DiscordCreate
Overview
overview
10Static
static
32 Girls 1 ...er.exe
windows7-x64
1AUTOMATIC ...T).exe
windows7-x64
10big lil co...sy.exe
windows7-x64
8fuck ur mo...ar.dll
windows7-x64
1gay pride ...ee.exe
windows7-x64
1i will sto...um.exe
windows7-x64
3joe biden.pdf
windows7-x64
1malickous ...ld.exe
windows7-x64
man shits ...et.exe
windows7-x64
3peewee her...me.exe
windows7-x64
7piss and s...re.exe
windows7-x64
10really big...ms.exe
windows7-x64
7really old...e).exe
windows7-x64
1sexyest la...ee.exe
windows7-x64
7shut the f...de.exe
windows7-x64
1skibidi ma...io.dll
windows7-x64
10what the f...lp.exe
windows7-x64
8xi jinping...it.exe
windows7-x64
1Behavioral task
behavioral1
Sample
2 Girls 1 Cup Video Player.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
AUTOMATIC FLESHLIGHT MACHINE (TURN UR PC INTO A FLESHLIGHT).exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
big lil cock sussy.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
fuck ur mother big dildo sex car.dll
Resource
win7-20240708-en
Behavioral task
behavioral5
Sample
gay pride flag on ur desktop for free.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
i will stomp your head and melt it on a stick like marshmallows yum yum yum.exe
Resource
win7-20240708-en
Behavioral task
behavioral7
Sample
joe biden.pdf
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
malickous virus in cyber crime world.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
man shits on a skibidi toilet.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
peewee herman and mr bean fighting game.exe
Resource
win7-20240705-en
Behavioral task
behavioral11
Sample
piss and shit ware.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
really big cumrag full of growing shrooms.exe
Resource
win7-20240708-en
Behavioral task
behavioral13
Sample
really old man starts screaming at the pc (funny vidoe).exe
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
sexyest lady on earth must open this exe to see.exe
Resource
win7-20240708-en
Behavioral task
behavioral15
Sample
shut the fuck up dude.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
skibidi mans toilet in ohio.dll
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
what the fuck is my dick dildo computer compiling my mp3 player into this pls help.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
xi jinping said fuck you now run it.exe
Resource
win7-20240708-en
General
-
Target
Downloads.rar
-
Size
9.7MB
-
MD5
39eb17145197621ad0d9eb34bf3504b7
-
SHA1
3e21137792c3106538b05e3eb09ff983c43a805e
-
SHA256
13823de80f9d803c0d1d0e2fa7173bffe69f2e0b50c2aa08803e8c653b4bdbdc
-
SHA512
d91163dcf4239771cf034855713d30249391096b382261fe0b2fd0ae4e60abc96f4f823a5d2ab4cca0d4962a154d5c018d9ef639029a39ea5f235a1f3d91f7e2
-
SSDEEP
196608:P6I+zvIubbBAvYp3XLbwY1JIHjTcCVcyO8HboCT1hLby:PogubbBWYpLbwhHayGOy
Malware Config
Signatures
-
Unsigned PE 16 IoCs
Checks for missing Authenticode signature.
resource unpack001/2 Girls 1 Cup Video Player.exe unpack001/AUTOMATIC FLESHLIGHT MACHINE (TURN UR PC INTO A FLESHLIGHT).exe unpack001/big lil cock sussy.exe unpack001/fuck ur mother big dildo sex car.exe unpack001/gay pride flag on ur desktop for free.exe unpack001/i will stomp your head and melt it on a stick like marshmallows yum yum yum.exe unpack001/man shits on a skibidi toilet.exe unpack001/peewee herman and mr bean fighting game.exe unpack001/piss and shit ware.exe unpack001/really big cumrag full of growing shrooms.exe unpack001/really old man starts screaming at the pc (funny vidoe).exe unpack001/sexyest lady on earth must open this exe to see.exe unpack001/shut the fuck up dude.exe unpack001/skibidi mans toilet in ohio.exe unpack001/what the fuck is my dick dildo computer compiling my mp3 player into this pls help.exe unpack001/xi jinping said fuck you now run it.exe
Files
-
Downloads.rar.rar
-
2 Girls 1 Cup Video Player.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 345KB - Virtual size: 345KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
AUTOMATIC FLESHLIGHT MACHINE (TURN UR PC INTO A FLESHLIGHT).exe.exe windows:4 windows x86 arch:x86
258544d1436abf70f62cdd598cb9e805
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
ord583
_CIcos
_adj_fptan
__vbaVarMove
__vbaFreeVar
ord587
__vbaStrVarMove
__vbaFreeVarList
__vbaEnd
ord697
_adj_fdiv_m64
ord514
_adj_fprem1
ord553
__vbaHresultCheckObj
ord557
ord664
_adj_fdiv_m32
__vbaAryDestruct
ord669
_adj_fdiv_m16i
_adj_fdivr_m16i
ord703
ord706
__vbaFpR8
_CIsin
ord525
__vbaChkstk
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaStrCmp
__vbaAryConstruct2
__vbaVarTstEq
__vbaI2I4
ord670
_adj_fpatan
ord677
EVENT_SINK_Release
_CIsqrt
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord606
_adj_fprem
_adj_fdivr_m64
__vbaI2Str
__vbaFPException
__vbaStrVarVal
ord535
ord538
_CIlog
ord539
ord646
__vbaNew2
_adj_fdiv_m32i
ord572
_adj_fdivr_m32i
__vbaStrCopy
ord680
__vbaI4Str
ord683
_adj_fdivr_m32
_adj_fdiv_r
ord100
__vbaVarTstNe
ord689
__vbaVarDup
ord612
ord613
ord617
_CIatan
__vbaStrMove
_allmul
ord651
_CItan
ord547
_CIexp
__vbaFreeStr
__vbaFreeObj
ord581
Sections
.text Size: 924KB - Virtual size: 923KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
big lil cock sussy.exe.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
oPDrCCUu Size: 4KB - Virtual size: 122B
JtSZaALL Size: 4KB - Virtual size: 11B
yMDJDamN Size: 28KB - Virtual size: 27KB
xOvEwqft Size: 4KB - Virtual size: 87B
LLaNdDzy Size: 168KB - Virtual size: 167KB
aZNZyEPB Size: 4KB - Virtual size: 64B
JkpBOcUr Size: 4KB - Virtual size: 1KB
rstoofMg Size: 4KB - Virtual size: 2B
HnHxpbkt Size: 56KB - Virtual size: 54KB
NcJRbRPk Size: 8KB - Virtual size: 5KB
-
fuck ur mother big dildo sex car.exe.dll windows:6 windows x64 arch:x64
27b9428659110944e2610bf7bfc0f9b1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
user32
MessageBoxA
GetProcessWindowStation
GetUserObjectInformationW
shell32
SHGetFolderPathA
kernel32
SetEndOfFile
LocalAlloc
LocalFree
GetModuleFileNameW
GetProcessAffinityMask
SetProcessAffinityMask
SetThreadAffinityMask
Sleep
ExitProcess
FreeLibrary
LoadLibraryA
GetModuleHandleA
GetProcAddress
Exports
Exports
Sections
.text Size: - Virtual size: 665KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 175KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 263.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.07210 Size: - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.07211 Size: 7.0MB - Virtual size: 7.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 636B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
gay pride flag on ur desktop for free.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 184KB - Virtual size: 183KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
i will stomp your head and melt it on a stick like marshmallows yum yum yum.exe.exe windows:4 windows x86 arch:x86
14610dd0ebbc796a9a3a2ba2cdd24e79
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ExitProcess
user32
MessageBoxW
Sections
.text Size: 512B - Virtual size: 80KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
joe biden.exe.pdf
-
http://www.tcpdf.org
-
https://musicsheets.org/bach-prelude-in-cm-bwv-871/
-
https://musicsheets.org/pdf/bach-little-prelude-in-f.pdf
-
https://musicsheets.org/pdf/bach-prelude-from-cello-suite-no-1-in-g-major.pdf
-
https://musicsheets.org/pdf/bach-prelude-in-c-minor-bwv-999.pdf
-
https://musicsheets.org/pdf/bach-prelude-in-c-wtc-key-map-tablature.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-1-in-c-major-bwv-870.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-11-bwv-856-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-11-well-tempered-clavier-bwv-856.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-13-bwv-858-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-14-bwv-859-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-14-in-f-m-well-tempered-clavier-bwv-859.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-17-bwv-862-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-17-in-ab-bwv-862.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-18-in-g-m-bwv-863-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-2-bwv-847-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-4-bwv-849-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-5-bwv-850-icanpiano-style.pdf
-
https://musicsheets.org/pdf/bach-prelude-no-6-in-dm-well-tempered-clavier-bwv-851.pdf
-
https://musicsheets.org/pdf/bach-small-prelude-in-c-bwv-939.pdf
-
https://musicsheets.org/pdf/day-by-day-with-bach-prelude-in-c-major.pdf
-
https://musicsheets.org/pdf/how-to-learn-the-bach-cello-suite-in-g-major-prelude.pdf
-
https://musicsheets.org/pdf/js-bach-little-prelude-no-5-in-d-minor-bwv-926.pdf
-
https://musicsheets.org/pdf/js-bach-prelude-and-fugue-bwv-849.pdf
-
https://musicsheets.org/pdf/js-bach-prelude-fugues-541.pdf
-
https://musicsheets.org/pdf/js-bach-prelude-in-c-major-bwv-846.pdf
-
https://musicsheets.org/pdf/meditation-sur-le-1er-prelude-de-js-bach.pdf
-
https://musicsheets.org/pdf/prelude-from-prelude-fuge-bwv-552-easy-organ-js-bach.pdf
-
https://musicsheets.org/pdf/prelude-in-c-major-prelude-fugue-js-bach-with-note-names.pdf
-
https://musicsheets.org/pdf/prelude-js-bach.pdf
-
https://musicsheets.org/pdf/prelude-no-1-in-c-major-by-j-bach.pdf
-
https://musicsheets.org/pdf/prelude-no-11-by-bach.pdf
- Show all
-
-
malickous virus in cyber crime world.exe
-
man shits on a skibidi toilet.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 168KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
peewee herman and mr bean fighting game.exe.exe windows:5 windows x86 arch:x86
021d5e7849e90fdf4c65d3045c109483
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
UpdateWindow
LoadCursorA
ShowWindow
PostQuitMessage
GetMessageA
EndPaint
DispatchMessageA
BeginPaint
TranslateMessage
CreateWindowExA
RegisterClassExA
DefWindowProcA
MessageBoxA
SendMessageA
DestroyWindow
LoadIconA
GetWindowRect
SetWindowPos
kernel32
GetCurrentThreadId
CreateFileA
GetLastError
lstrcpyA
GetModuleHandleA
GetCommandLineA
FindFirstFileA
GetCurrentDirectoryA
FindClose
GetFileSize
FindNextFileA
DeleteFileA
CloseHandle
GetCurrentProcessId
GetCurrentProcess
gdi32
CreateFontIndirectA
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.ropf Size: 512B - Virtual size: 101B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
piss and shit ware.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Microsoft Corporation.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 165KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 409B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
really big cumrag full of growing shrooms.exe.exe windows:4 windows x86 arch:x86
d7401947d3623a2199a2114d62923cd5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
CloseServiceHandle
CreateServiceA
DeleteService
OpenSCManagerA
OpenServiceA
RegCloseKey
RegCreateKeyExA
RegSetValueExA
RegisterServiceCtrlHandlerA
SetServiceStatus
StartServiceA
StartServiceCtrlDispatcherA
kernel32
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FlushFileBuffers
GetCommandLineA
GetCurrentDirectoryA
GetDriveTypeA
GetFileAttributesA
CloseHandle
GetFileTime
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetTempPathA
GetVersionExA
GetWindowsDirectoryA
CopyFileA
InterlockedIncrement
LoadLibraryA
CreateFileA
ReadFile
ReleaseMutex
SetEndOfFile
SetFileAttributesA
SetFilePointer
SetFileTime
CreateMutexA
SetUnhandledExceptionFilter
Sleep
TlsAlloc
TlsGetValue
TlsSetValue
CreateProcessA
WaitForSingleObject
WriteFile
msvcrt
_assert
_cexit
_fileno
_fmode
_fpreset
_iob
_setmode
__getmainargs
abort
atexit
fprintf
free
__p__environ
malloc
memcpy
memset
rand
signal
srand
strcat
strcmp
strcpy
time
__set_app_type
Sections
.text Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 556B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 548B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
really old man starts screaming at the pc (funny vidoe).exe.exe windows:4 windows x86 arch:x86
ebdc8c51edb8f7609de451d8fab164ef
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
MethCallEngine
ord518
ord593
ord594
ord598
ord632
EVENT_SINK_AddRef
ord529
DllFunctionCall
ord670
EVENT_SINK_Release
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord712
ord606
ProcCallEngine
ord535
ord571
ord685
ord100
ord616
ord617
ord581
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
sexyest lady on earth must open this exe to see.exe.exe windows:6 windows x86 arch:x86
99779933d13e7f3a0c46176caa0baa44
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
\\cpbufs\transfer\aataneja\ReaderPOC\ReaderSolution\ReaderPOC\Release\ReaderPOC.pdb
Imports
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
msi
ord205
ord70
kernel32
CreateFileMappingA
GetProcAddress
UnlockFile
HeapDestroy
HeapCompact
HeapAlloc
LoadLibraryW
GetSystemInfo
CloseHandle
HeapReAlloc
DeleteFileW
DeleteFileA
GetVersionExA
LoadLibraryA
CreateFileA
OutputDebugStringW
GetFileAttributesExW
GetFileAttributesA
GetDiskFreeSpaceA
FormatMessageW
GetTempPathA
Sleep
MultiByteToWideChar
HeapSize
HeapValidate
UnmapViewOfFile
GetVersionExW
GetFileAttributesW
CreateFileW
WaitForSingleObject
CreateMutexW
GetTempPathW
UnlockFileEx
SetEndOfFile
GetFullPathNameA
SetFilePointer
LockFile
OutputDebugStringA
GetDiskFreeSpaceW
WriteFile
LocalFree
HeapFree
HeapCreate
ReadFile
AreFileApisANSI
InterlockedCompareExchange
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionEx
RaiseException
DecodePointer
FindNextFileW
GetModuleFileNameW
FindClose
GetCurrentProcess
CreateEventW
GetModuleHandleW
TlsSetValue
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
LockFileEx
GetFileSize
GetCurrentProcessId
GetProcessHeap
SystemTimeToFileTime
FreeLibrary
WideCharToMultiByte
GetSystemTimeAsFileTime
GetSystemTime
FormatMessageA
CreateFileMappingW
MapViewOfFile
QueryPerformanceCounter
TlsGetValue
GetTickCount
FlushFileBuffers
GetLastError
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
WriteConsoleW
TlsFree
EncodePointer
GetFullPathNameW
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
GetConsoleCP
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeZoneInformation
ReadConsoleW
GetConsoleMode
SetFilePointerEx
GetFileSizeEx
GetFileType
GetModuleHandleExW
ExitProcess
GetStdHandle
LoadLibraryExW
TlsAlloc
SwitchToThread
InitializeCriticalSectionAndSpinCount
SetLastError
GetStringTypeW
LCMapStringW
GetLocaleInfoW
GetCPInfo
UnhandledExceptionFilter
RtlUnwind
GetStartupInfoW
IsDebuggerPresent
InitializeSListHead
GetCurrentThreadId
WaitForSingleObjectEx
ResetEvent
SetEvent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
CompareStringW
advapi32
OpenServiceW
OpenSCManagerW
CloseServiceHandle
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
shell32
SHGetFolderPathW
SHCreateDirectoryExW
SHGetFolderPathAndSubDirW
SHGetPathFromIDListW
SHGetFolderLocation
SHGetSpecialFolderPathW
ole32
CoTaskMemFree
CoCreateInstance
CoCreateGuid
CLSIDFromString
CLSIDFromProgID
CoUninitialize
CoInitialize
StringFromGUID2
OleRun
oleaut32
SysAllocString
SysFreeString
VariantClear
VariantCopy
GetErrorInfo
VariantInit
shlwapi
PathFileExistsA
PathAppendW
PathFileExistsW
PathIsDirectoryW
Sections
.text Size: 606KB - Virtual size: 606KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 133KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 588KB - Virtual size: 592KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
shut the fuck up dude.exe.exe windows:4 windows x86 arch:x86
04e4219f7917ec725770e8529ae64a61
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaVarMove
__vbaFreeVar
__vbaStrVarMove
__vbaFreeVarList
ord697
_adj_fdiv_m64
_adj_fprem1
__vbaSetSystemError
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaCyAdd
_adj_fdiv_m16i
_adj_fdivr_m16i
_CIsin
ord524
__vbaChkstk
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaCyI4
DllFunctionCall
__vbaRedimPreserve
_adj_fpatan
ord677
EVENT_SINK_Release
_CIsqrt
EVENT_SINK_QueryInterface
__vbaFpCmpCy
__vbaVarMul
__vbaExceptHandler
ord606
_adj_fprem
_adj_fdivr_m64
__vbaVarDiv
ord608
__vbaFPException
__vbaInStrVar
__vbaUbound
_CIlog
__vbaErrorOverflow
__vbaNew2
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
_adj_fdivr_m32
_adj_fdiv_r
ord100
__vbaVarTstNe
__vbaI4Var
ord617
_CIatan
__vbaStrMove
__vbaI4Cy
_allmul
_CItan
_CIexp
__vbaFreeStr
__vbaFreeObj
Sections
.text Size: 584KB - Virtual size: 581KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
skibidi mans toilet in ohio.exe.dll regsvr32 windows:4 windows x86 arch:x86
5c97017afec625d2c2638e6a9726cd3c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
HeapAlloc
GetProcessHeap
GetProcAddress
GetModuleFileNameA
InterlockedDecrement
GetTickCount
CloseHandle
LocalFree
LoadLibraryA
InterlockedExchange
VirtualProtect
GetCurrentProcessId
ReleaseMutex
LeaveCriticalSection
GetModuleHandleA
ReadFile
GlobalAlloc
MoveFileA
HeapFree
UnmapViewOfFile
CreateFileA
InitializeCriticalSection
Sleep
CreatePipe
GetCurrentDirectoryW
IsBadWritePtr
DeleteFileW
GetCurrentDirectoryA
FreeConsole
EnumResourceNamesA
RemoveDirectoryW
IsValidCodePage
GetDriveTypeA
GetNumberFormatA
RaiseException
LocalFlags
FindAtomA
CancelIo
SystemTimeToFileTime
GlobalAddAtomA
ResumeThread
CompareStringA
CompareStringW
SetHandleCount
GetLogicalDriveStringsW
GetLogicalDrives
WaitForMultipleObjects
GetDateFormatW
GetVolumeNameForVolumeMountPointW
IsBadStringPtrA
GetLogicalDriveStringsA
lstrlenW
WriteConsoleInputA
GetProfileIntA
SetVolumeLabelA
FindFirstFileExW
GlobalDeleteAtom
SetStdHandle
FlushViewOfFile
ReadFileEx
CreateProcessW
ConnectNamedPipe
GlobalFindAtomA
SetEvent
SetComputerNameA
GetTempPathA
SetEnvironmentVariableA
GetUserDefaultLangID
FindFirstChangeNotificationA
GetCurrentProcess
FindCloseChangeNotification
WriteProfileStringA
OpenSemaphoreW
AreFileApisANSI
FlushFileBuffers
GetVersionExA
lstrcmpW
GetFileSizeEx
FindNextFileA
CreateIoCompletionPort
SetVolumeLabelW
DosDateTimeToFileTime
GetBinaryTypeA
QueueUserAPC
FileTimeToSystemTime
LockResource
GetThreadPriority
QueueUserWorkItem
GetThreadContext
GetCommandLineW
FileTimeToDosDateTime
GetTempFileNameW
lstrcpyW
PurgeComm
GetStringTypeW
GlobalGetAtomNameA
GetFileAttributesExW
FindFirstVolumeW
GetStringTypeExA
DuplicateHandle
WriteConsoleA
ReadProcessMemory
GetFileSize
FindResourceExW
lstrcatA
FormatMessageA
GetSystemDirectoryW
GetFileInformationByHandle
CreateSemaphoreA
GetVolumeInformationA
ReadConsoleInputA
DisconnectNamedPipe
IsValidLocale
RemoveDirectoryA
SetFileApisToOEM
SearchPathA
OpenMutexA
lstrcpyA
GetDefaultCommConfigW
SetConsoleCursorPosition
GetEnvironmentVariableW
GetHandleInformation
FindVolumeClose
GetFileAttributesA
GetSystemInfo
SizeofResource
GlobalFindAtomW
user32
GetDlgItemInt
CallWindowProcA
FlashWindow
ShowWindow
CharToOemA
GetClassLongA
CharLowerW
MsgWaitForMultipleObjectsEx
ShowCaret
LoadAcceleratorsA
DialogBoxIndirectParamA
ChildWindowFromPoint
IsCharAlphaNumericW
GetShellWindow
DefDlgProcA
VkKeyScanA
BeginPaint
CallWindowProcW
GetForegroundWindow
LoadMenuA
GetUpdateRect
SetForegroundWindow
ChangeDisplaySettingsW
SetScrollInfo
LoadStringW
EndDialog
LoadBitmapW
GetWindowPlacement
CreateWindowExW
GetWindowLongW
GetMenuItemRect
EndTask
GetMenuState
SetCursor
LoadIconA
IsDialogMessageW
DefMDIChildProcW
MonitorFromWindow
IsDialogMessageA
CreatePopupMenu
GetTabbedTextExtentA
PostMessageW
ReuseDDElParam
CharUpperW
SetWindowContextHelpId
DialogBoxIndirectParamW
ShowCursor
SetThreadDesktop
EnumDesktopsW
GetMessageW
MessageBoxIndirectA
EqualRect
TranslateAcceleratorA
SetDlgItemTextA
CharLowerBuffA
SetPropW
GetUpdateRgn
GetPropA
GetLastActivePopup
SetWindowLongW
SetScrollPos
TrackPopupMenu
IsIconic
AppendMenuA
GetSysColor
DrawFrameControl
DrawTextW
CloseWindowStation
InSendMessageEx
InsertMenuW
WaitMessage
EnumWindowStationsW
DefFrameProcA
IsDlgButtonChecked
CallMsgFilterW
InsertMenuItemA
OemToCharBuffA
CreateCursor
CopyRect
OemToCharA
DestroyCaret
UpdateWindow
CharNextA
GetClassNameW
RegisterWindowMessageW
SetMenu
CheckRadioButton
SendMessageTimeoutA
CreateIconIndirect
EnumChildWindows
ScrollDC
ChangeDisplaySettingsExW
EnumDisplaySettingsW
CreateIconFromResourceEx
SetClassLongA
GetInputState
GetAsyncKeyState
TranslateMessage
ClientToScreen
TabbedTextOutA
DefDlgProcW
GetClassInfoW
LoadImageA
BringWindowToTop
DestroyAcceleratorTable
SendMessageTimeoutW
wsprintfW
TrackPopupMenuEx
TranslateMDISysAccel
MoveWindow
CreateAcceleratorTableA
MapVirtualKeyW
ScreenToClient
PostMessageA
BeginDeferWindowPos
MonitorFromRect
DeleteMenu
SetDlgItemInt
InternalGetWindowText
SetSysColors
MessageBoxW
ToAscii
GetClassNameA
CreateWindowExA
FindWindowA
GetWindowLongA
PeekMessageA
RegisterClassExA
DefWindowProcA
GetClientRect
CallNextHookEx
PostThreadMessageW
shlwapi
PathFindFileNameA
PathIsDirectoryW
SHSetValueA
PathIsNetworkPathW
PathRemoveArgsW
SHGetValueA
wnsprintfW
PathGetCharTypeA
PathCombineW
PathGetDriveNumberW
PathIsDirectoryA
PathMatchSpecW
PathRemoveBackslashW
UrlCombineW
SHRegGetBoolUSValueW
PathGetArgsW
PathAddBackslashA
PathAppendW
AssocQueryStringW
PathSetDlgItemPathW
SHRegGetValueW
StrCmpIW
UrlCreateFromPathW
StrStrIW
StrFormatKBSizeW
SHDeleteKeyW
UrlGetPartW
SHStrDupW
StrCatW
SHDeleteKeyA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 96KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
what the fuck is my dick dildo computer compiling my mp3 player into this pls help.exe.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
oPDrCCUu Size: 4KB - Virtual size: 122B
JtSZaALL Size: 4KB - Virtual size: 11B
yMDJDamN Size: 28KB - Virtual size: 27KB
xOvEwqft Size: 4KB - Virtual size: 87B
LLaNdDzy Size: 168KB - Virtual size: 167KB
aZNZyEPB Size: 4KB - Virtual size: 64B
JkpBOcUr Size: 4KB - Virtual size: 1KB
rstoofMg Size: 4KB - Virtual size: 2B
HnHxpbkt Size: 56KB - Virtual size: 54KB
NcJRbRPk Size: 8KB - Virtual size: 5KB
-
xi jinping said fuck you now run it.exe.exe windows:4 windows x86 arch:x86
18842d719b3276439c3f30a230e56d2b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.tools\keytool\obj\keytool.pdb
Imports
jli
JLI_ExactVersionId
JLI_JarUnpackFile
JLI_StringDup
JLI_ParseManifest
JLI_ValidVersionString
JLI_AcceptableRelease
JLI_FreeManifest
JLI_MemAlloc
JLI_MemFree
advapi32
RegOpenKeyExA
RegCloseKey
RegQueryValueExA
RegEnumKeyA
msvcr71
strcat
strcpy
strcmp
getenv
memset
_iob
fprintf
fclose
fwrite
fread
fopen
strrchr
strspn
printf
fgets
strchr
strerror
_errno
_strnicmp
_putenv
_beginthreadex
_access
_c_exit
_exit
_XcptFilter
_cexit
__p___initenv
_amsg_exit
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
__dllonexit
_onexit
_controlfp
exit
sprintf
memcpy
strncmp
sscanf
strlen
_stat
strcspn
fflush
kernel32
GetProcAddress
GetExitCodeThread
LoadLibraryA
GetCommandLineA
CreateProcessA
GetModuleHandleA
CloseHandle
WaitForSingleObject
GetLastError
FormatMessageA
LocalFree
QueryPerformanceFrequency
QueryPerformanceCounter
GetModuleFileNameA
GetExitCodeProcess
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.text Size: 98KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE