Hexdump /~heha/hs/inpout32-hs.zip/Release/crundll.exe

Pixeldump
000000  4D 5A 90 00  03 00 00 00  04 00 00 00  FF FF 00 00  MZ ␀␃␀␀␀␄␀␀␀ÿÿ␀␀
000010  B8 00 00 00  00 00 00 00  40 00 00 00  00 00 00 00  ¸␀␀␀␀␀␀␀@␀␀␀␀␀␀␀
000020  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
000030  00 00 00 00  00 00 00 00  00 00 00 00  C0 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀À␀␀␀
000040  0E 1F BA 0E  00 B4 09 CD  21 B8 01 4C  CD 21 54 68  ␎␟º␎␀´␉Í!¸␁LÍ!Th
000050  69 73 20 70  72 6F 67 72  61 6D 20 63  61 6E 6E 6F  is␣program␣canno
000060  74 20 62 65  20 72 75 6E  20 69 6E 20  44 4F 53 20  t␣be␣run␣in␣DOS␣
000070  6D 6F 64 65  2E 0D 0D 0A  24 00 00 00  00 00 00 00  mode.␍␍␊$␀␀␀␀␀␀␀
000080  15 0D 69 E7  51 6C 07 B4  51 6C 07 B4  51 6C 07 B4  ␕␍içQl␇´Ql␇´Ql␇´
000090  51 6C 06 B4  5C 6C 07 B4  92 63 5A B4  54 6C 07 B4  Ql␆´\l␇´’cZ´Tl␇´
0000A0  B9 73 0C B4  50 6C 07 B4  52 69 63 68  51 6C 07 B4  ¹s␌´Pl␇´RichQl␇´
0000B0  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
0000C0  50 45 00 00  4C 01 01 00  6F 2A 7B 54  00 00 00 00  PE␀␀L␁␁␀o*{T␀␀␀␀
0000D0  00 00 00 00  E0 00 2F 01  0B 01 06 00  00 04 00 00  ␀␀␀␀à␀/␁␋␁␆␀␀␄␀␀
0000E0  00 00 00 00  00 00 00 00  8A 10 00 00  00 10 00 00  ␀␀␀␀␀␀␀␀Š␐␀␀␀␐␀␀
0000F0  00 20 00 00  00 00 40 00  00 10 00 00  00 02 00 00  ␀␣␀␀␀␀@␀␀␐␀␀␀␂␀␀
000100  04 00 00 00  00 00 00 00  04 00 00 00  00 00 00 00  ␄␀␀␀␀␀␀␀␄␀␀␀␀␀␀␀
000110  00 20 00 00  00 02 00 00  E0 5E 00 00  03 00 00 00  ␀␣␀␀␀␂␀␀à^␀␀␃␀␀␀
000120  00 00 10 00  00 10 00 00  00 00 10 00  00 10 00 00  ␀␀␐␀␀␐␀␀␀␀␐␀␀␐␀␀
000130  00 00 00 00  10 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␐␀␀␀␀␀␀␀␀␀␀␀
000140  AC 11 00 00  3C 00 00 00  00 00 00 00  00 00 00 00  ¬␑␀␀<␀␀␀␀␀␀␀␀␀␀␀
000150  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
000160  ...
000190  00 00 00 00  00 00 00 00  00 10 00 00  3C 00 00 00  ␀␀␀␀␀␀␀␀␀␐␀␀<␀␀␀
0001A0  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
0001B0  00 00 00 00  00 00 00 00  2E 74 65 78  74 00 00 00  ␀␀␀␀␀␀␀␀.text␀␀␀
0001C0  02 03 00 00  00 10 00 00  00 04 00 00  00 02 00 00  ␂␃␀␀␀␐␀␀␀␄␀␀␀␂␀␀
0001D0  00 00 00 00  00 00 00 00  00 00 00 00  20 00 00 60  ␀␀␀␀␀␀␀␀␀␀␀␀␣␀␀`
0001E0  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
0001F0  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
000200  24 12 00 00  32 12 00 00  44 12 00 00  50 12 00 00  $␒␀␀2␒␀␀D␒␀␀P␒␀␀
000210  5C 12 00 00  6E 12 00 00  7E 12 00 00  90 12 00 00  \␒␀␀n␒␀␀~␒␀␀ ␒␀␀
000220  A0 12 00 00  00 00 00 00  CE 12 00 00  D8 12 00 00   ␒␀␀␀␀␀␀Î␒␀␀Ø␒␀␀
000230  E8 12 00 00  BE 12 00 00  00 00 00 00  63 6F 75 6C  è␒␀␀¾␒␀␀␀␀␀␀coul
000240  64 6E 27 74  20 67 65 74  20 65 6E 74  72 79 20 60  dn't␣get␣entry␣`
000250  25 73 3A 25  73 27 21 00  57 00 00 00  63 6F 75 6C  %s:%s'!␀W␀␀␀coul
000260  64 6E 27 74  20 6C 6F 61  64 20 60 25  73 27 21 00  dn't␣load␣`%s'!␀
000270  73 70 65 63  69 66 79 20  60 64 6C 6C  6E 61 6D 65  specify␣`dllname
000280  2C 65 6E 74  72 79 27 21  00 00 55 8B  EC 83 EC 4C  ,entry'!␀␀U‹ìƒìL
000290  53 56 57 FF  15 18 10 40  00 8B 35 2C  10 40 00 50  SVWÿ␕␘␐@␀‹5,␐@␀P
0002A0  FF D6 8B D8  89 5D F4 80  3B 00 75 0A  68 70 10 40  ÿ֋؉]ô€;␀u␊hp␐@
0002B0  00 E8 B5 00  00 00 53 FF  D6 80 38 00  89 45 FC 74  ␀èµ␀␀␀SÿÖ€8␀‰Eüt
0002C0  04 80 60 FF  00 6A 2C 53  FF 15 28 10  40 00 8B F8  ␄€`ÿ␀j,Sÿ␕(␐@␀‹ø
0002D0  85 FF 75 0A  68 70 10 40  00 E8 8D 00  00 00 80 27  …ÿu␊hp␐@␀è ␀␀␀€'
0002E0  00 53 47 FF  15 14 10 40  00 85 C0 89  45 F8 75 0B  ␀SGÿ␕␔␐@␀…À‰Eøu␋
0002F0  53 68 5C 10  40 00 E8 70  00 00 00 8B  35 10 10 40  Sh\␐@␀èp␀␀␀‹5␐␐@
000300  00 57 50 FF  D6 8B D8 85  DB 75 3E 8D  45 B4 57 50  ␀WPÿÖ‹Ø…Ûu> E´WP
000310  FF 15 0C 10  40 00 8D 45  B4 68 58 10  40 00 50 FF  ÿ␕␌␐@␀ E´hX␐@␀Pÿ
000320  15 08 10 40  00 8D 45 B4  50 FF 75 F8  FF D6 8B D8  ␕␈␐@␀ E´PÿuøÿÖ‹Ø
000330  85 DB 74 29  FF 15 04 10  40 00 8B 35  34 10 40 00  …Ût)ÿ␕␄␐@␀‹54␐@␀
000340  50 FF D6 50  FF D6 89 45  FC 6A 0A FF  75 FC FF 75  PÿÖPÿÖ‰Eüj␊ÿuüÿu
000350  F8 6A 00 FF  D3 6A 00 FF  15 00 10 40  00 57 FF 75  øj␀ÿÓj␀ÿ␕␀␐@␀Wÿu
000360  F4 68 3C 10  40 00 E8 00  00 00 00 55  8B EC 83 EC  ôh<␐@␀è␀␀␀␀U‹ìƒì
000370  54 8D 45 0C  50 8D 45 AC  FF 75 08 6A  50 50 FF 15  T E␌P E¬ÿu␈jPPÿ␕
000380  30 10 40 00  C6 44 05 AC  0A 8D 4D FC  6A 00 40 51  0␐@␀ÆD␅¬␊ Müj␀@Q
000390  50 8D 45 AC  50 6A F4 FF  15 20 10 40  00 50 FF 15  P E¬Pjôÿ␕␣␐@␀Pÿ␕
0003A0  1C 10 40 00  6A 01 FF 15  00 10 40 00  E8 11 00 00  ␜␐@␀j␁ÿ␕␀␐@␀è␑␀␀
0003B0  00 00 00 00  00 00 00 00  B0 12 00 00  00 10 00 00  ␀␀␀␀␀␀␀␀°␒␀␀␀␐␀␀
0003C0  10 12 00 00  00 00 00 00  00 00 00 00  F6 12 00 00  ␐␒␀␀␀␀␀␀␀␀␀␀ö␒␀␀
0003D0  28 10 00 00  00 00 00 00  00 00 00 00  00 00 00 00  (␐␀␀␀␀␀␀␀␀␀␀␀␀␀␀
0003E0  00 00 00 00  00 00 00 00  24 12 00 00  32 12 00 00  ␀␀␀␀␀␀␀␀$␒␀␀2␒␀␀
0003F0  44 12 00 00  50 12 00 00  5C 12 00 00  6E 12 00 00  D␒␀␀P␒␀␀\␒␀␀n␒␀␀
000400  7E 12 00 00  90 12 00 00  A0 12 00 00  00 00 00 00  ~␒␀␀ ␒␀␀ ␒␀␀␀␀␀␀
000410  CE 12 00 00  D8 12 00 00  E8 12 00 00  BE 12 00 00  Î␒␀␀Ø␒␀␀è␒␀␀¾␒␀␀
000420  00 00 00 00  B6 00 45 78  69 74 50 72  6F 63 65 73  ␀␀␀␀¶␀ExitProces
000430  73 00 0A 01  47 65 74 43  6F 6D 6D 61  6E 64 4C 69  s␀␊␁GetCommandLi
000440  6E 65 57 00  A4 03 6C 73  74 72 63 61  74 41 00 00  neW␀¤␃lstrcatA␀␀
000450  AD 03 6C 73  74 72 63 70  79 41 00 00  97 01 47 65  ­␃lstrcpyA␀␀—␁Ge
000460  74 50 72 6F  63 41 64 64  72 65 73 73  00 00 41 02  tProcAddress␀␀A␂
000470  4C 6F 61 64  4C 69 62 72  61 72 79 41  00 00 09 01  LoadLibraryA␀␀␉␁
000480  47 65 74 43  6F 6D 6D 61  6E 64 4C 69  6E 65 41 00  GetCommandLineA␀
000490  80 03 57 72  69 74 65 43  6F 6E 73 6F  6C 65 41 00  €␃WriteConsoleA␀
0004A0  AE 01 47 65  74 53 74 64  48 61 6E 64  6C 65 00 00  ®␁GetStdHandle␀␀
0004B0  4B 45 52 4E  45 4C 33 32  2E 64 6C 6C  00 00 39 00  KERNEL32.dll␀␀9␀
0004C0  50 61 74 68  47 65 74 41  72 67 73 57  00 00 DF 00  PathGetArgsW␀␀ß␀
0004D0  53 74 72 43  68 72 41 00  38 00 50 61  74 68 47 65  StrChrA␀8␀PathGe
0004E0  74 41 72 67  73 41 00 00  38 01 77 76  6E 73 70 72  tArgsA␀␀8␁wvnspr
0004F0  69 6E 74 66  41 00 53 48  4C 57 41 50  49 2E 64 6C  intfA␀SHLWAPI.dl
000500  6C 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  l␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
000510  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
000520  ...
0005F0  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀␀
Detected encoding: UTF-80