PE Compile Time

2022-05-12 03:11:26

PE Imphash

5af7b7a29b6ca9cf4b52f600adcaa68b

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00023fff 0x00023800 6.63688891068
.rdata 0x00025000 0x0000ffff 0x0000fa00 5.46034172157
.data 0x00035000 0x00008fff 0x00006400 5.39757326788
.rsrc 0x0003e000 0x00021fff 0x00021200 6.10111355162
.reloc 0x00060000 0x00002fff 0x00002c00 4.61784364417

Resources

Name Offset Size Language Sub-language File type
VMP 0x0003e0f0 0x00020e00 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED PE32+ executable (DLL) (GUI) x86-64, for MS Windows
RT_VERSION 0x0005eef0 0x00000160 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED MIPSEB-LE ECOFF executable not stripped - version 0.79
RT_MANIFEST 0x0005f050 0x0000015a LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with CRLF line terminators

Imports

Library KERNEL32.DLL:
0x425060 LoadResource
0x425064 FindResourceW
0x425068 FindResourceExW
0x42506c VirtualQuery
0x425070 LoadLibraryW
0x425074 GetSystemDirectoryW
0x425080 Sleep
0x425084 CreateProcessW
0x425088 TerminateProcess
0x42508c LoadLibraryA
0x425090 GetVersionExW
0x425094 CreateFileMappingW
0x425098 MapViewOfFile
0x42509c UnmapViewOfFile
0x4250a4 WinExec
0x4250a8 GetFileSizeEx
0x4250ac ReadFile
0x4250b0 HeapDestroy
0x4250b4 HeapAlloc
0x4250b8 HeapFree
0x4250bc HeapReAlloc
0x4250c0 HeapSize
0x4250c4 GetProcessHeap
0x4250c8 RaiseException
0x4250dc GetCommandLineW
0x4250e0 WriteConsoleW
0x4250e4 LockResource
0x4250e8 SizeofResource
0x4250ec WideCharToMultiByte
0x4250f0 CreateThread
0x4250f4 GetCurrentThread
0x4250f8 SetThreadPriority
0x4250fc SetPriorityClass
0x425100 GetModuleFileNameW
0x425104 ExitProcess
0x42510c Process32NextW
0x425110 Process32FirstW
0x425118 GetProcAddress
0x42511c OpenProcess
0x425120 MultiByteToWideChar
0x425124 GetCurrentProcessId
0x425128 WriteFile
0x42512c GetTickCount
0x425130 GetCurrentThreadId
0x425134 SetFilePointerEx
0x425140 GetModuleFileNameA
0x425144 GetStdHandle
0x425148 RtlUnwind
0x425150 GetConsoleOutputCP
0x425154 WriteConsoleA
0x425158 FlushFileBuffers
0x42515c SetStdHandle
0x425160 GetLocaleInfoA
0x425164 GetStringTypeW
0x425168 GetStringTypeA
0x425170 GetConsoleMode
0x425174 GetConsoleCP
0x425178 LCMapStringA
0x42517c IsDebuggerPresent
0x425184 LCMapStringW
0x425188 IsValidCodePage
0x42518c GetOEMCP
0x425190 GetStartupInfoW
0x425194 GetACP
0x425198 GetCPInfo
0x42519c HeapCreate
0x4251a4 SetLastError
0x4251ac TlsFree
0x4251b0 TlsSetValue
0x4251b4 TlsAlloc
0x4251b8 TlsGetValue
0x4251bc GetStartupInfoA
0x4251c0 GetFileType
0x4251c4 CreateFileW
0x4251c8 GetModuleHandleW
0x4251cc GetCurrentProcess
0x4251d0 OpenMutexW
0x4251d4 GetLastError
0x4251d8 CloseHandle
0x4251dc CreateMutexW
0x4251e0 SetFilePointer
0x4251e4 GetSystemInfo
0x4251e8 GetModuleHandleA
0x4251ec VirtualFree
0x4251f0 TerminateThread
0x4251f4 VirtualAlloc
0x4251f8 VirtualAllocEx
0x4251fc WriteProcessMemory
0x425200 CreateRemoteThread
0x425204 GetProcessId
0x425214 GlobalAlloc
0x425218 GlobalFree
0x42521c CreateFileA
0x425220 SetHandleCount
Library ADVAPI32.dll:
0x425000 OpenProcessToken
0x42500c SetServiceStatus
0x425018 OpenSCManagerW
0x42501c ControlService
0x425020 StartServiceW
0x425024 CreateServiceW
0x425028 FreeSid
0x425038 CloseServiceHandle
0x42503c OpenServiceW
Library DNSAPI.dll:
0x425044 DnsFree
0x425048 DnsQuery_W
Library IPHLPAPI.DLL:
0x425050 SendARP
0x425054 GetIpNetTable
0x425058 GetAdaptersInfo
Library PSAPI.DLL:
Library SHELL32.dll:
0x425230 ShellExecuteExW
0x425234 ShellExecuteW
Library SHLWAPI.dll:
0x42523c StrCmpIW
0x425240 PathFileExistsW
Library USER32.dll:
0x425248 GetThreadDesktop
0x425250 FindWindowExW
0x425254 FindWindowW
0x425258 wsprintfW
0x42525c OpenDesktopW
0x425260 SetThreadDesktop
Library VERSION.dll:
0x425268 GetFileVersionInfoW
0x42526c VerQueryValueW
Library WININET.dll:
0x425278 InternetOpenW
0x42527c InternetSetOptionW
0x425280 InternetOpenUrlW
0x425284 HttpSendRequestW
0x42528c InternetSetOptionA
0x425290 HttpOpenRequestW
0x425294 InternetConnectW
0x425298 InternetCloseHandle
0x42529c InternetReadFile
Library WS2_32.dll:
0x4252a4 WSAStartup
0x4252a8 socket
0x4252ac setsockopt
0x4252b0 inet_addr
0x4252b4 sendto
0x4252b8 recvfrom
0x4252bc ntohs
0x4252c0 closesocket
0x4252c4 inet_ntoa
0x4252c8 htonl
0x4252cc ntohl
0x4252d0 htons

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
D$09D$
D$$hppB
D$<h$qB
Ht>Ht+Ht
PPPhs$@
t2hprB
AP+ALjX
D$hSVW
D$(SVW
PSSSSSSh
~fhtoB
u1h|oB
t2VWWj
L$ RPhl
n(9F4u
L$$AHB
D$()D$$
D$ )D$,
D$<@;D$,
L$,RhX
T$()T$
{4_^]3
w(9w$u
D$ PUSQ
\SUVW3
w|^_]3
FP;FTt
D$|SUVW
T$(RPQ
T$,RPQ
L$$WQV
|$(VWj
9\$,t@
D$HSUVW
L$HQSU
L$PRPQ
0WWWWW
0WWWWW
t h\\B
QQSVWd
0WWWWW
AAFFf;
uBh,dA
>=Yt1j
QQSVWh
j@j ^V
teh3gA
0SSSSS
0A@@Ju
HHtXHHt
>If90t
HHtYHHt
GWhL\B
t"SS9]
<+t(<-t$:
+t HHt
URPQQh
HtHu4j
s[S;7|G;w
YYhl\B
tR99u2
j h(#C
0SSSSS
0SSSSS
FVhL\B
PPPPPPPP
PPPPPPPP
^SSSSS
j"^SSSSS
t+WWVPV
_VVVVV
^WWWWW
;t$,v-
UQPXY]Y[
0SSSSS
_VVVVV
string too long
invalid string position
Unknown exception
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
(null)
`h````
xpxxxx
`h`hhh
xppwpp
bad exception
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
GAIsProcessorFeaturePresent
KERNEL32
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
CONOUT$
1#QNAN
1#SNAN
Answer
QueryFullProcessImageNameW
pid[%d] ppid[%d] %s
invalid map/set<T> iterator
114.114.114.114
223.5.5.5
vector<T> too long
=j&&LZ66lA??~
}{))R>
f""D~**T
V22dN::t
o%%Jr..\$
&&Lj66lZ??~A
99rKJJ
==zGdd
""Df**T~
;22dV::tN
$$Hl\\
C77nYmm
%%Jo..\r
>!KK
55j_WW
&Lj&6lZ6?~A?
~=zG=d
"Df"*T~*
2dV2:tN:
x%Jo%.\r.
t>!K
a5j_5W
ggV}++
Lj&&lZ66~A??
bS11*?
Xt,,4.
RRvM;;
MMfU33
PPxD<<%
Bc!! 0
~~zG==
Df""T~**;
dV22tN::
xxJo%%\r..8$
tt>!
pp|B>>q
aaj_55
UUPx((
='9-6d
_jbF~T
11#?*0
,4$8_@
t\lHBW
QPeA~S
>4$8,@
p\lHtW
+HpXhE
T[$:.6
,4$8'9-6:.6$1#?*XhHpSeA~NrZlE
Sbt\lH
QeFbF~TiKwZ
4$8,9-6'.6$:#?*1hHpXeA~SrZlN
SbE\lHtQeF
F~TbKwZi
$8,4-6'96$:.?*1#HpXhA~SeZlNrSbE
lHt\eF
Q~TbFwZiK
8,4$6'9-$:.6*1#?pXhH~SeAlNrZbE
SHt\lF
QeTbF~ZiKw
877316C3531F454B9351840B809391FA
unzip 0.15 Copyright 1998 Gilles Vollant
inflate 1.1.3 Copyright 1995-1998 Mark Adler
Qkkbal
-LdrGetProcedureAddress
RtlNtStatusToDosError
RtlSetLastWin32Error
NtQueryVirtualMemory
NtAllocateVirtualMemory
NtFreeVirtualMemory
NtProtectVirtualMemory
NtReadVirtualMemory
NtWriteVirtualMemory
NtGetContextThread
NtSetContextThread
Kernel32.dll
CreateRemoteThread
KernelBaseGetGlobalData
LdrLoadDll
RtlCreateUserThread
RtlExitUserThread
RtlExitUserThread
GetNativeSystemInfo
Kernel32.dll
IsWow64Process
Kernel32.dll
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
RunDll
Wow64DisableWow64FsRedirection
-ename
Wow64RevertWow64FsRedirection
WTSOpenServerA
WTSEnumerateProcessesA
GetNativeSystemInfo
RtlGetNtVersionNumbers
NTDLL.DLL
WSHTCPIP.DLL
InitMK
%d.%d.%d.%d
invalid vector<T> subscript
map/set<T> too long
bad allocation
incompatible version
buffer error
insufficient memory
data error
stream error
file error
stream end
need dictionary
invalid literal/length code
invalid distance code
invalid block type
invalid stored block lengths
too many length or distance symbols
invalid bit length repeat
oversubscribed dynamic bit lengths tree
incomplete dynamic bit lengths tree
oversubscribed literal/length tree
incomplete literal/length tree
oversubscribed distance tree
incomplete distance tree
empty distance tree with lengths
unknown compression method
invalid window size
incorrect header check
incorrect data check
qfbeca52e1352e260ab2032488a3f04m
2bke7ab43c81bs6636cl655czce39bct
00000000000
%02X%02X%02X%02X%02X%02X
KERNEL32.DLL
ADVAPI32.dll
DNSAPI.dll
IPHLPAPI.DLL
PSAPI.DLL
SHELL32.dll
SHLWAPI.dll
USER32.dll
VERSION.dll
WININET.dll
WS2_32.dll
LoadResource
FindResourceW
FindResourceExW
VirtualQuery
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
CreateProcessW
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
QueryPerformanceCounter
WinExec
GetFileSizeEx
ReadFile
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetCommandLineW
WriteConsoleW
LockResource
SizeofResource
WideCharToMultiByte
CreateThread
GetCurrentThread
SetThreadPriority
SetPriorityClass
GetModuleFileNameW
ExitProcess
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetProcAddress
OpenProcess
MultiByteToWideChar
GetCurrentProcessId
WriteFile
GetTickCount
GetCurrentThreadId
SetFilePointerEx
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
RtlUnwind
GetSystemTimeAsFileTime
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
LCMapStringA
IsDebuggerPresent
UnhandledExceptionFilter
LCMapStringW
IsValidCodePage
GetOEMCP
GetStartupInfoW
GetACP
GetCPInfo
HeapCreate
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetStartupInfoA
GetFileType
CreateFileW
GetModuleHandleW
GetCurrentProcess
OpenMutexW
GetLastError
CloseHandle
CreateMutexW
SetFilePointer
GetSystemInfo
GetModuleHandleA
VirtualFree
TerminateThread
VirtualAlloc
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetProcessId
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
CreateFileA
SetHandleCount
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
SetServiceStatus
RegisterServiceCtrlHandlerW
StartServiceCtrlDispatcherW
OpenSCManagerW
ControlService
StartServiceW
CreateServiceW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
CreateProcessAsUserW
CloseServiceHandle
OpenServiceW
DnsFree
DnsQuery_W
SendARP
GetIpNetTable
GetAdaptersInfo
GetModuleFileNameExW
ShellExecuteExW
ShellExecuteW
StrCmpIW
PathFileExistsW
GetThreadDesktop
GetWindowThreadProcessId
FindWindowExW
FindWindowW
wsprintfW
OpenDesktopW
SetThreadDesktop
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
InternetOpenW
InternetSetOptionW
InternetOpenUrlW
HttpSendRequestW
InternetQueryOptionW
InternetSetOptionA
HttpOpenRequestW
InternetConnectW
InternetCloseHandle
InternetReadFile
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVCAtlException@ATL@@
;3+#>6.&
'2, /+0&7!4-)1#
D$@HcH<H
D$(9D$,}_HcL$,H
HcL$,H
HcL$<H
D$`HcH<H
.?AVexception@std@@
.?AVout_of_range@std@@
.?AVlogic_error@std@@
.?AVbad_alloc@std@@
.?AVlength_error@std@@
!This program cannot be run in DOS mode.
Rich0E
`.rdata
@.data
.pdata
@.rsrc
@.reloc
@WATAUH
@A]A\_
@SUVWATAUAVAWH
8A_A^A]A\_^][
WATAUAVAWH
uO;\$ }IE3
uO;\$ }IE3
uC;\$ }=E3
uI;\$ }CE3
A_A^A]A\_
WATAUH
A]A\_
|$ ATH
D$D9D$@
|$ ATH
SVWATH
XA\_^[
@VWATAUAVH
0A^A]A\_^
H9C0u~H
VATAUH
|$ ATH
UVWATAUAVAWH
pA_A^A]A\_^]
UVWATAUAVAWH
pA_A^A]A\_^]
VWATAUAVH
A^A]A\_^
VWATAUAVH
A^A]A\_^
WATAUH
%3333D3
%3333D3
UVWAVAWH
A_A^_^]
@VWAUAVH
A^A]_^
@VWATAUAVH
0A^A]A\_^
@UVWATAUAVAWH
A_A^A]A\_^]
\$ VWATH
H;D$0t
H+t$8L
@8l$Ht
@8l$Ht
ATAUAVH
A^A]A\
p WAUAVH
@8l$ht
@8l$ht
@8l$ht
H!\$ E3
x ATAUAVH
@8|$Ht
A^A]A\
UVWATAUH
D$&8\$&t-8X
@A]A\_^]
fffffff
fffffff
UVWATAUAVAWH
l$H~.A
A_A^A]A\_^]
UVWATAUAVAWH
T$@fE;
l$H~.A
A_A^A]A\_^]
WATAUAVAWH
@A_A^A]A\_
` AUAVAWH
fD9|$b
A_A^A]
x ATAUAVH
A^A]A\
Hct$@H
s\HcL$HH
WATAUAVAWH
A_A^A]A\_
@UATAUAVAWH
e A_A^A]A\]
AUAVAWH
0A_A^A]
\$ UVWATAUAVAW
H!|$ E3
|$@9l$L
f;D$Dux
H!\$ H
HcD$HH;
H!\$ H
HcD$HH;
H!|$ L
A_A^A]A\_^]
WATAUAVAWH
0A_A^A]A\_
WATAUH
0A]A\_
UVWATAUAVAWH
D$DD9T$X
l$h+t$D+
9D$Ptu;
A_A^A]A\_^]
l$ AVH
L$ UATAUAVAWH
A_A^A]A\]
@8l$Ht
D$x8L$Xt
WATAUAVAWH
0A_A^A]A\_
l$ VWATH
x9\$ ~?H
@8*uH;
\$0A9k
@8l$Ht
@8l$Ht
LcA<E3
WATAUAVAWH
H!t$ E3
A_A^A]A\_
@USVWATAUAVAWH
eHA_A^A]A\_^[]
L$@tfH
L$ UVWH
\$@A9k
@8l$Xt
VWATAUAVH
@A^A]A\_^
x:;^Xu
t$ WATAUAVAWH
A_A^A]A\_
p WATAUH
A]A\_
WATAUH
A]A\_
SVWATAUAVAWH
0A_A^A]A\_^[
WATAUAVAWH
A_A^A]A\_
@SWATAUAVAWH
L!t$HL!t$@
D$PL9wXt(
D$8HcH
A_A^A]A\_[
ATAUAVH
0A^A]A\
VWATAUAVH
A^A]A\_^
UVWATAUAVAWH
pA_A^A]A\_^]
UVWATAUAVAWH
A_A^A]A\_^]
WATAVH
@A^A\_
H(H9J(u
Unknown exception
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
CorExitProcess
(null)
`h````
xpxxxx
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
`h`hhh
xppwpp
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
CONOUT$
string too long
invalid string position
bad exception
RunDll
GetNativeSystemInfo
Kernel32.dll
IsWow64Process
CreateRemoteThread
KernelBaseGetGlobalData
bad allocation
RtlExitUserThread
2bke7ab43c81bs6636cl655czce39bct
00000000000
%02X%02X%02X%02X%02X%02X
g:\YiZhiZhuan\
\x64\Release\MainProcKeeper.pdb
OpenMutexW
CloseHandle
LocalFree
OpenFileMappingW
MapViewOfFile
IsBadReadPtr
KERNEL32.dll
OpenInputDesktop
SetThreadDesktop
CloseDesktop
FindWindowW
FindWindowExW
GetWindowThreadProcessId
USER32.dll
CommandLineToArgvW
SHELL32.dll
GetAdaptersInfo
SendARP
IPHLPAPI.DLL
WS2_32.dll
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
GetCurrentProcess
WaitForSingleObject
GetModuleHandleW
OpenProcess
VirtualFreeEx
GetLastError
GetProcAddress
VirtualAllocEx
GetSystemInfo
GetModuleHandleA
WriteProcessMemory
CreateRemoteThread
LoadLibraryW
GetVersionExW
LoadLibraryA
GetProcessId
ProcessIdToSessionId
GetCurrentProcessId
WideCharToMultiByte
GetThreadContext
SetThreadContext
SetEvent
GetTickCount
VirtualFree
TerminateThread
ExitThread
VirtualAlloc
CreateEventW
WaitForMultipleObjects
ResumeThread
CreateThread
FindResourceExW
FindResourceW
LoadResource
SizeofResource
LockResource
MultiByteToWideChar
GetCurrentThreadId
FlsSetValue
GetCommandLineA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
RaiseException
RtlPcToFileHeader
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
EncodePointer
DecodePointer
FlsGetValue
FlsFree
SetLastError
FlsAlloc
ExitProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapSetInformation
HeapCreate
RtlUnwindEx
QueryPerformanceCounter
GetSystemTimeAsFileTime
LCMapStringA
LCMapStringW
EnterCriticalSection
LeaveCriticalSection
SetFilePointer
WriteFile
GetConsoleCP
GetConsoleMode
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
InitializeCriticalSectionAndSpinCount
SetStdHandle
FlushFileBuffers
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
ADVAPI32.dll
InitializeCriticalSection
MainProcKeeper.dll
InitMK
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVbad_exception@std@@
.?AVCAtlException@ATL@@
;3+#>6.&
'2, /+0&7!4-)1#
D$@HcH<H
D$(9D$,}_HcL$,H
HcL$,H
HcL$<H
D$`HcH<H
GetP>9
rocA>9F
haryAhLibrhLoadTU
hThrehExitTU
.?AVexception@std@@
.?AVbad_alloc@std@@
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>PA
1%1*1I1
696H6`6g6x6
7"7)7E7a7
8#8-828G8S8`8
9%:1:J:y:
:!;-;3;8;>;E;J;O;
;N<X<n<
?3?8?R?
0+1D1U1
3.3>3O3T3[3b3v3
454B4G4
7m8?9g9
:$:8:y:)=q=}=
1 2*212V2g2n2
2<3I3P3a3
3'4>4C4
5(5/5@5
6/788z8
:r:.;=;K;
=$=c=n=~=
77)7s7x7
8>9l9y9
:):P:f:
;';=;l;z;
<?<a<f<l<s<
>)>5>;>E>S>i>p>w>~>
0!0=0D0p0~0
0 121B1e1
2#2,21262
575[5x5}5
5L6X6q6
7(7A7K7U7_7
8&9+9>9o9
<%<0<C<t<
?,?b?l?u?
0M0z0
1?3I3R3f3
4(4E4f4q4
5$5G5U5b5y5
7'7^7c7
;z<"=3=
1<2A2Z2
2*747Q7\7i7~7
7%7M7R7X7_7{7o8z8
9a9f9l9s9
33`3s3
66C6c6j6
6T7Z7p7}7
>&>,>3>@>F>K>Q>j>
2(212>2D2J2S2
3!3)3=3C3I3R3
4#4)424p4w4
577l7+8
$0)0z0
5$5;5R5
93:|;y<
7L8\8p8
=7=D=R=a=
=7?S?f?w?
2.272H2Q2b2k2|2
6&606C6R6a6k6
>'>Z>l>
? ?(?.?4?:?@?E?J?O?T?Y?^?c?h?m?r?w?|?
0*00060C0U0g0
1!1N1U1
203S3t3
4C6U6y6
8,878]8
;!<8<p<
?3?B?N?T?Z?l?v?
0+02080J0R0]0
3#4)4z4
809H9y9
:@:E:\:+;3;H;S;
<$<{<,=_=
2*4_4x4
5 5$5n5t5x5|5
6 6A6k6
8#8*8L8
9!9,9F9R9Z9j9
;;;S;^;
<-<R<e<}<
=3>>>}>
?&?0?A?L?
0>1E1Z1
40454Z4`4k4w4
5"5)5A5M5S5_5n5t5}5
6+6@6f6
9 969A9F9Q9V9a9f9s9
:(:K:X:d:l:t:
; ;(;4;=;B;H;R;[;f;r;w;
<M<T<^<
D0R0X0r0w0
11$1,121<1C1W1^1d1r1y1~1
9O9h9o9w9|9
:^:d:h:l:p:
<X<x<}<\>c>p?
2G2m2U4|6
7'737j7s7
;;(;2;f;q;{;
=)>5>H>Z>u>}>
>$?M?^?
2,2h2E3u3
4'5:5U5
;I;n;Q=M?Q?U?Y?]?a?e?i?
9 9$9(9,9
;;<Y<e<q=8>=>O>m>
<+<6<&=,=F=U=b=n=~=
>6>i>x>
>.?8?P?y?
>;>@>E>J>Z>
>(?-?4?9?@?E?
M0\0k0t0
1(1.1=1C1R1X1f1o1~1
9$91989h9
0-0f0s0R1a1T2J3R3
5(6.6>6
; <,<S<`<e<s<
>K>Y>b>
010d1k1
6Z758M8\8
5&5,52585>5D5J5P5V5\5b5~5"6=6]6x6
7-7P7{7
><>W>z>
00K0n0
7#7(7.72777=7J7O7Y7e7o7
3034383<3@3D3H3L3P3T3X3|3
:P<T<X<\<`<d<h<
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,40444
D;H;\;`;p;t;|;
< <$<,<D<T<X<h<l<p<x<
= =$=4=8=<=@=H=`=
?(?H?h?
080X0x0
181@1D1\1`1p1
2 2(20282<2D2X2t2x2
3 3@3\3`3
4$444<4P4X4l4t4
5<5P5\5d5|5
6 646@6H6`6l6
707D7P7X7p7x7
888@8H8P8\8|8
949@9`9h9p9|9
:0:<:\:d:l:x:
; ;(;0;8;@;L;l;x;
< <@<L<l<t<|<
= =,=L=X=|=
><>H>h>t>
? ?,?L?X?x?
0 000D0X0d0l0
1 1(10181D1|1
2<2P2\2d2|2
3@3T3`3h3
4$4,444@4`4h4p4|4
5 585D5d5l5t5|5
6$6,646<6D6L6T6\6h6
7$7,747<7D7L7T7\7d7l7t7|7
848<8D8L8T8\8d8l8t8|8
0(0,000<0D0L0T0\0d0l0t0|0
:0:4:`:h:
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
,>0>4>8>
16[#;A7
pA8,ST
1@gg5AA
client_channels_download,512213021
!This program cannot be run in DOS mode.
Rich4?
`.rdata
@.data
^\9nTr
^@9n8r
L$TQSW
T$ SUh-
\$phC=F
D$4PQhC=F
u%h|=F
D$8SUVj/
_9l$,r
L$\QQh
VWhh>F
D$TSV3
u!9|$t
L$iSQ3
D$xPSQ
89|$Dr
T$xRUP
|$pWWWhP9@
^t9nlr
^X9nPr
^<9n4r
D$$QRP
9t$,uB
;l$,t
tcSUVW
^t9nlr
^X9nPr
^<9n4r
D$$SUVW
T$,QPR
D$4Pjc
D$HSUVW
D$DSUV
D$XSUVW
9|$0r
L$LhtAF
D$$RPR
u99t$pr
D$DSUVW
D$ SUVW
D$Lj\P
\$ t6h
L$(+L$,+
^\9nTr
^@9n8r
D$ VSUP
\$t9|$dr
L$HhPCF
T$$RQP
L$09l$`
D$09l$`
u8h(DF
D$4h:>F
T$8h2DF
SSj'SV
^l9ndr
^P9nDr
^09n(r
_9t$tr
u@9|$`r
D$dSUW
D$(8HF
D$L8HF
D$(8HF
j5h8FF
D$(8HF
l$xj$3
D$(,HF
L$@QPV
D$0DHF
D$(,HF
D$,9D$(
D$(,HF
D$0PQR
L$<QVP
9\$0~H
VP9n(r
D$ SUV
L$(][3
D$tSUV
D$(vT2
T$tRQP
T$<h(CF
D$@QRP
T$Dj\R
D$Dj\P
D$RSPf
L$HhPCF
D$ SUVW
L$8QWP
L$8QWP
D$@SUVW
D$DSUVW
^X9nPr
^<9n4r
D$pSUVW
T$dRQh
T$4RQP
D$XSUVW
D$XSUVW
l$(VWu
t$<;t$ u/
;t$ u;
\$$UVW
t(9]lt#
D$ +EDj.
FL;FHt%
NL;NHu
FL;FHu
FL;FHSUW
qH9qLt'
rH9rLt:
NL;NHt#
NL;VHu
;T$ r$;
;T$ wr;
;D$,wfr
;l$(w^
D$8SUVW
D$0PUV
D$dPUWS
D$`PUWS
}bj<hxzF
D$,SVW
D$TUVW
L$D9L$
D$<SUVW
9D$,t!
D$<SUVW
D$<SVW
L$,9L$
D$<SVW
L$,9L$
D$@SVW
T$(tAj
D$09D$ t
D$@SVW
T$(tAj
D$09D$ t
D$XSVW
L$,9L$
D$`SVW
L$49L$
D$`SVW
L$49L$
D$@SVW
T$09T$
D$XSUVW
ts;\$Hv
T;\$Hv
t0;\$Hv
t ;\$Hv
u ;\$Hv
D$$9|$L
D$\SUVW
|$ ;\$Lv
tf;\$Lv
G;\$Lv
:D$+u+j
t*;\$Lv
t ;\$Lv
u ;\$Lv
D$8SUVW
t%;l$Dv
;\$$tV
D$,9D$
D$ ;D$,
L$8WQV
L$,h0|F
tE</tA
th@QB
L$$h(}F
;\$ tL
D$$9D$
l$(VWu
t$<;t$ u.
;t$ u<
9t$,uB
;l$,t
D$,Wu"=
D$LSUVW
T$XjlR
T$XjlR
D$`VPh
D$dSUVW
\$(tAj
l$`9\$X
D$@SUVW
\$ tAj
<+t'<-t#<0u
D$()D$$
D$ )D$,
T$(PhxrF
T$()T$
{4_^]3
~(9~$u
D$(SP3
;T$$u\9\$
FP;FTt
L$,_^]3
u3h#DF
D$`SUVW
D$`SUVW
vUjh`
D$(,HF
D$L,HF
D$L,HF
D$H,HF
D$L8HF
D$DSUVW
\$d9l$8r
\$d9l$8r
D$<SUVW
D$0,HF
D$8,HF
ut;u v5
ra9E<r\
SUWvT9F<
D$8,HF
D$<,HF
D$L,HF
s,;w\u
D$4,HF
L$$UPQ
D$,,HF
L$pQhP
D$<,HF
N(_^]3
D$4,HF
N(_^]3
L$4Qhh
F4;F0u
D$4,HF
D$4,HF
D$4,HF
u _^]3
L$(1T$
PQSUVW
)w )t$
L$T_^[3
\$ u@j
~$)~()|$
L$H^[3
;\$(tE
;\$(t?
\$,UVW
D$,9D$
T$4_^]
D$ ;D$,
D$09D$$
L$8_^]
|$ ;|$,
nteluk
ineIua
=Authu
<xt.<Xu,
0WWWWW
0WWWWW
PPPPPPPP
PPPPPPPP
QQSVWd
t^9(uZ
tD9(u@
Y9>t7j
YYu-9D$
YYuTVWh
HtHu4j
s[S;7|G;w
tR99u2
^SSSSS
^SSSSS
0SSSSS
HHt@HHt
2If90t
j@j ^V
<at9<rt,<wt
URPQQh,RD
0A@@Ju
zukSSS
jF<-uH
tNIt?It0It
>=Yt/j
t#SSUP
t$$VSS
_^][YY
C PjPV
C$PjQV
C*PjTV
C+PjUV
C,PjVV
C-PjWV
C.PjRV
C/PjSV
0SSSSS
0SSSSS
u|Vj@h0-F
t.8t*W
t+WWVPV
_VVVVV
^WWWWW
JJt&JJt
<0|<9
tK<_t<<$t8<<t4<>t0<-t,<a|
<z~$<A|
<0|I<9
t^<A|f<P
WQt)9E
tP<@tF<Zt
th<@tdj'
EhPWje
Nt@Nt NuM
!Mh!MXV3
!MX8]x
t.<@t5V
TtSHtIHt?Ht
HuQhx9F
AtIHt0Hu
t}<?tH<Xt
^SSSSS
j"^SSSSS
HHtAHHt
tGHt.Ht&
^SSSSS
8VVVVV
;t$,v-
UQPXY]Y[
u,VVWV
CCGGf
GGBBf;
0SSSSS
_VVVVV
<+t(<-t$:
+t HHt
tb9} u
u&f!;f;
u;ht<F
u,hl<F
t0WWWWW
YYt1F;
t+Ht$Ht
HtHHt
1XHb*i
],/{Nj=]`
&{MM[
SKnj<\
string too long
invalid string position
0123456789abcdefghijklmnopqrstuvwxyz
$@0123456789abcdefABCDEF
Unknown exception
LC_TIME
LC_NUMERIC
LC_MONETARY
LC_CTYPE
LC_COLLATE
LC_ALL
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
CorExitProcess
mscoree.dll
bad exception
.mixcrt
EncodePointer
KERNEL32.DLL
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
(null)
`h````
xpxxxx
UTF-16LE
UNICODE
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
_nextafter
_hypot
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
united-states
united-kingdom
trinidad & tobago
south-korea
south-africa
south korea
south africa
slovak
puerto-rico
pr-china
pr china
new-zealand
hong-kong
holland
great britain
england
britain
america
swedish-finland
spanish-venezuela
spanish-uruguay
spanish-puerto rico
spanish-peru
spanish-paraguay
spanish-panama
spanish-nicaragua
spanish-modern
spanish-mexican
spanish-honduras
spanish-guatemala
spanish-el salvador
spanish-ecuador
spanish-dominican republic
spanish-costa rica
spanish-colombia
spanish-chile
spanish-bolivia
spanish-argentina
portuguese-brazilian
norwegian-nynorsk
norwegian-bokmal
norwegian
italian-swiss
irish-english
german-swiss
german-luxembourg
german-lichtenstein
german-austrian
french-swiss
french-luxembourg
french-canadian
french-belgian
english-usa
english-us
english-uk
english-trinidad y tobago
english-south africa
english-nz
english-jamaica
english-ire
english-caribbean
english-can
english-belize
english-aus
english-american
dutch-belgian
chinese-traditional
chinese-singapore
chinese-simplified
chinese-hongkong
chinese
canadian
belgian
australian
american-english
american english
american
Norwegian-Nynorsk
InitializeCriticalSectionAndSpinCount
kernel32.dll
GAIsProcessorFeaturePresent
KERNEL32
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
{flat}
`non-type-template-parameter
unsigned
short
<ellipsis>
,<ellipsis>
throw(
`template-parameter
cli::pin_ptr<
cli::array<
`anonymous namespace'
generic-type-
template-parameter-
`unknown ecsu'
union
struct
class
coclass
cointerface
extern "C"
[thunk]:
public:
protected:
private:
virtual
static
`template static data member destructor helper'
`template static data member constructor helper'
`local static destructor helper'
`adjustor{
`vtordisp{
`vtordispex{
const
volatile
volatile
volatile
signed
double
wchar_t
UNKNOWN
__int128
__int32
__int64
__int16
__w64
__int8
`h`hhh
xppwpp
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
CONOUT$
1#QNAN
1#SNAN
Access violation - no RTTI data!
Bad dynamic_cast!
bad allocation
\dkjkgbbld
Program Manager
Progman
SHELLDLL_DefView
WorkerW
SysListView32
\explorer.exe
{68ec9fd0-9bab-405c-83ae-c37bb6f2d95d}
4c2601a0-ebcd-4d87-82e3-1504c1f758b7
\\.\pipe\{86A12194-0576-496F-911E-CB6B64509AA9}
exename
exepath
yes...
con...
MTDATA
action
swidth
sheight
bottom
crash...
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
lupdater.exe
Everyone
MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lupdater.exe
debugger
{d1318ca0-db4a-4847-9bfa-4643086c163e}
start...
dkpin.cfg
error:dkpin.cfg cfg
error:dkpin.cfg
error:package parse
error:deskdir
4.0...
4.1...
fatalerror:
end...
vector<T> too long
invalid map/set<T> iterator
\SERVER
{897184E9-DF31-4542-A244-3CBBA1334575}
SERVER
explorer.exe
processname
createtime
HANDLE
\d7pcfg
ios_base::badbit set
ios_base::failbit set
ios_base::eofbit set
%08X-%04X-%04X-%02X%02X-%02X%02X%02X%02X%02X%02X
%04d-%02d-%02d %02d:%02d:%02d
0.0.0.0
%02X-%02X-%02X-%02X-%02X-%02X
bad cast
filename
filever
srcupdateid
dstupdateid
Content-Length:
Content-Type: application/x-www-form-urlencoded
Connection: close
(remote)
', trying to retrieve '
', stored '
NameValuePairs: type mismatch for '
Clone() is not implemented yet.
unknown
: this object doesn't support resynchronization
StreamTransformation: this object doesn't support random access
BufferedTransformation: this object is not attachable
" not used
AlgorithmParametersBase: parameter "
FeedbackSize
Log2Base
DecodingLookupArray
InsertLineBreaks
MaxLineLength
CipherModeBase: feedback size cannot be specified for this cipher mode
Unflushable<T>: this object has buffered input that cannot be flushed
OutputStringPointer
StringSink: OutputStringPointer not specified
AllocatorBase: requested size would cause integer overflow
HTTP/1.0
60123456789ABCDEF
0123456789abcdef
D7q/;M
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_
unzip 0.15 Copyright 1998 Gilles Vollant
Qkkbal
inflate 1.1.3 Copyright 1995-1998 Mark Adler
Qkkbal
0123456789ABCDEFHCLOGINFOMapping_
module
version
/api/ul/prm
Number
/api/cf
/api/ul/lg
session
map/set<T> too long
A valid JSON document must be either an array or an object value.
Exceeded stackLimit in readValue().
Syntax error: value, object or array expected.
Missing ':' after object member name
Missing ',' or '}' in object declaration
Missing '}' or object member name
Missing ',' or ']' in array declaration
' is not a number.
Empty escape sequence in string
Bad escape sequence in string
additional six characters expected to parse unicode surrogate pair.
expecting another \u token to begin the second half of a unicode surrogate pair
Bad unicode escape sequence in string: four digits expected.
Bad unicode escape sequence in string: hexadecimal digit expected.
deque<T> too long
0123456789abcdefABCDEF
in Json::Value::duplicateStringValue(): Failed to allocate string value buffer
in Json::Value::duplicateAndPrefixStringValue(): length too big for prefixing
in Json::Value::duplicateAndPrefixStringValue(): Failed to allocate string value buffer
assert json failed
in Json::Value::setComment(): Comments must start with /
in Json::Value::asCString(): requires stringValue
LargestInt out of Int range
LargestUInt out of Int range
double out of Int range
Value is not convertible to Int.
LargestInt out of UInt range
LargestUInt out of UInt range
double out of UInt range
Value is not convertible to UInt.
LargestUInt out of Int64 range
double out of Int64 range
Value is not convertible to Int64.
LargestInt out of UInt64 range
double out of UInt64 range
Value is not convertible to UInt64.
Value is not convertible to double.
Value is not convertible to bool.
in Json::Value::clear(): requires complex value
in Json::Value::resize(): requires arrayValue
in Json::Value::operator[](ArrayIndex): requires arrayValue
in Json::Value::operator[](int index): index cannot be negative
in Json::Value::operator[](ArrayIndex)const: requires arrayValue
in Json::Value::resolveReference(key, end): requires objectValue
in Json::Value::find(key, end, found): requires objectValue or nullValue
in Json::Value::getMemberNames(), value must be objectValue
%%.%dg
-Infinity
-1e+9999
Infinity
1e+9999
incompatible version
buffer error
insufficient memory
data error
stream error
file error
stream end
need dictionary
invalid literal/length code
invalid distance code
invalid block type
invalid stored block lengths
too many length or distance symbols
invalid bit length repeat
oversubscribed dynamic bit lengths tree
incomplete dynamic bit lengths tree
oversubscribed literal/length tree
incomplete literal/length tree
oversubscribed distance tree
incomplete distance tree
empty distance tree with lengths
unknown compression method
invalid window size
incorrect header check
incorrect data check
\\.\pipe\{23A9523C-3BA8-4D32-86CC-3E2D2797C18E}
src_id
process_name
CFB_Mode: invalid feedback size
: this object requires an IV
: this object cannot use a null IV
is less than the minimum of
: IV length
exceeds the maximum of
: this object does't support a special last block
: this object doesn't support multiple channels
is not a valid key length
BitBucket
BlockPaddingScheme
OutputBuffer
FilterWithBufferedInput: invalid buffer size
FilterWithBufferedInput
ArraySink: missing OutputBuffer argument
StreamTransformationFilter: please use AuthenticatedEncryptionFilter and AuthenticatedDecryptionFilter for AuthenticatedSymmetricCipher
StreamTransformationFilter: PKCS_PADDING and ONE_AND_ZEROS_PADDING cannot be used with
StreamTransformationFilter: plaintext length is not a multiple of block size and NO_PADDING is specified
StreamTransformationFilter: ciphertext length is not a multiple of block size
StreamTransformationFilter: invalid PKCS #7 block padding found
StreamTransformationFilter: invalid ones-and-zeros padding found
: missing required parameter '
: Nonblocking input is not implemented by this object.
ValueNames
BufferedTransformation: this object doesn't allow input
RoundUpToMultipleOf: integer overflow
Separator
Terminator
GroupSize
PaddingByte
EncodingLookupArray
BaseN_Encoder
BaseN_Encoder: Log2Base must be between 1 and 7 inclusive
BaseN_Decoder
BaseN_Decoder: Log2Base must be between 1 and 7 inclusive
Grouper
NodeSize
?Dj0Q:W$=
5s3R6=
]vQ<)8
|)P!?Ua0
Eb2]A=
u?^p?o4
y1~?|"
?x+s7
?5Od%
?|I7Z#
>,'1D=
?g)([|X>=
~U`?K
:h"?bC
@H#?43
Ax#?uN}*
r7Yr7=
F0$?3=1
H`$?h|
&?~YK|
sU0&?W
<8bunz8
?#%X.y
F||<##
<@En[vP
RSDS>$
\SFHook\
\bin\release\DK.pdb
J1$H+K.J
dhu?C_
!y`3KW
k8f)ez
`@MI tq
Lo]X6u
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dacic.m!c
Elastic malicious (high confidence)
ClamAV Win.Malware.Barys-10002593-0
CMC Clean
CAT-QuickHeal Trojan.IgenericPMF.S31413103
Skyhigh BehavesLike.Win32.Generic.rh
ALYac Generic.Dacic.5901.DB547D89
Cylance Unsafe
Zillya Trojan.Sfuzuan.Win32.847
Sangfor Suspicious.Win32.Save.pkr
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Sfuzuan.2768152a
K7GW Trojan ( 005abe551 )
K7AntiVirus Trojan ( 005abe551 )
huorong Trojan/Injector.azh
Baidu Clean
VirIT Trojan.Win32.YiZhiZhuanT.DIC
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Sfuzuan.AB
APEX Malicious
Avast Win32:MalwareX-gen [Bd]
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Convagent.gen
BitDefender Generic.Dacic.5901.DB547D89
NANO-Antivirus Trojan.Win32.Convagent.kbfnrf
ViRobot Trojan.Win.Z.Sfuzuan.4194304.AFS
MicroWorld-eScan Generic.Dacic.5901.DB547D89
Tencent Malware.Win32.Gencirc.10c3c725
Sophos Mal/Generic-S
F-Secure Trojan.TR/AVI.Agent.qmsxb
DrWeb Trojan.Siggen21.32276
VIPRE Generic.Dacic.5901.DB547D89
TrendMicro Clean
McAfeeD Real Protect-LS!2886CC176856
Trapmine malicious.high.ml.score
CTX exe.trojan.sfuzuan
Emsisoft Generic.Dacic.5901.DB547D89 (B)
Ikarus Trojan.Win64.Sfuzuan
GData Generic.Dacic.5901.DB547D89
Jiangmin Backdoor.Convagent.oj
Webroot Win.Trojan.Gen
Varist W32/Gulpix.F.gen!Eldorado
Avira TR/AVI.Agent.qmsxb
Antiy-AVL Trojan/Win32.Sfuzuan
Kingsoft Win32.Hack.Convagent.gen
Gridinsoft Trojan.Win32.Generic.st!s1
Xcitium Clean
Arcabit Generic.Dacic.5901.DB547D89
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Sfuzuan.EN!MTB
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.R355135
Acronis Clean
VBA32 BScope.Trojan.Tiggre
TACHYON Clean
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Sfuzuan!1.F142 (CLASSIC)
Yandex Trojan.Sfuzuan!Y7RYtrThtpM
SentinelOne Static AI - Malicious PE
Fortinet W32/Sfuzuan.AB!tr
AVG Win32:MalwareX-gen [Bd]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Eyoorun.F
IRMA Signature
Trend Micro SProtect (Linux) Clean
Avast Core Security (Linux) Win32:MalwareX-gen [Bd]
C4S ClamAV (Linux) Win.Malware.Barys-10002593-0
Trellix (Linux) Clean
Sophos Anti-Virus (Linux) Mal/Generic-S
Bitdefender Antivirus (Linux) Generic.Dacic.5901.DB547D89
G Data Antivirus (Windows) Virus: Generic.Dacic.5901.DB547D89 (Engine A), Win32.Trojan.PSE.1XKCGNB (Engine B)
WithSecure (Linux) Trojan.TR/AVI.Agent.qmsxb
ESET Security (Windows) a variant of Win32/Sfuzuan.AB trojan
DrWeb Antivirus (Linux) Trojan.Siggen21.32276
ClamAV (Linux) Win.Malware.Barys-10002593-0
eScan Antivirus (Linux) Generic.Dacic.5901.DB547D89(DB)
Kaspersky Standard (Windows) HEUR:Backdoor.Win32.Convagent.gen
Emsisoft Commandline Scanner (Windows) Generic.Dacic.5901.DB547D89 (B)
Cuckoo

We're processing your submission... This could take a few seconds.