Static | ZeroBOX

PE Compile Time

2021-04-15 01:41:41

PE Imphash

a5aa1f6f1c13d9e5a34bc47ad2785366

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00001968 0x00001a00 6.03545962381
.data 0x00003000 0x00028c00 0x00028c00 4.94369108715
.rdata 0x0002c000 0x000008b0 0x00000a00 4.19525767729
.pdata 0x0002d000 0x00000234 0x00000400 2.67570042401
.xdata 0x0002e000 0x000001a4 0x00000200 3.31696482175
.bss 0x0002f000 0x000001a0 0x00000000 0.0
.idata 0x00030000 0x00000698 0x00000800 3.45513851215
.CRT 0x00031000 0x00000068 0x00000200 0.261827388354
.tls 0x00032000 0x00000010 0x00000200 0.0
/4 0x00033000 0x00000470 0x00000600 1.250836455
/19 0x00034000 0x00009e0b 0x0000a000 5.98589523252
/31 0x0003e000 0x00001b5b 0x00001c00 4.68757128871
/45 0x00040000 0x000021d3 0x00002200 5.40709331072
/57 0x00043000 0x00000860 0x00000a00 3.53502169513
/70 0x00044000 0x00000500 0x00000600 4.44554984556
/81 0x00045000 0x00002e16 0x00003000 2.12879009083
/92 0x00048000 0x00000760 0x00000800 1.4476700312

Imports

Library KERNEL32.dll:
0x4301b4 CloseHandle
0x4301bc CreateProcessA
0x4301c4 CreateRemoteThread
0x4301dc GetLastError
0x4301e4 GetProcessId
0x4301ec GetStartupInfoA
0x430204 OpenProcess
0x430214 Sleep
0x43021c TlsGetValue
0x430224 VirtualAllocEx
0x43022c VirtualProtect
0x430234 VirtualQuery
0x43023c WriteProcessMemory
Library msvcrt.dll:
0x430254 __getmainargs
0x43025c __initenv
0x430264 __iob_func
0x43026c __lconv_init
0x430274 __set_app_type
0x43027c __setusermatherr
0x430284 _acmdln
0x43028c _amsg_exit
0x430294 _cexit
0x43029c _commode
0x4302a4 _fmode
0x4302ac _initterm
0x4302b4 _onexit
0x4302bc abort
0x4302c4 atoi
0x4302cc calloc
0x4302d4 exit
0x4302dc fprintf
0x4302e4 free
0x4302ec fwrite
0x4302f4 malloc
0x4302fc memcpy
0x430304 signal
0x43030c strlen
0x430314 strncmp
0x43031c vfprintf

!This program cannot be run in DOS mode.
P`.data
.rdata
`@.pdata
0@.xdata
0@.bss
.idata
AUATUWVSH
[^_]A\A]
[^_]A\A]
UAWAVAUATWVSH
[^_A\A]A^A_]
ATWVSH
([^_A\H
:MZuWHcB<H
UVWATAUAVAWH
D$@Slee
D$XLoad
D$\Libr
D$`aryA
D$HVirt
D$LualA
D$Plloc
D$hVirt
D$lualP
D$protef
D$xGetN
D$|ativ
E98vA
L9&t^I
A_A^A]A\_^]
AXIc@<A
!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@.rsrc
@.reloc
@USVWATAUAVAWH
x,D9}gt&H
A_A^A]A\_^[]
e A^_]
|$ AVH
H3E H3E
t<ffff
WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
fffffff
u3HcH<H
x ATAVAWH
A_A^A\
UVWAVAWH
0A_A^_^]
WAVAWH
0A_A^_
t$ WAVAWH
A_A^_
WAVAWH
A_A^_
u"8Z(t
uF8Z(t
vC8_(t
u"8Z(t
uF8Z(t
vB8_(t
UVWATAUAVAWH
`A_A^A]A\_^]
WATAUAVAWH
0A_A^A]A\_
H97u+A
\$ UVWATAUAVAWH
@8|$Ht
@8|$Ht
@8|$Ht
D$XD9x
@8|$ht
@8|$ht
@8|$ht
A_A^A]A\_^]
u"8Z(t
UVWATAUAVAWH
L$&8\$&t,8Y
@A_A^A]A\_^]
fD94Fu
WATAUAVAWH
A_A^A]A\_
fD9t$b
\$ VWATAUAVH
D!l$xA
@A^A]A\_^
L$ VWAVH
@8l$Ht
ATAUAVH
L$ fff
L$ |+L;
A^A]A\
@UATAUAVAWH
e0A_A^A]A\]
@UATAUAVAWH
H!T$0D
ue!T$(H!T$
A_A^A]A\]
WAVAWH
A_A^_
UVWATAUAVAWH
D8\0>t
L$@D8]
A_A^A]A\_^]
VWATAVAW
A_A^A\_^
WATAUAVAWH
A_A^A]A\_
\$ UVWATAUAVAWH
H!D$ H
`A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
UVWAVAWH
@A_A^_^]
ffffff
fffffff
USVWAVH
A^_^[]
LcA<E3
u HcA<H
Unknown exception
bad allocation
bad array new length
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
CorExitProcess
AreFileApisANSI
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
UUUUUU
UUUUUU
=imb;D
/>58d%
VM>cQ6
>jtm}S
)>6{1n
+f)>0'
;H9>&X
*StO9>T
n03>Pu
K~Je#>!
bp(=>?g
BC?>6t9^
K&>.yC
.xJ>Hf
y\PD>!
|b=})>
c [1>H'
uzKs@>
3>N;kU
kE>fvw
V6E>`"(5
?UUUUUU
?7zQ6$
rundll32.exe
CLRCreateInstance
CorBindToRuntime
AmsiScanBuffer
EtwEventWrite
Program
C:\GitLabRunner\builds\8XkEtoiJ\0\rt\poshc2_dlls_public\Public\Sharp_v4_x64_dll.pdb
.text$di
.text$mn
.text$mn$00
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata
.xdata$x
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.pdata
.rsrc$01
.rsrc$02
Sharp_v4_x64_dll.dll
VoidFunc
GetModuleFileNameA
VirtualProtect
LoadLibraryA
LoadLibraryW
GetProcAddress
GetModuleHandleW
GetTickCount
KERNEL32.dll
OLEAUT32.dll
StrStrIA
SHLWAPI.dll
GetLastError
MultiByteToWideChar
WideCharToMultiByte
LocalFree
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetCurrentProcess
TerminateProcess
RtlUnwindEx
RtlPcToFileHeader
RaiseException
InterlockedFlushSList
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
HeapFree
HeapAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetProcessHeap
GetStdHandle
GetFileType
GetStringTypeW
HeapSize
HeapReAlloc
SetStdHandle
FlushFileBuffers
WriteFile
GetConsoleOutputCP
GetConsoleMode
SetFilePointerEx
CreateFileW
CloseHandle
WriteConsoleW
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
EBBA04F8129C927251A5C53AC198BFB11E5212B0
__StaticArrayInitTypeSize=7
<Module>
<PrivateImplementationDetails>
767D21BF099212BA2788965C7693CB36104D8F3D
SW_HIDE
SW_SHOW
mscorlib
CreateEventSource
RuntimeFieldHandle
hModule
procName
ValueType
GetType
EventLogEntryType
CompilerGeneratedAttribute
GuidAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
AssemblyFileVersionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
get_Size
dwSize
System.Runtime.Versioning
FromBase64String
EventLog
Marshal
kernel32.dll
user32.dll
Microsoft.dll
Program
System
System.Reflection
Exception
InvokeMember
Binder
UIntPtr
System.Diagnostics
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
BindingFlags
RuntimeHelpers
GetProcAddress
lpAddress
SourceExists
Concat
Object
lpflOldProtect
VirtualProtect
flNewProtect
Microsoft
op_Explicit
Convert
GetConsoleWindow
ShowWindow
nCmdShow
InitializeArray
Assembly
LoadLibrary
WriteEntry
WrapNonExceptionThrows
SharpRunner
Copyright
2018
$9d32ad59-4093-420d-b45c-5fff391e990d
1.0.0.0
.NETFramework,Version=v4.0
FrameworkDisplayName
.NET Framework 4
Z:\OPT\PoshC2_DLLs\SharpRunner\SharpRunner\obj\Release\Microsoft.pdb
_CorDllMain
mscoree.dll
.?AV_com_error@@
.?AVtype_info@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
C:\Windows\system32\netsh.exe
Unknown error
Argument domain error (DOMAIN)
Overflow range error (OVERFLOW)
Partial loss of significance (PLOSS)
Total loss of significance (TLOSS)
The result is too small to be represented (UNDERFLOW)
Argument singularity (SIGN)
_matherr(): %s in %s(%g, %g) (retval=%g)
Mingw-w64 runtime failure:
Address %p has no image-section
VirtualQuery failed for %d bytes at address %p
VirtualProtect failed with code 0x%x
Unknown pseudo relocation protocol version %d.
Unknown pseudo relocation bit size %d.
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20210110
GCC: (GNU) 10-win32 20210110
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20210110
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20200525
GCC: (GNU) 10-win32 20210110
CloseHandle
CreateProcessA
CreateRemoteThread
DeleteCriticalSection
EnterCriticalSection
GetLastError
GetProcessId
GetStartupInfoA
InitializeCriticalSection
LeaveCriticalSection
OpenProcess
SetUnhandledExceptionFilter
TlsGetValue
VirtualAllocEx
VirtualProtect
VirtualQuery
WriteProcessMemory
__C_specific_handler
__getmainargs
__initenv
__iob_func
__lconv_init
__set_app_type
__setusermatherr
_acmdln
_amsg_exit
_cexit
_commode
_fmode
_initterm
_onexit
calloc
fprintf
fwrite
malloc
memcpy
signal
strlen
strncmp
vfprintf
KERNEL32.dll
msvcrt.dll
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/crtexe.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
size_t
long long unsigned int
long long int
uintptr_t
wchar_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_EXCEPTION_RECORD
ExceptionCode
ExceptionFlags
ExceptionAddress
NumberParameters
ExceptionInformation
_CONTEXT
P1Home
P2Home
P3Home
P4Home
P5Home
P6Home
ContextFlags
EFlags
VectorRegister
VectorControl
DebugControl
LastBranchToRip
LastBranchFromRip
LastExceptionToRip
LastExceptionFromRip
WINBOOL
LPBYTE
__globallocalestatus
signed char
short int
ULONG_PTR
DWORD64
HANDLE
LONGLONG
ULONGLONG
EXCEPTION_ROUTINE
PEXCEPTION_ROUTINE
_M128A
_onexit_t
double
long double
_XMM_SAVE_AREA32
ControlWord
StatusWord
TagWord
Reserved1
ErrorOpcode
ErrorOffset
ErrorSelector
Reserved2
DataOffset
DataSelector
Reserved3
MxCsr_Mask
FloatRegisters
XmmRegisters
Reserved4
XMM_SAVE_AREA32
Header
Legacy
FltSave
FloatSave
PCONTEXT
EXCEPTION_RECORD
PEXCEPTION_RECORD
_EXCEPTION_POINTERS
ContextRecord
_EXCEPTION_REGISTRATION_RECORD
Handler
handler
FiberData
Version
_NT_TIB
ExceptionList
StackBase
StackLimit
SubSystemTib
ArbitraryUserPointer
NT_TIB
PNT_TIB
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PIMAGE_DOS_HEADER
_IMAGE_FILE_HEADER
Machine
NumberOfSections
TimeDateStamp
PointerToSymbolTable
NumberOfSymbols
SizeOfOptionalHeader
Characteristics
IMAGE_FILE_HEADER
_IMAGE_DATA_DIRECTORY
VirtualAddress
IMAGE_DATA_DIRECTORY
_IMAGE_OPTIONAL_HEADER
BaseOfData
PIMAGE_OPTIONAL_HEADER32
_IMAGE_OPTIONAL_HEADER64
IMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER64
"_IMAGE_NT_HEADERS64
Signature
FileHeader
OptionalHeader
PIMAGE_NT_HEADERS64
PIMAGE_NT_HEADERS
PIMAGE_TLS_CALLBACK
$HINSTANCE__
%unused
HINSTANCE
PTOP_LEVEL_EXCEPTION_FILTER
LPTOP_LEVEL_EXCEPTION_FILTER
$_STARTUPINFOA
%lpReserved
%lpDesktop
%lpTitle
$%dwXSize
(%dwYSize
,%dwXCountChars
0%dwYCountChars
4%dwFillAttribute
8%dwFlags
<%wShowWindow
@%cbReserved2
B%lpReserved2
H%hStdInput
P%hStdOutput
X%hStdError
STARTUPINFOA
STARTUPINFO
&tagCOINITBASE
'COINITBASE_MULTITHREADED
(VARENUM
'VT_EMPTY
'VT_NULL
'VT_I2
'VT_I4
'VT_R4
'VT_R8
'VT_CY
'VT_DATE
'VT_BSTR
'VT_DISPATCH
'VT_ERROR
'VT_BOOL
'VT_VARIANT
'VT_UNKNOWN
'VT_DECIMAL
'VT_I1
'VT_UI1
'VT_UI2
'VT_UI4
'VT_I8
'VT_UI8
'VT_INT
'VT_UINT
'VT_VOID
'VT_HRESULT
'VT_PTR
'VT_SAFEARRAY
'VT_CARRAY
'VT_USERDEFINED
'VT_LPSTR
'VT_LPWSTR
'VT_RECORD
$'VT_INT_PTR
%'VT_UINT_PTR
&'VT_FILETIME
@'VT_BLOB
A'VT_STREAM
B'VT_STORAGE
C'VT_STREAMED_OBJECT
D'VT_STORED_OBJECT
E'VT_BLOB_OBJECT
F'VT_CF
G'VT_CLSID
H'VT_VERSIONED_STREAM
I)VT_BSTR_BLOB
)VT_VECTOR
)VT_ARRAY
)VT_BYREF
@)VT_RESERVED
)VT_ILLEGAL
)VT_ILLEGALMASKED
)VT_TYPEMASK
_dowildcard
_newmode
__imp___initenv
%newmode
_startupinfo
'__uninitialized
'__initializing
'__initialized
__native_startup_state
__native_startup_lock
_TCHAR
__image_base__
_fmode
_commode
__xi_a
__xi_z
__xc_a
__xc_z
__dyn_tls_init_callback
mingw_app_type
/__mingw_winmain_hInstance
/__mingw_winmain_lpCmdLine
/__mingw_winmain_nShowCmd
1argret
0mainret
0managedapp
0has_cctor
0startinfo
__mingw_oldexcpt_handler
/mingw_pcinit
/mingw_pcppinit
_MINGW_INSTALL_DEBUG_MATHERR
2mingw_initltsdrot_force
2mingw_initltsdyn_force
2mingw_initltssuo_force
2mingw_initcharmax
3__mingw_module_is_dll
4atexit
8duplicate_ppstrings
<check_managed_app
:pDOSHeader
:pPEHeader
:pNTHeader32
:pNTHeader64
=__tmainCRTStartup
>lpszCommandLine
0StartupInfo
~>inDoubleQuote
>lock_free
>fiberid
>nested
LmainCRTStartup
LWinMainCRTStartup
Mpre_cpp_init
=pre_c_init
M__mingw_invalidParameterHandler
Pexpression
RPfunction
QPfile
XPline
YPpReserved
RNtCurrentTeb
S_InterlockedExchangePointer
9Target
9Value
S_InterlockedCompareExchangePointer
9Destination
9ExChange
9Comperand
S__readgsqword
9Offset
T_onexit
_onexit
Ustrlen
strlen
Tmalloc
malloc
Vmemcpy
__builtin_memcpy
USleep
U__main
__main
U_cexit
_cexit
@ Texit
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/gccmain.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
ptrdiff_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
func_ptr
__CTOR_LIST__
__DTOR_LIST__
initialized
__main
__do_global_ctors
__do_global_dtors
atexit
atexit
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/natstart.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__uninitialized
__initializing
__initialized
__native_startup_state
__native_startup_lock
__native_dllmain_reason
__native_vcclrit_reason
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/wildcard.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_dowildcard
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/charmax.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
mingw_initcharmax
_charmax
__mingw_pinit
my_lconv_init
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/dllargv.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_setargv
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/_newmode.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_newmode
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/tlssup.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
uintptr_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
LPVOID
signed char
short int
ULONG_PTR
HANDLE
ULONGLONG
double
long double
PIMAGE_TLS_CALLBACK
_IMAGE_TLS_DIRECTORY64
StartAddressOfRawData
EndAddressOfRawData
AddressOfIndex
AddressOfCallBacks
SizeOfZeroFill
Characteristics
IMAGE_TLS_DIRECTORY64
IMAGE_TLS_DIRECTORY
_tls_index
_tls_start
_tls_end
__xl_a
__xl_z
_tls_used
__xd_a
__xd_z
_CRT_MT
__dyn_tls_init_callback
__xl_c
__xl_d
mingw_initltsdrot_force
mingw_initltsdyn_force
mingw_initltssuo_force
__dyn_tls_dtor
__tlregdtor
__dyn_tls_init
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/xncommod.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_commode
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/cinitexe.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
__xi_a
__xi_z
__xc_a
__xc_z
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/merr.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
double
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
long double
_exception
retval
_matherr
pexcept
fprintf
fprintf
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/CRT_fp10.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_fpreset
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/mingw_helpers.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
mingw_app_type
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/pseudo-reloc.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
__gnuc_va_list
__builtin_va_list
va_list
size_t
long long unsigned int
long long int
ptrdiff_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
LPBYTE
LPVOID
signed char
short int
ULONG_PTR
SIZE_T
double
long double
_MEMORY_BASIC_INFORMATION
BaseAddress
AllocationBase
AllocationProtect
RegionSize
Protect
MEMORY_BASIC_INFORMATION
PhysicalAddress
VirtualSize
_IMAGE_SECTION_HEADER
VirtualAddress
SizeOfRawData
PointerToRawData
PointerToRelocations
PointerToLinenumbers
NumberOfRelocations
NumberOfLinenumbers
Characteristics
PIMAGE_SECTION_HEADER
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__RUNTIME_PSEUDO_RELOC_LIST__
__RUNTIME_PSEUDO_RELOC_LIST_END__
__image_base__
addend
target
runtime_pseudo_reloc_item_v1
target
runtime_pseudo_reloc_item_v2
magic1
magic2
version
runtime_pseudo_reloc_v2
old_protect
base_address
region_size
sec_start
the_secs
maxSections
_pei386_runtime_relocator
was_init
,do_pseudo_reloc
-start
.addr_imp
.reldata
.reloc_target
.v2_hdr
/.newval
,__write_memory
0restore_modified_sections
1oldprot
2mark_section_writable
4new_protect
6__report_error
9fwrite
__builtin_fwrite
;abort
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/usermatherr.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
double
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
long double
_exception
retval
fUserMathErr
stUserMathErr
__mingw_setusermatherr
__mingw_raise_matherr
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/xtxtmode.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_fmode
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/crt_handler.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_EXCEPTION_RECORD
ExceptionCode
ExceptionFlags
ExceptionAddress
NumberParameters
ExceptionInformation
_CONTEXT
P1Home
P2Home
P3Home
P4Home
P5Home
P6Home
ContextFlags
EFlags
VectorRegister
VectorControl
DebugControl
LastBranchToRip
LastBranchFromRip
LastExceptionToRip
LastExceptionFromRip
signed char
short int
ULONG_PTR
DWORD64
LONGLONG
ULONGLONG
_M128A
double
long double
_XMM_SAVE_AREA32
ControlWord
StatusWord
TagWord
Reserved1
ErrorOpcode
ErrorOffset
ErrorSelector
Reserved2
DataOffset
DataSelector
Reserved3
MxCsr_Mask
FloatRegisters
XmmRegisters
Reserved4
XMM_SAVE_AREA32
Header
Legacy
FltSave
FloatSave
PCONTEXT
EXCEPTION_RECORD
PEXCEPTION_RECORD
_EXCEPTION_POINTERS
ContextRecord
EXCEPTION_POINTERS
PTOP_LEVEL_EXCEPTION_FILTER
LPTOP_LEVEL_EXCEPTION_FILTER
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__p_sig_fn_t
__mingw_oldexcpt_handler
_gnu_exception_handler
!exception_data
"old_handler
"action
"reset_fpu
)signal
signal
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/tlsthrd.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
HANDLE
_LIST_ENTRY
LIST_ENTRY
double
long double
_RTL_CRITICAL_SECTION_DEBUG
CreatorBackTraceIndex
CriticalSection
ProcessLocksList
EntryCount
ContentionCount
CreatorBackTraceIndexHigh
SpareWORD
_RTL_CRITICAL_SECTION
DebugInfo
LockCount
RecursionCount
OwningThread
LockSemaphore
SpinCount
PRTL_CRITICAL_SECTION_DEBUG
RTL_CRITICAL_SECTION
CRITICAL_SECTION
__mingwthr_cs
__mingwthr_cs_init
__mingwthr_key_t
__mingwthr_key
key_dtor_list
__mingw_TLScallback
hDllHandle
reason
reserved
__mingwthr_run_key_dtors
___w64_mingwthr_remove_key_dtor
prev_key
cur_key
___w64_mingwthr_add_key_dtor
new_key
#calloc
calloc
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/tlsmcrt.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_CRT_MT
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/pseudo-reloc-list.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
__RUNTIME_PSEUDO_RELOC_LIST_END__
__RUNTIME_PSEUDO_RELOC_LIST__
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/crt/pesect.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
size_t
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
DWORD_PTR
ULONGLONG
double
long double
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PIMAGE_DOS_HEADER
_IMAGE_FILE_HEADER
Machine
NumberOfSections
PointerToSymbolTable
NumberOfSymbols
SizeOfOptionalHeader
IMAGE_FILE_HEADER
_IMAGE_DATA_DIRECTORY
IMAGE_DATA_DIRECTORY
_IMAGE_OPTIONAL_HEADER64
MajorLinkerVersion
MinorLinkerVersion
SizeOfCode
SizeOfInitializedData
SizeOfUninitializedData
AddressOfEntryPoint
BaseOfCode
ImageBase
SectionAlignment
FileAlignment
MajorOperatingSystemVersion
MinorOperatingSystemVersion
MajorImageVersion
MinorImageVersion
MajorSubsystemVersion
MinorSubsystemVersion
Win32VersionValue
SizeOfImage
SizeOfHeaders
CheckSum
Subsystem
DllCharacteristics
SizeOfStackReserve
SizeOfStackCommit
SizeOfHeapReserve
SizeOfHeapCommit
LoaderFlags
NumberOfRvaAndSizes
DataDirectory
IMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER
_IMAGE_NT_HEADERS64
Signature
FileHeader
OptionalHeader
PIMAGE_NT_HEADERS64
PIMAGE_NT_HEADERS
PhysicalAddress
VirtualSize
_IMAGE_SECTION_HEADER
SizeOfRawData
PointerToRawData
PointerToRelocations
PointerToLinenumbers
NumberOfRelocations
NumberOfLinenumbers
PIMAGE_SECTION_HEADER
OriginalFirstThunk
_IMAGE_IMPORT_DESCRIPTOR
ForwarderChain
FirstThunk
IMAGE_IMPORT_DESCRIPTOR
PIMAGE_IMPORT_DESCRIPTOR
__image_base__
__mingw_enum_import_library_names
importDesc
importsStartRVA
_IsNonwritableInCurrentImage
pTarget
rvaTarget
_GetPEImageBase
_FindPESectionExec
__mingw_GetSectionCount
__mingw_GetSectionForAddress
_FindPESectionByName
#_FindPESection
#_ValidateImageBase
&pDOSHeader
&pOptHeader
(strlen
strlen
(strncmp
strncmp
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/misc/mingw_matherr.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
_MINGW_INSTALL_DEBUG_MATHERR
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/stdio/acrt_iob_func.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_iobuf
_charbuf
_bufsiz
_tmpfname
_f__acrt_iob_func
__imp___acrt_iob_func
__acrt_iob_func
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/misc/invalid_parameter_handler.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
long long unsigned int
long long int
uintptr_t
wchar_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_invalid_parameter_handler
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
handler
__imp__set_invalid_parameter_handler
__imp__get_invalid_parameter_handler
mingw_get_invalid_parameter_handler
mingw_set_invalid_parameter_handler
new_handler
_InterlockedExchangePointer
Target
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/misc/__p__acmdln.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
__imp__acmdln
_f__p__acmdln
__imp___p__acmdln
__p__acmdln
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/misc/__p__commode.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
__imp__commode
__imp___p__commode
__p__commode
GNU C99 10-win32 20200525 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99 -fno-PIE
./mingw-w64-crt/misc/__p__fmode.c
./build/x86_64-w64-mingw32-x86_64-w64-mingw32-crt
__imp__fmode
__imp___p__fmode
__p__fmode
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
./debian/tmp/usr/x86_64-w64-mingw32/include/psdk_inc
./mingw-w64-crt/include
crtexe.c
winnt.h
intrin-impl.h
corecrt.h
minwindef.h
basetsd.h
stdlib.h
errhandlingapi.h
processthreadsapi.h
combaseapi.h
wtypes.h
ctype.h
internal.h
corecrt_startup.h
tchar.h
string.h
synchapi.h
process.h
winbase.h
math.h
<built-in>
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
gccmain.c
combaseapi.h
wtypes.h
corecrt.h
stdlib.h
./debian/tmp/usr/x86_64-w64-mingw32/include
./mingw-w64-crt/include
./mingw-w64-crt/crt
combaseapi.h
wtypes.h
internal.h
natstart.c
./mingw-w64-crt/crt
wildcard.c
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
charmax.c
corecrt_startup.h
./mingw-w64-crt/crt
dllargv.c
./mingw-w64-crt/crt
_newmode.c
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
tlssup.c
corecrt.h
minwindef.h
basetsd.h
winnt.h
corecrt_startup.h
./mingw-w64-crt/crt
xncommod.c
./mingw-w64-crt/crt
cinitexe.c
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
merr.c
math.h
stdio.h
./mingw-w64-crt/crt
CRT_fp10.c
./mingw-w64-crt/crt
mingw_helpers.c
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
pseudo-reloc.c
vadefs.h
corecrt.h
minwindef.h
basetsd.h
winnt.h
combaseapi.h
wtypes.h
memoryapi.h
errhandlingapi.h
stdio.h
<built-in>
stdlib.h
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
usermatherr.c
math.h
./mingw-w64-crt/crt
xtxtmode.c
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
crt_handler.c
winnt.h
minwindef.h
basetsd.h
errhandlingapi.h
combaseapi.h
wtypes.h
signal.h
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
tlsthrd.c
minwindef.h
basetsd.h
winnt.h
minwinbase.h
synchapi.h
stdlib.h
processthreadsapi.h
errhandlingapi.h
./mingw-w64-crt/crt
tlsmcrt.c
./mingw-w64-crt/crt
pseudo-reloc-list.c
./mingw-w64-crt/crt
./debian/tmp/usr/x86_64-w64-mingw32/include
pesect.c
corecrt.h
minwindef.h
basetsd.h
winnt.h
string.h
./mingw-w64-crt/misc
mingw_matherr.c
./mingw-w64-crt/stdio
./debian/tmp/usr/x86_64-w64-mingw32/include
acrt_iob_func.c
stdio.h
./mingw-w64-crt/misc
./debian/tmp/usr/x86_64-w64-mingw32/include/psdk_inc
./debian/tmp/usr/x86_64-w64-mingw32/include
invalid_parameter_handler.c
intrin-impl.h
corecrt.h
stdlib.h
combaseapi.h
wtypes.h
./mingw-w64-crt/misc
__p__acmdln.c
./mingw-w64-crt/misc
__p__commode.c
./mingw-w64-crt/misc
__p__fmode.c
__p__acmdln
CheckSum
__mingw_setusermatherr
SizeOfImage
BaseOfCode
SetUnhandledExceptionFilter
_pei386_runtime_relocator
_setargv
SectionAlignment
MinorSubsystemVersion
_fpreset
DataDirectory
SizeOfStackCommit
ImageBase
__set_app_type
SizeOfCode
MajorLinkerVersion
__p__fmode
SizeOfHeapReserve
_set_invalid_parameter_handler
__getmainargs
_amsg_exit
_initterm
SizeOfStackReserve
SizeOfHeapCommit
MinorLinkerVersion
__enative_startup_state
SizeOfUninitializedData
AddressOfEntryPoint
MajorSubsystemVersion
SizeOfInitializedData
SizeOfHeaders
MajorOperatingSystemVersion
GetStartupInfoA
NumberOfRvaAndSizes
ExceptionRecord
DllCharacteristics
Subsystem
MinorImageVersion
FileAlignment
MinorOperatingSystemVersion
__p__commode
LoaderFlags
Win32VersionValue
MajorImageVersion
__enative_startup_state
__lconv_init
dwReason
hDllHandle
lpreserved
__mingw_TLScallback
__acrt_iob_func
__acrt_iob_func
GetLastError
_GetPEImageBase
vfprintf
__mingw_GetSectionCount
VirtualQuery
VirtualProtect
sSecInfo
__mingw_GetSectionForAddress
__setusermatherr
_fpreset
ExceptionRecord
InitializeCriticalSection
GetLastError
TlsGetValue
LeaveCriticalSection
DeleteCriticalSection
EnterCriticalSection
_fpreset
pSection
TimeDateStamp
pNTHeader
Characteristics
pImageBase
VirtualAddress
iSection
__iob_func
crtexe.c
mainret
.l_endw
.l_start
.l_end
atexit
.xdata
.pdata
cygming-crtbegin.c
.xdata
.pdata
.rdata
.xdata
.pdata
gccmain.c
__main
.xdata
.pdata
natstart.c
wildcard.c
charmax.c
.xdata
.pdata
.CRT$XIC(
dllargv.c
_setargv`
.xdata
.pdata
_newmode.c
tlssup.c
__xd_a
__xd_z
.xdata
.pdata
.CRT$XLDH
.CRT$XLC@
.rdata
.CRT$XDZ`
.CRT$XDAX
.CRT$XLZP
.CRT$XLA8
.tls$ZZZ
xncommod.c
cinitexe.c
.CRT$XCZ
.CRT$XCA
.CRT$XIZ0
.CRT$XIA
merr.c
_matherr@
.rdata
.xdata
.pdata
CRT_fp10.c
_fpreset@
fpreset
.xdata
.pdata
mingw_helpers.c
pseudo-reloc.c
the_secs
.rdata
.xdata
.pdata
usermatherr.c
.xdata
.pdata
xtxtmode.c
crt_handler.c
.xdata
.rdata
.pdata
tlsthrd.c
.xdata
.pdata
tlsmcrt.c
pesect.c
.xdata
.pdata
mingw_matherr.c
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7|
.idata$5
.idata$4
.idata$6
.idata$7x
.idata$5
.idata$4
.idata$6
.idata$7t
.idata$5
.idata$4|
.idata$6
.idata$7p
.idata$5
.idata$4t
.idata$6~
.idata$7l
.idata$5
.idata$4l
.idata$6v
.idata$7h
.idata$5
.idata$4d
.idata$6l
.idata$7d
.idata$5
.idata$4\
.idata$6d
.idata$7`
.idata$5
.idata$4T
.idata$6Z
.idata$7\
.idata$5
.idata$4L
.idata$6R
.idata$7X
.idata$5
.idata$4D
Antivirus Signature
Bkav Clean
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Exploit.Shellcode.RDI.3.1C8C51BF
FireEye Generic.mg.b7605ff2f14efbd0
CAT-QuickHeal Clean
ALYac Generic.Exploit.Shellcode.RDI.3.1C8C51BF
Cylance Unsafe
VIPRE Clean
AegisLab Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Generic.Exploit.Shellcode.RDI.3.1C8C51BF
K7GW Clean
Cybereason malicious.2f14ef
BitDefenderTheta Clean
Cyren W64/Raktu.D.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.FBB
Baidu Clean
APEX Malicious
Avast Win64:TrojanX-gen [Trj]
ClamAV Win.Trojan.Kryplod-9799376-0
Kaspersky UDS:Trojan.MSIL.Crypt
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Tencent Clean
Ad-Aware Generic.Exploit.Shellcode.RDI.3.1C8C51BF
Emsisoft Generic.Exploit.Shellcode.RDI.3.1C8C51BF (B)
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win64.BadFile.dm
CMC Clean
Sophos Clean
Ikarus Trojan.Win64.Crypt
GData Generic.Exploit.Shellcode.RDI.3.1C8C51BF
Jiangmin Trojan.MSIL.quve
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1139859
MAX malware (ai score=83)
Kingsoft Clean
Gridinsoft Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft VirTool:MSIL/PoshC2.D
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Reputation.C4292439
Acronis Clean
McAfee Artemis!B7605FF2F14E
TACHYON Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
SentinelOne Static AI - Suspicious PE
eGambit Unsafe.AI_Score_60%
Fortinet MSIL/Agent.FBB!tr
Webroot Clean
AVG Win64:TrojanX-gen [Trj]
Paloalto Clean
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Clean
No IRMA results available.