4y4
8 8Y8c8
9 9D9g9s9
;%;<;R;`;g;t;};
?(?2?X?
5a6j6V7_7K8
?0?<?F?S?]?m?
383S3\3b3k3p3
8#8?8[8a8
8j9p9v9
:&:9:O:X:d:o:
;(;1;F;L;
=;=O=U=
>#>h>o>w>
?2???G?M?Y?^?c?h?q?
373H3N3Z3h3n3}3
4!4*404:4E4
;:;F;m;};
<&<k<w<
>!>3>E>W>i>{>
?*?<?N?
697?7K7
7;8A8c8
;5;<;@;D;H;L;P;T;X;
<%<@<G<L<P<T<u<
<>=D=H=L=P=
161V1k1u1
263s3}3
T1X1\1`1d1p1t1x1
4$4,444<4D4L4T4\4d4l4t4|4
4l>p>t>x>
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
4(4,4<4@4H4`4
5 5,5H5T5p5
606P6p6
707<7X7x7
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:|:
; ;$;(;,;T;d;t;
<P=X=\=`=d=h=l=p=t=x=|=
(null)
mscoree.dll
@R6002
- floating point support not loaded
- not enough space for arguments
- not enough space for environment
- abort() has been called
- not enough space for thread data
- unexpected multithread lock error
- unexpected heap error
- unable to open console device
- not enough space for _onexit/atexit table
- pure virtual function call
- not enough space for stdio initialization
- not enough space for lowio initialization
- unable to initialize heap
- CRT not initialized
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- not enough space for locale information
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- inconsistent onexit begin-end variables
DOMAIN error
SING error
TLOSS error
runtime error
Runtime Error!
Program:
<program name unknown>
Microsoft Visual C++ Runtime Library
dkernel32.dll
@ja-JP
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
USER32.DLL
((((( H
h(((( H
H
CONOUT$
BINARY
combase.dll
(null)
dkernel32.dll
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
mscoree.dll
- floating point support not loaded
- not enough space for arguments
- not enough space for environment
- abort() has been called
- not enough space for thread data
- unexpected multithread lock error
- unexpected heap error
- unable to open console device
- not enough space for _onexit/atexit table
- pure virtual function call
- not enough space for stdio initialization
- not enough space for lowio initialization
- unable to initialize heap
- CRT not initialized
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- not enough space for locale information
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- inconsistent onexit begin-end variables
DOMAIN error
SING error
TLOSS error
runtime error
Runtime Error!
Program:
<program name unknown>
Microsoft Visual C++ Runtime Library
((((( H
h(((( H
H
USER32.DLL
CONOUT$
Root Entry
Root Entry
FileHeader
DocInfo
BodyText
HwpSummaryInformation
PrvImage
PrvText
DocOptions
Scripts
JScriptVersion
DefaultJScript
_LinkDoc
:><2019.11.27>
><1.000.000><>
)*200.000><2.000.000><>
><2.800.000><>
><500.000><>
><800.000><>
><300.000><
<><><><>
<><><><>
<><><><>
<><><><>
><><7.400.000><>
>< (VAT) 740.000><8.140.000>< >
Administrator
4:01:05
Administrator
8, 0, 0, 466 WIN32LEWindows_7
Section0
:\Users\ADMINI~1\AppData\Local\Temp\prv000022181044.gif
Section0
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.RunDll.tr9E
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.PUPXAF.gt
McAfee Artemis!35D60D2723C6
Cylance unsafe
Zillya Trojan.Agent.Win32.1210553
Sangfor Trojan.Win32.Kimusky.PA
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/RunDll.2a990a0c
K7GW Riskware ( 0040eff71 )
Cybereason Clean
Baidu Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kimsuky.L
APEX Clean
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.RunDll.acja
BitDefender Dropped:Trojan.GenericKD.42082389
NANO-Antivirus Trojan.Win32.RunDll.hcruhh
ViRobot Dropper.S.Agent.479232.A
MicroWorld-eScan Dropped:Trojan.GenericKD.42082389
Tencent Win32.Trojan.Rundll.Ekjl
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Siggen2.40052
VIPRE Dropped:Trojan.GenericKD.42082389
TrendMicro TROJ_KSDOORLDR.ZJGL-A
Trapmine Clean
FireEye Generic.mg.35d60d2723c649c9
Emsisoft Dropped:Trojan.GenericKD.42082389 (B)
SentinelOne Clean
GData Dropped:Trojan.GenericKD.42082389
Jiangmin Trojan.Rundll.xr
Webroot W32.Gen.BT
Varist W32/ABTrojan.JOPL-1101
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Kimsuky
Kingsoft Clean
Gridinsoft Clean
Xcitium Malware@#37fplx3tp6d8
Arcabit Trojan.Generic.D2822055
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win32.RunDll.acja
Microsoft Trojan:Win32/Kimusky.PA!MTB
Google Detected
AhnLab-V3 Backdoor/Win32.Kimsuky.R302020
Acronis Clean
ALYac Trojan.Agent.479232K
MAX malware (ai score=100)
VBA32 BScope.Trojan.Kimsuky
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall TROJ_KSDOORLDR.ZJGL-A
Rising Trojan.Generic@AI.94 (RDML:K6Ty4w3M9JwFVXLyEX/S5Q)
Yandex Trojan.RunDll!+lEZb2zXVaM
Ikarus Trojan.Dropper
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kimsuky!tr
BitDefenderTheta Gen:NN.ZexaF.36804.DuW@aOvXtLdO
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike Clean
alibabacloud Trojan[dropper]:Win/Kimsuky.L
No IRMA results available.