Technical information: |
|
Icon status | Invisible |
Icon setting | Hidden when inactive |
Executable file | C:\DOCUME~1\PCANTON\LOCALS~1\Temp\Rar$EX82.800\ManaBars.exe |
Version | 1, 4, 0, 1 |
Can be uninstalled | No |
Encrypted | No |
Size on disk | 108.5 Kb |
Minimum recorded memory usage | 740 Kb |
Average recorded memory usage | 740 Kb |
Maximum recorded memory usage | 740 Kb |
Date when maximum memory usage occured | 21/06/2012 14:49:24 |
Minimum recorded CPU usage | 0% |
Average recorded CPU usage | 0% |
Maximum recorded CPU usage | 0% |
Date when maximum CPU usage occured | 21/06/2012 14:49:24 |
Started at | 21/06/2012 14:49:24 |
Total CPU time | 0 seconds |
Imported functions | [-] Imported from KERNEL32.dllCloseHandle CompareStringA CreateMutexA CreateRemoteThread CreateThread DeleteCriticalSection EnterCriticalSection ExitProcess FindResourceA FlushInstructionCache FreeEnvironmentStringsA FreeEnvironmentStringsW FreeLibrary GetACP GetCommandLineA GetCPInfo GetCurrentProcess GetCurrentProcessId GetCurrentThreadId GetEnvironmentStrings GetEnvironmentStringsW GetFileType GetLastError GetLocaleInfoA GetModuleFileNameA GetModuleHandleA GetModuleHandleW GetOEMCP GetProcAddress GetProcessHeap GetStartupInfoA GetStdHandle GetStringTypeA GetStringTypeW GetSystemInfo GetSystemTimeAsFileTime GetTickCount HeapAlloc HeapCreate HeapFree HeapReAlloc HeapSize InitializeCriticalSection InitializeCriticalSectionAndSpinCount InterlockedCompareExchange InterlockedDecrement InterlockedIncrement IsDBCSLeadByte IsDebuggerPresent IsProcessorFeaturePresent IsValidCodePage LCMapStringA LCMapStringW LeaveCriticalSection LoadLibraryA LoadLibraryExA LoadResource lstrcmpiA lstrcpyA lstrlenA lstrlenW MultiByteToWideChar OpenProcess QueryPerformanceCounter RaiseException RtlUnwind SetHandleCount SetLastError SetUnhandledExceptionFilter SizeofResource Sleep TerminateProcess TlsAlloc TlsFree TlsGetValue TlsSetValue UnhandledExceptionFilter VirtualAlloc VirtualAllocEx VirtualFree VirtualProtect VirtualQuery WaitForSingleObject WideCharToMultiByte WriteFile WriteProcessMemory
[-] Imported from USER32.dllBeginPaint CallWindowProcA CharNextA CreateDialogParamA CreateWindowExA DefWindowProcA DestroyMenu DestroyWindow DispatchMessageA DrawFocusRect DrawTextA EndPaint FillRect FindWindowA GetCapture GetClassNameA GetClientRect GetCursorPos GetDC GetDlgCtrlID GetDlgItem GetFocus GetMessageA GetMonitorInfoA GetParent GetSubMenu GetSysColor GetSystemMetrics GetWindow GetWindowLongA GetWindowRect GetWindowTextA GetWindowTextLengthA GetWindowThreadProcessId InvalidateRect IsDialogMessageA IsWindow IsWindowEnabled LoadCursorA LoadImageA LoadMenuA MapWindowPoints MessageBoxA MonitorFromPoint MonitorFromWindow OffsetRect PeekMessageA PostMessageA PostQuitMessage PtInRect RegisterWindowMessageA ReleaseCapture ReleaseDC ScreenToClient SendMessageA SetCapture SetCursor SetFocus SetForegroundWindow SetRectEmpty SetWindowLongA SetWindowPos SetWindowTextA ShowWindow TrackPopupMenu TranslateMessage UnregisterClassA UpdateWindow
[-] Imported from ADVAPI32.dllAdjustTokenPrivileges LookupPrivilegeValueA OpenProcessToken RegCloseKey RegCreateKeyExA RegDeleteKeyA RegDeleteValueA RegEnumKeyExA RegOpenKeyExA RegQueryInfoKeyA RegQueryValueExA RegSetValueExA
|
Some relevant texts from the exe file | [-] Click here to hide detailslynn, www.lynnmh.com http://www.lynnMH.com !This program cannot be run in DOS mode. bad allocation SeDebugPrivilege Component Categories Anchor Color Visited Software\Microsoft\Internet Explorer\Settings tooltips_class32 Module_Raw HKEY_CLASSES_ROOT HKEY_CURRENT_USER HKEY_LOCAL_MACHINE HKEY_USERS HKEY_PERFORMANCE_DATA HKEY_CURRENT_CONFIG InterlockedPopEntrySList InterlockedPushEntrySList kernel32.dll Unknown exception SetThreadStackGuarantee @ekernel32.dll bad exception EncodePointer DecodePointer FlsSetValue FlsGetValue runtime error SING error DOMAIN error Please contact the application s support team for more information. - not enough space for locale information - Attempt to initialize the CRT more than once. This indicates a bug in your application. - CRT not initialized - unable to initialize heap - not enough space for lowio initialization - not enough space for stdio initialization - pure virtual function call - not enough space for _onexit/atexit table - unable to open console device - unexpected heap error - unexpected multithread lock error - not enough space for thread data - not enough space for environment - not enough space for arguments - floating point support not loaded Microsoft Visual C++ Runtime Library <program name unknown> Runtime Error! CorExitProcess mscoree.dll Complete Object Locator Class Hierarchy Descriptor Base Class Descriptor at ( Type Descriptor `local static thread guard `managed vector copy constructor iterator `vector vbase copy constructor iterator `vector copy constructor iterator `dynamic atexit destructor for `dynamic initializer for `eh vector vbase copy constructor iterator `eh vector copy constructor iterator `managed vector destructor iterator `managed vector constructor iterator `placement delete[] closure `placement delete closure `omni callsig `local vftable constructor closure `local vftable `udt returning `copy constructor closure `eh vector vbase constructor iterator `eh vector destructor iterator `eh vector constructor iterator `virtual displacement map `vector vbase constructor iterator `vector destructor iterator `vector constructor iterator `scalar deleting destructor `default constructor closure `vector deleting destructor `vbase destructor `local static guard __unaligned GetProcessWindowStation GetUserObjectInformationA GetLastActivePopup GetActiveWindow MessageBoxA USER32.DLL SunMonTueWedThuFriSat JanFebMarAprMayJunJulAugSepOctNovDec UnregisterClassA .?AVexception@std@@ CDialogImpl@VCMainDlg@@VCWindow@ATL@@@ATL@@ CDialogImplBaseT@VCWindow@ATL@@@ATL@@ CWindowImplRoot@VCWindow@ATL@@@ATL@@ .?AVCWindow@ATL@@ CUpdateUI@VCMainDlg@@@WTL@@ .?AVCUpdateUIBase@WTL@@ .?AVCMessageFilter@WTL@@ .?AVCIdleHandler@WTL@@ .?AVCHyperLink@WTL@@ CHyperLinkImpl@VCHyperLink@WTL@@VCWindow@ATL@@V? CWindowImpl@VCHyperLink@WTL@@VCWindow@ATL@@V? CWindowImplBaseT@VCWindow@ATL@@V? .?AVCMessageLoop@WTL@@ .?AVCAtlException@ATL@@ .?AVCAppModule@WTL@@ .?AVCComModule@ATL@@ CAtlModuleT@VCComModule@ATL@@@ATL@@ .?AVCAtlModule@ATL@@ .?AU_ATL_MODULE70@ATL@@ .?AVCRegObject@ATL@@ .?AUIRegistrarBase@@ .?AUIUnknown@@ .?AVtype_info@@ .?AVbad_exception@std@@ abcdefghijklmnopqrstuvwxyz VS_VERSION_INFO StringFileInfo FileDescription FileVersion InternalName LegalCopyright OriginalFilename ManaBars.exe ProductName ProductVersion VarFileInfo Translation urn:schemas-microsoft-com:asm.v1 manifestVersion= <trustInfo xmlns= urn:schemas-microsoft-com:asm.v3 <security> requireAdministrator uiAccess= ></requestedExecutionLevel> </security> </trustInfo> processorArchitecture= publicKeyToken= language= ></assemblyIdentity>
|