Static | ZeroBOX

PE Compile Time

1970-01-01 09:00:00

PE Imphash

1aae8bf580c846f39c71c05898e57e88

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x004647c8 0x00464800 6.03555541627
.rdata 0x00466000 0x0058b534 0x0058b600 4.66887628248
.data 0x009f2000 0x00088920 0x0005f200 5.6439620469
.idata 0x00a7b000 0x0000044c 0x00000600 3.87634161741
.reloc 0x00a7c000 0x0003eb48 0x0003ec00 6.65946801095
.symtab 0x00abb000 0x00000004 0x00000200 0.0203931352361
.rsrc 0x00abc000 0x0000ad84 0x0000ae00 2.87257463351

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00ac653c 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x00ac69a4 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x00ac6a0c 0x00000378 LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library kernel32.dll:
0xdf3340 WriteFile
0xdf3344 WriteConsoleW
0xdf3348 WerSetFlags
0xdf334c WerGetFlags
0xdf3354 WaitForSingleObject
0xdf3358 VirtualQuery
0xdf335c VirtualFree
0xdf3360 VirtualAlloc
0xdf3364 TlsAlloc
0xdf3368 SwitchToThread
0xdf336c SuspendThread
0xdf3370 SetWaitableTimer
0xdf337c SetEvent
0xdf3380 SetErrorMode
0xdf3388 ResumeThread
0xdf3394 LoadLibraryW
0xdf3398 LoadLibraryExW
0xdf339c SetThreadContext
0xdf33a0 GetThreadContext
0xdf33a4 GetSystemInfo
0xdf33a8 GetSystemDirectoryA
0xdf33ac GetStdHandle
0xdf33b8 GetProcAddress
0xdf33bc GetErrorMode
0xdf33c4 GetCurrentThreadId
0xdf33c8 GetConsoleMode
0xdf33d0 ExitProcess
0xdf33d4 DuplicateHandle
0xdf33dc CreateThread
0xdf33e4 CreateEventA
0xdf33e8 CloseHandle

!This program cannot be run in DOS mode.
`.rdata
@.data
.idata
.reloc
B.symtab
B.rsrc
;cpu.u
H(9J(u|
H,8J,us
H-8J-uj
H49J4ub
H89J8uZ
H<8J<uQ
H=8J=uH
JD9HDu@
HH9JHu8
HL8JLu/
HM8JMu&
JT9HTu
HX9JXu
H\8J\u
H]8J]u
@ 2-by
@$2-by
@(2-by
@,2-by
@0te k
@4te k
@8te k
@<te k
D$49H(v6
D$<9D$
D$49D$
D$ 9D$
l$(9.u
|$09GDu
L$ 9A4t
L$(f9A
G 9E tJ
D$,+D$
D$89D$
L$H9A4v
\$49\$(u
L$$9A(s
\$09S4
L$ 9H<s
L$09A4v
T$(9J4s
T$<9B4v
L$ #D$$#L$(
UUUU%UUUU
T$ 9T$
D$09D$
uP9uTu
9T$,t-
D$49D$
D$<9D$
L$89L$<
t89A0t3
L$49L$
-9A$u(
Z 9X s&9B
v 9q w
D$$9D$
D$<9D$
D$<9D$
D$,9D$
L$P9A(t
l$$9)t"
L$D9L$
D$@9D$(u
D$<9D$
D$<9D$
|$D2u
D$H9D$
\$@9X
\$P9L$,}S
D$,9L$,
D$L9D$
D$(9D$
u"f9w"
D$L9D$
E$9G$t
D$L9D$
D$D9D$
D$D9D$
D$H9D$
D$H9D$
69t$Dt
69t$Dt
L$89H8
9noneu`1
9crasuH
9singu
9systu
T$,9B
t>;CPu?
|$$9;u
|$D9;u
|$ 9;u
|$ 9;u
H,9J,u
Q08P0u
H$9J$u
D$,9D$
D$L9D$
\$<9S(
D$,9D$
D$L9D$
\$<9S(
~"f9}"u
~ f9} u
F(9E(t
F(9E(ui
D$,9D$
D$$9D$
D$$9D$
D$(9D$
T$,9T$
|$(9;u
D$l9D$
:ChSTt
:MeSTu
:WITAuH
T$$9D$
T$$9D$
D$09D$
9D$$~t
?-070u
?-070u
?-07:u
?Januu
?Mondu
?Z070u
?Z070u
?Z07:u
?2006u-
92006t
D$89D$
|$49;u
|$@9;u
|$49;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
9fileu
gramtF
9tcp4t
9tcp6t
9udp4t
9udp6u
9udp4t
|$$9;u
9\??\t;
HH9JHu
XL9ZLuy
XP8ZPup
|$ 9;u
|$ 9;u
|$(9;u
|$(9;u
|$$9;u
|$$9;u
|$89;u
|$89;u
|$89;u
|$89;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$(9;u
|$(9;u
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
|$89;u
|$89;u
|$89;u
|$89;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
L$(8L$
T$D9T$
9\$\~?
T$`~PG9
D$x9D$
D$x9D$
D$x9D$
D$P9D$
D$L9D$
D$l9D$
D$,9D$
D$H9D$
\$d9S(
D$,9D$
D$H9D$
\$d9S(
~"f9}"u
~ f9} u
E$9F$t
F(9E(t
E(9F(ui
D$,9D$
D$$9D$
D$$9D$
D$ func
D$@9D$
D$d9D$
T$L9B(
L$X9H(
D$X9D$
D$ 9D$
D$x9D$
H 9J u
|$ 9;u
D$89D$
D$49D$
D$h9D$
8n<Owh
8n<Ou
8n<OwY
\$X3D$43L$8
3T$<3\$@
D$<3D$T
L$@3L$X
|$<9;u
|$49;u
|$<9;u
|$89;u
|$89;u
|$89;u
|$89;u
|$ 9;u
|$89;u
|$89;u
|$89;u
|$89;u
8L$0uB
planuT
windu'f
;bindua
9fileu
;fileua
9bindu
8solau.f
>fileu
8fileu&
>fileu
>succu
>notfu
:retuu
tcp4tt
tcp6tk
udp4t]
udp6tT
unixtK
unixug
gramt2
9dialuM
unixtQ
gramt1
D$49D$
D$P9D$
:CNAMuw
9CNAMu%
}zy u~
:tcp4t
}zy u(
}zy u"
|$<9;u
\$(9\$
L$x9L$Dt
}zy u`
:tcp4t!
:tcp6t
:udp4t
:tcp4t
:udp4t
9tcp4t
9udp4t
9udp6uo
9dialt
9tcp4t
9udp4t
9udp6uN
9tcp4t
9tcp6t
9udp4t
9udp6uZ
8tcp4t
8udp4t
9acceu:f
unixt]
unixur
gramtA
unixtK
unixuT
gramt2
unixtK
unixuT
gramt2
}zy ue
9udp4t
}zy ue
8listu8f
X!8Z!uz
X"8Z"uq
|$89;u
|$89;u
|$ 9;u
|$$9;u
|$$9;u
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
|$$9;u
|$$9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
|$$9;u
|$$9;u
|$ 9;u
|$ 9;u
|$49;u
L$H+AP
D$8vT2
D$(9D$
D$(9D$
3T$ 1L$
3T$,1L$(
3T$41L$0
L$H+A`
D$p9D$
D$p9D$
D$p9D$
D$l9D$
8optiu
8explu=
icitu4
8numeu
8utf8u
8privuLf
D$h9D$
|$ 9;u
|$ 9;u
L$L9L$
L$T9L$
L$t9L$
D$0k1^
D$D:T^8
D$<kM=
D$ 9)jx
D$<'>f,
D$P5<p
D$T=,4
D$\kP?
D$T=,4
D$\kP?
D$T=,4
D$\kP?
D$T=,4
D$\kP?
D$T=,4
D$\kP?
L$T9L$
A$1y 1
|$(9;u
|$$9;u
|$ 9;u
|$(9;u
|$$9;u
|$ 9;u
|$(9;u
|$$9;u
|$ 9;u
|$ 9;u
D$89D$
|$ 9;u
|$ 9;u
|$(9;u
|$$9;u
|$ 9;u
|$ 9;u
|$(9;u
|$$9;u
|$ 9;u
|$ 9;u
|$(9;u
|$$9;u
|$ 9;u
|$ 9;u
|$(9;u
|$$9;u
|$$9;u
|$ 9;u
|$(9;u
|$ 9;u
@$g&3g
@(l>+
D$$8D$
D$$8D$
D$49D$
D$49D$
8P-25ub
|$ 9;u
|$ 9;u
|$$9;u
|$$9;u
D$ ffff
D$$ffff
D$(ffff
D$,ffff
D$0ffff
D$4ffff
D$8ffff
L$ 9A t
D$(9D$
L$ 9A<t
D$(9D$
|$ 9;u
L$H+AT
<$3|$43|$ 3|$
3|$83|$$3|$
3|$<3|$(3|$
3<$3|$,3|$
3|$03|$
3|$43|$
3|$83|$
3|$<3|$$
|$ 3|$
3<$3|$(
|$$3|$
|$(3|$
|$,3|$ 3|$
|$03|$$3|$
|$43|$(3|$
|$83|$,3|$
|$<3|$03|$
<$3|$43|$ 3|$
3|$83|$$3|$
3|$<3|$(3|$
3<$3|$,3|$
3|$03|$
3|$43|$
3|$83|$
3|$<3|$$
|$ 3|$
3<$3|$(
|$$3|$
|$(3|$
|$,3|$ 3|$
|$03|$$3|$
|$43|$(3|$
|$83|$,3|$
|$<3|$03|$
<$3|$43|$ 3|$
3|$83|$$3|$
3|$<3|$(3|$
3<$3|$,3|$
3|$03|$
3|$43|$
3|$83|$
3|$<3|$$
|$ 3|$
3<$3|$(
|$$3|$
|$(3|$
|$,3|$ 3|$
|$03|$$3|$
|$43|$(3|$
|$83|$,3|$
|$<3|$03|$
<$3|$43|$ 3|$
3|$83|$$3|$
3|$<3|$(3|$
3<$3|$,3|$
3|$03|$
3|$43|$
3|$83|$
3|$<3|$$
|$ 3|$
3<$3|$(
|$$3|$
|$(3|$
|$,3|$ 3|$
|$03|$$3|$
|$43|$(3|$
|$83|$,3|$
|$<3|$03|$
k49h(u6
x(9~(t
D$d9D$
D$P9D$
|$@9;u
|$H9;u
GCTLt!
9D$<s29
9D$<s29
D$$+D$`
D$$+D$x
DanStWE9
X 9Z uG
H8JuB
H 8J u9
H!8J!u0
H"8J"u'
H#8J#u
H$8J$u
H%8J%u
|$,9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
D$0+D$
D$0+D$
L$H9L$
|$ 9;u
:cpu.u
3ph3hl
PL3P$3Xp3Pt3
3XP3Xx3
3PT3P|3
3HX3x\
HL3H$1
3pP3px3
3PT3P|3
3H`3xd3
HL3H$3xp3Ht1
3hP3hx3
3pT3p|3
3ph3Hl1
3hP3hx3
3XT3X|3
8DOWNu
8DOWNu
L$L9AP
D$,vT2
|$89;u
|$(9;u
|$(9;u
9us-au
sciit,
9utf-u
f9HLt#
\$#8\$N
D$P9D$`
D$@9D$$u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
:httpu
:httpuN
;CONNuIf
HTTPu*
9chunu
9chunu
:CONNu
:HEADt\
:DELEu
:SEARuYf
:OPTIuBf
:PROPu%
;chunu
8POSTt%
8PATCu
9idenu>
tityu5
8HEADu
9Traiu}f
9CONNuwf
;HEADut
:HEADt
HEADu$
|$D9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$$9;u
|$09;u
|$D9;u
|$ 9;u
|$D9;u
L$ 9L$
](9],uv
j09k0t
j89k8t
j(9k(u=
j,9k,u5
D$$9D$
T$P9h,
9debuu
9errou
8httpu>
|$(9;u
D$h%#"
:ignou
:paniu
&[AuB
D$d9D$
D$d9D$
D$d9D$
D$d9D$
D$d9D$
D$d9D$
D$d9D$
D$|9D$x
D$X9D$
D$D9D$$}
:-infu
D$ 9D$
D$$9D$
|$\9-8
D$,9D$
D$d9D$
HH9HDu
HP9HTu
H\9H`u
H8Ju
H 8J u
zigzuZ
zigzuU
ag64uL
:grouu%
:packu)f
:protuGf
D$|9D$
D$$9D$
L$ 9L$
D$t9D$
D$l9D$
D$\9D$
D$|9D$
D$D9D$
D$ 9D$
ZL9XLuy
XT9ZTuq
|$ 9;u
|$09;u
|$(9;u
|$(9;u
|$ 9;u
|$ 9;u
|$$9;u
|$(9;u
|$(9;u
|$(9;u
|$ 9;u
|$ 9;u
|$49;u
|$89;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$ 9;u
|$$9;u
|$(9;u
\$#8\$N
D$P9D$`
D$@9D$$u
:httpu
:httpuN
|$(9;u
|$(9;u
|$(9;u
|$(9;u
|$(9;u
|$(9;u
|$(9;u
|$,9;u
|$09;u
D$(f=/
D$H9D$
D$T9D$
8.exeu
D$$8D$@
D$%8D$A
D$&8D$B
EFlagsP$@
Unlock
Unwrap
ReadAt
pwrite
String
Signal
handle
status
rusage
Exited
exited
signal
recent
bisectP$@
Fatalf
Output
Panicf
Prefix
Printf
Writer
output
prefix
Uint64
Int31n
Int63n
Uint32
int31nP$@
closedP$@
finder
lookup
oldnewP$@
Layout
format
offset
extend
Before
Format
IsZero
Minute
Second
addSec
locabs
setLocP$@
Length
HasTLS
HasIAT
HasCLR
Logger
Header
logger
Offset
DigestP$@
Family
ZoneId
Thread
Handle
HEvent
TargetP$@
SecNum
Relocs
closerP$@
Uint16
Reader
Source
Delete
Insert
Cookie
unique
zoneV6
params
parsed
Equals
Double
Params
NewGCM
cipher
refill
updateP$@
append
string
IfTypeP$@
*error
*uint8
*int16
*int32
*int64
*[]int
unsafe
opaque
nfiles
ptrbit
gcdata
etypes
rodata
gofunc
funcID
pcfile
signed
goexit
insert
remove
noscan
npages
nelems
divMul
inList
isFree
layout
unpack
chunks
allocN
adjust
siftUp
unlock
verify
astate
isChan
period
modify
trace1
qcount
ticket
parent
tryGet
mcache
pcache
palloc
timers
cycles
lenPos
varint
thread
divmod
procid
vdsoSP
vdsoPC
noCopy
_panic
_defer
labels
counts
inHeap
ensure
scalar
fileID
active
argLen
parked
header
writer
nextPC
frames
retPop
abiMap
result
CommonP$@
shared
victim
delete
misses
doSlow
Getenv
decref
incref
rwlock
isFile
Accept
Fchdir
Fchmod
Fchown
Pwrite
Writev
errors
accept
fmtSbx
sharpV
intbufP$@
Align_
GCData
HasTag
Fields
Mcount
Xcount
NumOut
Floats
StrideP$@
msgKey
Debugf
Debugw
Errorf
Errorw
Fatalw
filter
config
Lookup
mustBe
CanInt
CanSet
Method
SetCap
SetInt
SetLen
Slice3
CanSeq
common
stkOff
addArg
method
byName
fields
crypto
Public
Issuer
Verify
Reason
Detail
domain
NumberP$@
Encode
lengthP$@
suffix
Stderr
Stdout
Cancel
values
digest
Column
Reader
Region
Remove
Writer
Hijack
GetKey
GetDyn
GetDoc
Append
Parent
ByName
Syntax
ByPath
IsWeak
Values
Oneofs
IsList
MapKey
AsTime
cancel
Status
Quoted
Domain
MaxAge
Secure
server
scheme
sawEOF
multis
mux121
onlyH1
nwrite
idleAt
broken
reused
addTLS
idleMuP$@
regexp
NumCap
Expand
expand
Select
Inject
SpanID
spanID
remote
Tracer
Tracer
beBody
beForm
bePath
tokens
routes
Filter
DELETE
Routes
Router
router
Active
Static
family
opAddr
Enable
sotype
Server
PollFD
negate
action
source
search
rotate
useTCP
dialIP
Dialer
Scheme
Opaque
quoted
encode
Decode
Primes
strict
Strict
andNot
bitLen
isPow2
random
setBit
sticky
AndNot
BitLen
CmpAbs
DivMod
QuoRem
SetBit
cookie
config
Config
secret
ageAdd
events
aesKey
keyLen
incSeq
didHRR
AEADID
aeadID
client
buffer
macLenP$@
Record
Header
Shared
System
Init64
Refill
ReseedP$@
enableP$@
boringP$@
toRead
nbytes
windowP$@
Expire
Regexp
isZero
excess
Reused
Indent
sorted
byJSON
byText
byPath
isInit
oneofs
initMu
GoType
goType
number
tmpoff
MaxCap
concat
factor
repeat
numCap
height
AsBool
tracer
Entity
nsname
popEOF
pushNs
ungetc
indent
attrNS
schema
meters
Strong
Masked
Is4In6
addOne
halves
subOne
Answer
DoChan
doCall
assign
cmpGeq
setBig
BytesX
bytesXP$@
AesCcm
Random
ArrayT
SliceT
seqNumP$@
dsbyte
Invert
Mult32
Negate
Square
reduce
fromP2
IntVar
Parsed
actual
formal
Forget
isYesC
isYesD
hangul
runeAt
asciiF
flushF
nFront
groups
delims
caller
pretty
render
Anchor
TagWord
*func()
ModTime
TryLock
dirinfo
ReadDir
Readdir
WriteAt
WriteTo
readdir
wrapErr
writeTo
Syscall
Timeout
Control
Success
success
Release
release
topbits
Fatalln
Panicln
Println
seedPos
readVal
readPos
Float32
Float64
Shuffle
strings
Replace
pattern
mapping
Message
Minutes
Seconds
AddDate
Compare
ISOWeek
Weekday
YearDay
setMono
unixSec
*[8]int
HasCOFF
GetData
ImpHash
Overlay
*[3]int
*[2]int
*[1]int
reflect
syscall
ObjName
Process
getInfo
Context
Address
CmdLine
Version
NewProc
Comment
Stopped
Section
Machine
Symbols
amended
Cookies
Referer
Request
timeout
context
Expires
version
Decrypt
Encrypt
tagSize
decrypt
readers
IfIndex
Namelen
Buffers
*string
runtime
*[]int8
*uint16
*uint32
*uint64
*[]uint
*[]bool
ptrSize
funcoff
filetab
covctrs
hasmain
typemap
textOff
nameOff
srcFunc
npcdata
startPC
startSP
isEmpty
takeAll
objBase
pushAll
zombies
raceCtx
addHeap
blocked
dequeue
enqueue
sortkey
waiters
nextSeq
inSweep
consume
balance
dispose
putFast
pushcnt
discard
runnext
preempt
destroy
pending
seqlock
entries
morebuf
gsignal
sigmask
isextra
alllink
lockedg
libcall
chacha8
lockedm
startpc
racectx
waiting
cgoCtxt
coroarg
tophash
growing
buckets
compute
ensured
gcStats
pointer
closing
stackID
makeArg
counter
enabled
callers
ChanDir
GcSlice
HasName
MapType
typeOff
popHead
popTail
private
getSlow
pinSlow
RLocker
RUnlock
trySwap
InitBuf
InitMsg
RawRead
ReadMsg
prepare
setting
*fmt.pp
badVerb
doPrint
fmt0x64
fmtBool
InCount
IsBlank
PkgPath
Methods
InSlice
PtrType
unicode
strconv
addrLen
mapview
CanAddr
CanUint
Complex
Convert
IsValid
MapKeys
Pointer
SetBool
SetUint
SetZero
TryRecv
TrySend
CanSeq2
gcSlice
addRcvr
regPtrs
Subject
getCert
haveSum
AddCert
isValid
hintErr
keySize
Country
scratch
os/exec
skipped
Environ
environ
running
content
Content
Signers
section
BitSize
Handler
Request
GetBody
OrigErr
Matcher
started
Marshal
connect
handler
GetLine
GetArgs
GetName
GetExpr
GetType
GetKind
GetNull
*expr.x
AsSlice
Mutable
Options
EndLine
Imports
Package
Default
ValueOf
Context
Trailer
Pattern
matches
byteBuf
didRead
Network
writech
closech
isProxy
tlsHost
headPos
idleLRU
DialTLS
getConn
readErr
onepass
longest
FindAll
Longest
doMatch
Extract
extract
TraceID
traceID
NewRoot
newRoot
AddLink
SetName
Minimum
Maximum
beQuery
Filters
Headers
filters
OPTIONS
dwFlags
NoProxy
toLocal
*net.IP
readMsg
setAddr
TCPConn
srcAttr
sources
servers
soffset
trustAD
primary
dialTCP
dialUDP
network
address
net/url
setPath
RawPath
marshal
encoder
nMinus2
padChar
ndigits
setWord
IsInt64
ModSqrt
SetBits
expSlow
RootCAs
signalc
cancelc
readbuf
session
hmacKey
created
encrypt
nextMac
curveID
sendBuf
NetConn
newCert
nSecret
GetConn
Variant
Feature
Changed
verbose
Encoder
Decoder
Encoder
AddASN1
Unwrite
subkeys
cipher1
cipher2
cipher3
Discard
roffset
copyLen
huffSym
literal
deflate
codegen
HasKeys
mergeIn
resolve
message
WasIdle
GotConn
DNSDone
compose
NetDial
GetCode
getJSON
getText
hasJSON
builder
Edition
fileRaw
goTypes
depIdxs
keyType
valType
wiretag
tagsize
SetLazy
canLazy
BoolPtr
mutable
methods
keyConv
valConv
keyZero
keyKind
tmpfile
skipNop
repeats
Defined
AsInt64
numeric
ToSlice
Encoded
storage
toClose
attrval
pushEOF
tracers
Enabled
GetSink
setSink
Observe
isEntry
keyHash
compare
hasZone
string4
string6
answers
leading
shiftIn
gobType
StructT
encInit
suiteID
permute
BoolVar
TextVar
UintVar
sprintf
GetRoot
sizeMap
indents
LeadCCC
isInert
bytesAt
doFlush
setDone
AddName
Resolve
attrSep
flatten
snippet
LongTag
*[]uint8
go.shape
filetype
*os.File
*os.file
ReadFrom
Truncate
readFrom
ExitCode
SysUsage
UserTime
sysUsage
userTime
*[8]bool
overflow
SetFlags
priority
ReadByte
ReadRune
prevRune
contains
cacheEnd
GoString
Location
UnixNano
*pe.File
*pe.COFF
*pe.DVRT
HasNTHdr
HasReloc
HasDebug
IsSigned
FileInfo
Checksum
IsDriver
Contains
*pe.GUID
*pe.POGO
*[][]int
*[10]int
lastRead
sockaddr
Flowinfo
Scope_id
ThreadId
Protocol
FindProc
Reserved
Internal
Sockaddr
ChainLen
mustFind
mustLoad
FullName
ExitTime
CoreDump
Signaled
Interval
debug/pe
ReaderAt
Sections
CheckSum
fullName
Response
response
FormFile
net/http
validate
Password
readLoop
newPoint
PushBack
Overhead
checkSum
DadState
*[]int16
*[]int32
*[]int64
*uintptr
*float32
*float64
*[]error
cuOffset
entryoff
baseaddr
bytedata
pcHeader
noptrbss
ecovctrs
funcName
textAddr
funcInfo
entryOff
FileLine
Function
refStore
tryMerge
subtract
lessThan
slotsPtr
sweepgen
needzero
elemsize
specials
heapBits
objIndex
flushGen
nextFree
scavenge
pushBack
push3/
initHeap
siftDown
wakeTime
sendLock
maybeAdd
needsAdd
dataqsiz
elemtype
raceaddr
isSelect
waitlink
waittail
maySweep
putBatch
runqhead
runqtail
sudogbuf
statsSeq
waitTime
disabled
lastTime
varintAt
targetpc
waitsema
lockAddr
mstartfn
throwing
spinning
freeWait
ncgocall
waitlock
freelink
libcallg
dlogPerM
stktopsp
coroexit
tracking
writebuf
sigcode0
sigcode1
guintptr
duration
released
inStacks
mSpanSys
otherSys
heapGoal
IdleTime
cpuStats
heapScan
sysStats
cpuStats
concrete
asserted
children
fileLine
dstSpill
shutdown
FuncType
Pointers
Uncommon
uncommon
lockSlow
pushHead
headTail
TryRLock
rwunlock
*poll.FD
InitBufs
lastbits
readbyte
IsStream
RawWrite
Shutdown
WSAIoctl
WriteMsg
eofError
readLock
pollable
waitRead
register
*fmt.fmt
fmtFloat
truncate
fmtFlags
erroring
wrapErrs
doPrintf
fmtBytes
printArg
PtrBytes
OutCount
Embedded
OutSlice
GetValue
writable
CanFloat
MapIndex
MapRange
NumField
SetBytes
SetFloat
assignTo
setRunes
typeSlow
HashFunc
hashFunc
isRSAPSS
NotAfter
KeyUsage
DNSNames
Policies
Subjects
hintCert
Locality
Province
optional
explicit
timeType
watchCtx
firstErr
EncodeTo
tagBytes
Children
Validate
OrigErrs
GetField
GetExprs
GetError
GetIdent
NewValue
Messages
Services
IsPublic
ByNumber
IsPacked
JSONName
MapValue
TextName
Resolver
NewField
getBytes
getIface
typeName
GetNanos
Deadline
deadline
emptyCtx
HttpOnly
SameSite
Unparsed
segments
PostForm
patIndex
tlsState
WriterTo
didClose
onHitEOF
addChild
eachPair
patterns
setError
cacheKey
canceled
isBroken
isReused
proxyURL
popFront
idleConn
altProto
dialConn
Username
matchcap
IsRemote
SpanKind
spanKind
AddEvent
SetError
hijacker
DataType
Required
MinItems
MaxItems
beHeader
VarNames
VarCount
Produces
Consumes
pathExpr
Metadata
rootPath
produces
consumes
function
RootPath
encoding
Dispatch
dispatch
ServeMux
AddrPort
addrFunc
writeMsg
AppendTo
addrAttr
criteria
attempts
noReload
nameList
*net.ret
PreferGo
LookupIP
LookupMX
LookupNS
exchange
lookupIP
lookupMX
lookupNS
preferGo
resolver
dialUnix
initOnce
readLine
*url.URL
Hostname
JoinPath
Redacted
username
password
OmitHost
RawQuery
Fragment
Buffered
math/big
*big.Int
*big.nat
divBasic
divLarge
mulAddWW
mulRange
setBytes
subMod2N
Binomial
IsUint64
MulRange
SetInt64
isClient
Duration
eventArr
blockedc
haveVers
rawInput
lifetime
original
pskModes
ConfigID
Insecure
lazyInit
*sys.nih
Encoding
AddBytes
AddUint8
AddValue
constSum
lastByte
ReadLine
writeBuf
linkMask
*[19]int
histSize
codebits
copyDist
copyData
moreBits
encSpeed
bitCount
generate
matchLen
hashHead
hashPrev
Retrieve
Filename
provider
checkEnd
DNSStart
baseFile
*anypb.x
WriteInt
InitJSON
nameJSON
nameText
NumEnums
allEnums
Extendee
BytesPtr
Int32Ptr
Int64Ptr
newField
Exporter
initDone
weakType
keyFuncs
valFuncs
useProxy
CapNames
Simplify
capNames
calcSize
collapse
parseInt
tmpClass
numRunes
IntSlice
AsString
stringly
HasValue
nextByte
InputPos
RawToken
mustgetc
rawToken
readName
prefixes
writeEnd
registry
delegate
WithName
WithSink
applyAdd
indirect
keyEqual
valEqual
cloneSeq
Overlaps
WithZone
realType
Question
resource
resetFor
Populate
encIndir
decIndir
fieldnum
freeList
sendZero
sendType
expander
Absolute
Multiply
Pow22523
Subtract
DefValue
BoolFunc
Int64Var
VisitAll
parseOne
*ini.AST
sizeList
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Gen:Variant.Fragtor.571436
Cylance Clean
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason malicious.b42854
huorong Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec Clean
Elastic Clean
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.EK
APEX Clean
Avast FileRepMalware [Misc]
Cynet Clean
Kaspersky Clean
BitDefender Gen:Variant.Lazy.591496
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Lazy.591496
Tencent Clean
TACHYON Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Gen:Variant.Fragtor.571436
TrendMicro Clean
McAfeeD Clean
Trapmine malicious.moderate.ml.score
FireEye Gen:Variant.Lazy.591496
Emsisoft Gen:Variant.Lazy.591496 (B)
Ikarus Malware.Win32.Antis
GData Gen:Variant.Lazy.591496
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.Lazy.D90688
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Infostealer/Win.LummaC2.C5662833
Acronis Clean
McAfee Artemis!87939A5B4285
MAX malware (ai score=84)
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Dropper.Agent!1.10205 (CLASSIC)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Clean
AVG FileRepMalware [Misc]
DeepInstinct Clean
CrowdStrike Clean
alibabacloud Clean
No IRMA results available.