Static | ZeroBOX

PE Compile Time

2024-03-26 03:41:45

PE Imphash

46f0e900dfa7e915e36f6b82189c55c7

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00001b28 0x00001c00 5.96346073729
.data 0x00003000 0x00000100 0x00000200 1.43623533831
.rdata 0x00004000 0x00014db0 0x00014e00 7.91025686895
.pdata 0x00019000 0x00000270 0x00000400 2.88707831481
.xdata 0x0001a000 0x000001e4 0x00000200 3.66852443883
.bss 0x0001b000 0x00000180 0x00000000 0.0
.idata 0x0001c000 0x000009fc 0x00000a00 4.32493011964
.CRT 0x0001d000 0x00000060 0x00000200 0.270156807312
.tls 0x0001e000 0x00000010 0x00000200 0.0
.reloc 0x0001f000 0x00000094 0x00000200 1.80942280172
/4 0x00020000 0x00000050 0x00000200 0.23653878451
/19 0x00021000 0x00000fdd 0x00001000 5.24883307467
/31 0x00022000 0x000000af 0x00000200 2.12862701316
/45 0x00023000 0x000000a4 0x00000200 1.48919787988
/57 0x00024000 0x00000048 0x00000200 0.706993774453
/70 0x00025000 0x000000a3 0x00000200 2.47652866696
/81 0x00026000 0x000001f8 0x00000200 4.86309189868

Imports

Library KERNEL32.dll:
0x14001c2b0 CreateThread
0x14001c2b8 DeleteCriticalSection
0x14001c2c0 EnterCriticalSection
0x14001c2c8 GetLastError
0x14001c2d8 LeaveCriticalSection
0x14001c2e8 Sleep
0x14001c2f0 TlsGetValue
0x14001c2f8 VirtualAlloc
0x14001c300 VirtualProtect
0x14001c308 VirtualQuery
0x14001c310 WaitForSingleObject
Library api-ms-win-crt-environment-l1-1-0.dll:
0x14001c320 __p__environ
0x14001c328 __p__wenviron
Library api-ms-win-crt-heap-l1-1-0.dll:
0x14001c338 _set_new_mode
0x14001c340 calloc
0x14001c348 free
0x14001c350 malloc
Library api-ms-win-crt-math-l1-1-0.dll:
0x14001c360 __setusermatherr
Library api-ms-win-crt-private-l1-1-0.dll:
0x14001c370 __C_specific_handler
0x14001c378 memcpy
0x14001c380 memmove
Library api-ms-win-crt-runtime-l1-1-0.dll:
0x14001c390 __p___argc
0x14001c398 __p___argv
0x14001c3a0 __p___wargv
0x14001c3a8 _cexit
0x14001c3b0 _configure_narrow_argv
0x14001c3b8 _configure_wide_argv
0x14001c3c0 _crt_at_quick_exit
0x14001c3c8 _crt_atexit
0x14001c3d0 _exit
0x14001c3e8 _initterm
0x14001c3f0 _set_app_type
0x14001c400 abort
0x14001c408 exit
0x14001c410 signal
Library api-ms-win-crt-stdio-l1-1-0.dll:
0x14001c420 __acrt_iob_func
0x14001c428 __p__commode
0x14001c430 __p__fmode
0x14001c438 __stdio_common_vfprintf
0x14001c440 __stdio_common_vfwprintf
0x14001c448 fwrite
Library api-ms-win-crt-string-l1-1-0.dll:
0x14001c458 strlen
0x14001c460 strncmp
Library api-ms-win-crt-time-l1-1-0.dll:
0x14001c470 __daylight
0x14001c478 __timezone
0x14001c480 __tzname
0x14001c488 _tzset

!This program cannot be run in DOS mode.
`.data
.rdata
@.pdata
@.xdata
.idata
.reloc
ATUWVSH
[^_]A\
[^_]A\
UAWAVAUATWVSH
[^_A\A]A^A_]
ATUWVSH
[^_]A\H
:MZuYHcB<H
ATUWVSH
[^_]A\
ATUWVSH
[^_]A\
tsecretsdcrewsecretsc
pIuqc+~
/gSuL03X
\ zukx7
>Pc>&!
$UK$)kS|
n)&I[]_
eV5QEzu
gOmE_`
X?\f$dE
|q6)Pw^
i>+Orl/;
n4r$K}
/l}N=SG
n]A/F2
"}v+3!
BVVt8\
3["v^+
l'H8l`
#Yr;5|
7v&Fx
^~jO`/
BT!X55
],`>HU
g|3{cG%q
V5O'{,
HAcR3$
YF|^;k
-E=bF8z
^R nP5W
g+|UI#
B}N@9C
!GSs8S
72&Q:O
'~ouR+X
?q1NF(
50BP/O
IHdN\W
'g4Pcu
T[!Iwz
B<P4nG
JTa,ot
v({4*n
w:X_\s
!5>[,o{ .2
j<WBOs;
=2c]?UjhV
x*mH:Oi
:xoNdO
}zB=|F@Z;-
\y7&`"
CgTgt"
? 87^7u
"9YQ`P
SI\@Oyq
5J&nx"
Cs[wrr\0m
`LW'x?s6
30PR$>
-hf@SZOx
8z>dz?c
d/4O.G
B6x76W
zB3vkvA
1%R!f7
]~Wa;h
l%OPRX
NIXCBd
I9*bAtY
*F1B0a>
K>]Laa
\:yis7
SH8F_d
r;mlIp
O~4G^.b,x11#V
QXMX5ti3
/?.{o:
Pz_"d2
#/f<|9@y
]%:/JB
L3f1s_o
8kRT<C
0`8<h4nj
`/&8(F
LF!GSz
2;4)@2|
;_v(NrIN
}hVaYB;J]S
\\[tJ8
3zjC3})
.FgHQ5
?l%xm?)
/^0 tl
]bwNjR
X.!\!|^
Gj25%$4:
AKset2
Atvec;
D{ec:^v
L{ec:^6{
mcr-Oq
mcr-O1m
Szet;^a
[zet;^!z
mts-Xp
mts-X0m
kre<Hg
kre<H'k
.Al&34335$-
E"-$*,;>
%6!3#21"'$"22+
-bre1@
!P[fcre8
wpec6\
qecvets)
gcrmtse/
}fre5|
fcr$+2;"/$(,;8/
;m6!3#21"'$"22+
,rec>f
Acr-G7AC:^
zgts$<3;5.$?-;/.
pVUcre1@
+u/K>D
vrecrV
h6set;
6A\sdcr-
V%vse*
Szet;^a
[zet;^!z
2mts-Xp
:mts-X0m
|se+Ig
|se+I'|
!pSe+q
V%tcec
A+revs
Pk34315%$4:
bre8RC
ZMqse!
O\vecr
VUvse*
$<3;5/:=
V}"$$7335$-
5,$=39+-
Qvse`>
xhet;^
Yrec6\
9Gz0"$$7305%$4:
Cqet6V
!G6N0W-"q
gts^/V%
xwec3]L|
gcr^8W%
Cqet2:",$)29<,8
Wu6!3#21"'$"22+
'VMtsek>
0WE#ret
!G*$M55l
!GZetsd&A
0W-gret;
yXwse#}
uet3]X
pets$l
$wr$X6A$
Wd"K#p
qecr(w
"}ur2js<u{bd"}u2Sjr;u5|u-Bje2E"}u23jr;U5|u-"je2%"}u2
jr;55|u-
}`re1@
Kqet>f
recr w
fcre5J c}
~fts,`
qet2:",$)29<,>)
jfts P
igre0KR
6A\sdcr$
ets-l6
ipse"J]
6A\sdcr$
oWUtse+
VE!$$5:
`&gcre0
!GZeuse/
qetR9GB-
p6gcre
V%pse*
AT$$7305%$4:
aFBets-
3:5-$>39+
aQCecr-
8Wm6$25'$6335$-
q6N:c&
ret2:",$)29<,8
gWUtse*
WE4335$-
Ocre<@
U5,$=-
Pk0"&$";
vf5Ce*
d2;".8
3qssec3
pet 05
ecr6'%
!Gjbtre3
]vse`6A`
UkreOw
SzetHa
6App!Gz
7qet#3
`ts50$
qse3!3
`cr4$%
yuec"2
gts66$
7A[Nets
Aspet"5
ret\e1%7&!
Vmuse2 5
kqecK9Pk
!P[esre
ets\?V=
!GRatse3
setR9Gb
!PWacre$
6A`r!Gb
!Z.Ad|
<~ec%5
bre'&3
Pwgcr5
Apqecq
}reG7AG
x@1Gn^
x~cr<-
ebret@
wgcr6"$
Cmcr^p
%|seXv
VAvseP
PWgcr3#
?AG#5#
6Ad,;>)
]bre'&3
A<rec%
bNNgts5
`Xprec
6aec+<
v`[fec
eDseFr
Ufre"
0WA3$2
7AG"3#
0WMH6AX
ecr5"
!Gb^0Wq
opet#6
ets55!
0WuX6A`
P;fcr6
A+qetvMfre!%V
@ere.2
75O7A_}
!PG55$3
hOfts%l
~uw7AG
!Gn^<#
!GF5%"4
7Aw:\0WA
/VU%%51
6APH!Gfj
w+\&rj
xpecrj
W)bre$$6
A/set|!
A/set"50
A,rec"6
v vsec"3
V`ts`Kwetp
Grdts5
trse3!
Grdts5
|%35$3!#
a&pets55'
:fts23
%wseZc
!Pcdcre
cre'&34
tseH1u
7Vy'&3
'VUdsecq
eqsel0
4issec
ecretse
Argument domain error (DOMAIN)
Argument singularity (SIGN)
Overflow range error (OVERFLOW)
Partial loss of significance (PLOSS)
Total loss of significance (TLOSS)
The result is too small to be represented (UNDERFLOW)
Unknown error
_matherr(): %s in %s(%g, %g) (retval=%g)
Mingw-w64 runtime failure:
Address %p has no image-section
VirtualQuery failed for %d bytes at address %p
VirtualProtect failed with code 0x%x
Unknown pseudo relocation protocol version %d.
Unknown pseudo relocation bit size %d.
%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
runtime error %d
GCC: (x86_64-posix-seh-rev0, Built by MinGW-Builds project) 13.2.0
CreateThread
DeleteCriticalSection
EnterCriticalSection
GetLastError
InitializeCriticalSection
LeaveCriticalSection
SetUnhandledExceptionFilter
TlsGetValue
VirtualAlloc
VirtualProtect
VirtualQuery
WaitForSingleObject
__p__environ
__p__wenviron
_set_new_mode
calloc
malloc
__setusermatherr
__C_specific_handler
memcpy
memmove
__p___argc
__p___argv
__p___wargv
_cexit
_configure_narrow_argv
_configure_wide_argv
_crt_at_quick_exit
_crt_atexit
_initialize_narrow_environment
_initialize_wide_environment
_initterm
_set_app_type
_set_invalid_parameter_handler
signal
__acrt_iob_func
__p__commode
__p__fmode
__stdio_common_vfprintf
__stdio_common_vfwprintf
fwrite
strlen
strncmp
__daylight
__timezone
__tzname
_tzset
KERNEL32.dll
api-ms-win-crt-environment-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-private-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-string-l1-1-0.dll
api-ms-win-crt-time-l1-1-0.dll
GNU C17 13.2.0 -mtune=core2 -march=nocona -g -g -g -O2 -O2 -O2 -fno-ident -fPIC -fbuilding-libgcc -fno-stack-protector
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long double
unsigned char
double
long unsigned int
short int
ix86_tune_indices
X86_TUNE_SCHEDULE
X86_TUNE_PARTIAL_REG_DEPENDENCY
X86_TUNE_SSE_PARTIAL_REG_DEPENDENCY
X86_TUNE_SSE_PARTIAL_REG_FP_CONVERTS_DEPENDENCY
X86_TUNE_SSE_PARTIAL_REG_CONVERTS_DEPENDENCY
X86_TUNE_DEST_FALSE_DEP_FOR_GLC
X86_TUNE_SSE_SPLIT_REGS
X86_TUNE_PARTIAL_FLAG_REG_STALL
X86_TUNE_MOVX
X86_TUNE_MEMORY_MISMATCH_STALL
X86_TUNE_FUSE_CMP_AND_BRANCH_32
X86_TUNE_FUSE_CMP_AND_BRANCH_64
X86_TUNE_FUSE_CMP_AND_BRANCH_SOFLAGS
X86_TUNE_FUSE_ALU_AND_BRANCH
X86_TUNE_ACCUMULATE_OUTGOING_ARGS
X86_TUNE_PROLOGUE_USING_MOVE
X86_TUNE_EPILOGUE_USING_MOVE
X86_TUNE_USE_LEAVE
X86_TUNE_PUSH_MEMORY
X86_TUNE_SINGLE_PUSH
X86_TUNE_DOUBLE_PUSH
X86_TUNE_SINGLE_POP
X86_TUNE_DOUBLE_POP
X86_TUNE_PAD_SHORT_FUNCTION
X86_TUNE_PAD_RETURNS
X86_TUNE_FOUR_JUMP_LIMIT
X86_TUNE_SOFTWARE_PREFETCHING_BENEFICIAL
X86_TUNE_LCP_STALL
X86_TUNE_READ_MODIFY
X86_TUNE_USE_INCDEC
X86_TUNE_INTEGER_DFMODE_MOVES
X86_TUNE_OPT_AGU
X86_TUNE_AVOID_LEA_FOR_ADDR
X86_TUNE_SLOW_IMUL_IMM32_MEM
X86_TUNE_SLOW_IMUL_IMM8
X86_TUNE_AVOID_MEM_OPND_FOR_CMOVE
X86_TUNE_SINGLE_STRINGOP
X86_TUNE_PREFER_KNOWN_REP_MOVSB_STOSB
X86_TUNE_MISALIGNED_MOVE_STRING_PRO_EPILOGUES
X86_TUNE_USE_SAHF
X86_TUNE_USE_CLTD
X86_TUNE_USE_BT
X86_TUNE_AVOID_FALSE_DEP_FOR_BMI
X86_TUNE_ADJUST_UNROLL
X86_TUNE_ONE_IF_CONV_INSN
X86_TUNE_AVOID_MFENCE
X86_TUNE_EXPAND_ABS
X86_TUNE_USE_HIMODE_FIOP
X86_TUNE_USE_SIMODE_FIOP
X86_TUNE_USE_FFREEP
X86_TUNE_EXT_80387_CONSTANTS
X86_TUNE_GENERAL_REGS_SSE_SPILL
X86_TUNE_SSE_UNALIGNED_LOAD_OPTIMAL
X86_TUNE_SSE_UNALIGNED_STORE_OPTIMAL
X86_TUNE_SSE_PACKED_SINGLE_INSN_OPTIMAL
X86_TUNE_SSE_TYPELESS_STORES
X86_TUNE_SSE_LOAD0_BY_PXOR
X86_TUNE_INTER_UNIT_MOVES_TO_VEC
X86_TUNE_INTER_UNIT_MOVES_FROM_VEC
X86_TUNE_INTER_UNIT_CONVERSIONS
X86_TUNE_SPLIT_MEM_OPND_FOR_FP_CONVERTS
X86_TUNE_USE_VECTOR_FP_CONVERTS
X86_TUNE_USE_VECTOR_CONVERTS
X86_TUNE_SLOW_PSHUFB
X86_TUNE_AVOID_4BYTE_PREFIXES
X86_TUNE_USE_GATHER_2PARTS
X86_TUNE_USE_SCATTER_2PARTS
X86_TUNE_USE_GATHER_4PARTS
X86_TUNE_USE_SCATTER_4PARTS
X86_TUNE_USE_GATHER
X86_TUNE_USE_SCATTER
X86_TUNE_AVOID_128FMA_CHAINS
X86_TUNE_AVOID_256FMA_CHAINS
X86_TUNE_AVOID_512FMA_CHAINS
X86_TUNE_V2DF_REDUCTION_PREFER_HADDPD
X86_TUNE_AVX256_UNALIGNED_LOAD_OPTIMAL
X86_TUNE_AVX256_UNALIGNED_STORE_OPTIMAL
X86_TUNE_AVX256_SPLIT_REGS
X86_TUNE_AVX128_OPTIMAL
X86_TUNE_AVX256_OPTIMAL
X86_TUNE_AVX512_SPLIT_REGS
X86_TUNE_AVX256_MOVE_BY_PIECES
X86_TUNE_AVX256_STORE_BY_PIECES
X86_TUNE_AVX512_MOVE_BY_PIECES
X86_TUNE_AVX512_STORE_BY_PIECES
X86_TUNE_DOUBLE_WITH_ADD
X86_TUNE_ALWAYS_FANCY_MATH_387
X86_TUNE_UNROLL_STRLEN
X86_TUNE_SHIFT1
X86_TUNE_ZERO_EXTEND_WITH_AND
X86_TUNE_PROMOTE_HIMODE_IMUL
X86_TUNE_FAST_PREFIX
X86_TUNE_READ_MODIFY_WRITE
X86_TUNE_MOVE_M1_VIA_OR
X86_TUNE_NOT_UNPAIRABLE
X86_TUNE_PARTIAL_REG_STALL
X86_TUNE_PROMOTE_QIMODE
X86_TUNE_PROMOTE_HI_REGS
X86_TUNE_HIMODE_MATH
X86_TUNE_SPLIT_LONG_MOVES
X86_TUNE_USE_XCHGB
X86_TUNE_USE_MOV0
X86_TUNE_NOT_VECTORMODE
X86_TUNE_AVOID_VECTOR_DECODE
X86_TUNE_BRANCH_PREDICTION_HINTS
X86_TUNE_QIMODE_MATH
X86_TUNE_PROMOTE_QI_REGS
X86_TUNE_EMIT_VZEROUPPER
X86_TUNE_LAST
ix86_arch_indices
X86_ARCH_CMOV
X86_ARCH_CMPXCHG
X86_ARCH_CMPXCHG8B
X86_ARCH_XADD
X86_ARCH_BSWAP
X86_ARCH_LAST
signed char
__int128
__int128 unsigned
_Float16
complex _Float16
complex float
complex double
complex long double
_Float128
complex _Float128
func_ptr
__CTOR_LIST__
__DTOR_LIST__
""gY0uKgg0=L""
C:/buildroot/src/gcc-13.2.0/libgcc/config/i386\cygwin.S
C:\buildroot\x86_64-1320-posix-seh-ucrt-rt_v11-rev0\build\gcc-13.2.0\x86_64-w64-mingw32\libgcc
GNU AS 2.39
C:\buildroot\x86_64-1320-posix-seh-ucrt-rt_v11-rev0\build\gcc-13.2.0\x86_64-w64-mingw32\libgcc
C:/buildroot/src/gcc-13.2.0/libgcc/config/i386
cygwin.S
C:/buildroot/src/gcc-13.2.0/libgcc/libgcc2.c
C:\buildroot\x86_64-1320-posix-seh-ucrt-rt_v11-rev0\build\gcc-13.2.0\x86_64-w64-mingw32\libgcc
C:/buildroot/x86_64-1320-posix-seh-ucrt-rt_v11-rev0/build/gcc-13.2.0/x86_64-w64-mingw32/libgcc
C:/buildroot/src/gcc-13.2.0/libgcc
C:/buildroot/src/gcc-13.2.0/gcc/config/i386
libgcc2.c
i386.h
gbl-ctors.h
libgcc2.c
crtexe.c
mainret
.l_endw
.l_start
.l_end
atexit
.xdata
.pdata
cygming-crtbeg
.xdata
.pdata
new-poc.cpp
.rdata
.xdata
.pdata
gccmain.c
__main
.xdata
.pdata
natstart.c
wildcard.c
dllargv.c
_setargv
.xdata
.pdata
_newmode.c
tlssup.c
__xd_a
__xd_z
.xdata
.pdata
.CRT$XLD@
.CRT$XLC8
.rdata
.CRT$XDZX
.CRT$XDAP
.CRT$XLZH
.CRT$XLA0
.tls$ZZZ
xncommod.c
cinitexe.c
.CRT$XCZ
.CRT$XCA
.CRT$XIZ(
.CRT$XIA
merr.c
_matherr
.rdata
.xdata
.pdata
CRT_fp10.c
_fpreset
fpreset
.xdata
.pdata
mingw_helpers.
pseudo-reloc.c
the_secs
.rdata
.xdata
.pdata
usermatherr.c
.xdata
.pdata
xtxtmode.c
crt_handler.c
.xdata
.rdata
.pdata
tlsthrd.c
.xdata
.pdata
tlsmcrt.c
exit_wrappers.
.xdata
.pdata
pesect.c
.xdata
.pdata
libgcc2.c
mingw_matherr.
ucrt_vfprintf.
vfprintf
.xdata
.pdata
ucrt_fprintf.c
fprintf
.xdata
.pdata
__initenv.c
ucrtbase_compa
_onexit
_tzset
.xdata
.pdata
.rdata
.idata$7
.idata$5p
.idata$4
.idata$6
.idata$7
.idata$5x
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
fthunk
.idata$2
.idata$4
.idata$5p
.idata$4
.idata$5
.idata$7
.idata$7
.idata$5X
.idata$4p
.idata$6
.idata$7
.idata$5`
.idata$4x
.idata$6
fthunk
.idata$2
.idata$4p
.idata$5X
.idata$4
.idata$5h
.idata$7
.idata$7h
.idata$5
.idata$48
.idata$6P
.idata$7l
.idata$5(
.idata$4@
.idata$6b
.idata$7p
.idata$50
.idata$4H
.idata$6r
.idata$7t
.idata$58
.idata$4P
.idata$6
.idata$7x
.idata$5@
.idata$4X
.idata$6
.idata$7|
.idata$5H
.idata$4`
.idata$6
fthunk
.idata$2x
.idata$48
.idata$5
.idata$4h
.idata$5P
.idata$7
.idata$7
.idata$5
.idata$4
.idata$6$
.idata$7
.idata$5
.idata$4
.idata$62
.idata$7
.idata$5
.idata$4
.idata$6@
.idata$7
.idata$5
.idata$4
.idata$6N
.idata$7
.idata$5
.idata$4
.idata$6X
.idata$7
.idata$5
.idata$4
.idata$6r
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7$
.idata$5
.idata$4
.idata$6
.idata$7(
.idata$5
.idata$4
.idata$6
.idata$7,
.idata$5
.idata$4
.idata$6
.idata$70
.idata$5
.idata$4
.idata$6
.idata$74
.idata$5
.idata$4
.idata$6
.idata$78
.idata$5
.idata$4
.idata$66
.idata$7<
.idata$5
.idata$4
.idata$6>
.idata$7@
.idata$5
.idata$4(
.idata$6F
fthunk
.idata$2d
.idata$4
.idata$5
.idata$40
.idata$5
.idata$7D
.idata$7
.idata$5p
.idata$4
.idata$6
.idata$7
.idata$5x
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
fthunk
.idata$2P
.idata$4
.idata$5p
.idata$4
.idata$5
.idata$7
.idata$7
.idata$5`
.idata$4x
.idata$6
fthunk
.idata$2<
.idata$4x
.idata$5`
.idata$4
.idata$5h
.idata$7
.idata$7|
.idata$58
.idata$4P
.idata$6
.idata$7
.idata$5@
.idata$4X
.idata$6
.idata$7
.idata$5H
.idata$4`
.idata$6
.idata$7
.idata$5P
.idata$4h
.idata$6
fthunk
.idata$2(
.idata$4P
.idata$58
.idata$4p
.idata$5X
.idata$7
.idata$7L
.idata$5
.idata$48
.idata$6
.idata$7P
.idata$5(
.idata$4@
.idata$6
fthunk
.idata$2
.idata$48
.idata$5
.idata$4H
.idata$50
.idata$7T
.idata$78
.idata$5
.idata$4(
.idata$6
.idata$74
.idata$5
.idata$4
.idata$6r
.idata$70
.idata$5
.idata$4
.idata$6`
.idata$7,
.idata$5
.idata$4
.idata$6P
.idata$7(
.idata$5
.idata$4
.idata$6B
.idata$7$
.idata$5
.idata$4
.idata$6:
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
fthunk
.idata$2
.idata$4
.idata$5
.idata$40
.idata$5
.idata$7<
cygming-crtend
__xc_z
memmove
__xl_a
_cexit
__xl_d
_tls_end
__tznameP
memcpy
malloc
_CRT_MT
__dll__
calloc
_commodep
__xi_z
signal
strncmp
__xl_z
__end__
__xi_a
__xc_a
_fmode
__xl_c
_newmodeP
fwrite
strlen
.debug_aranges
.debug_info
.debug_abbrev
.debug_line
.debug_frame
.debug_str
.debug_line_str
__mingw_invalidParameterHandler
pre_c_init
.rdata$.refptr.__mingw_initltsdrot_force
.rdata$.refptr.__mingw_initltsdyn_force
.rdata$.refptr.__mingw_initltssuo_force
.rdata$.refptr.__image_base__
.rdata$.refptr.__mingw_app_type
managedapp
.rdata$.refptr._fmode
.rdata$.refptr._commode
.rdata$.refptr._MINGW_INSTALL_DEBUG_MATHERR
.rdata$.refptr._matherr
pre_cpp_init
.rdata$.refptr._newmode
startinfo
.rdata$.refptr._dowildcard
__tmainCRTStartup
.rdata$.refptr.__native_startup_lock
.rdata$.refptr.__native_startup_state
has_cctor
.rdata$.refptr.__dyn_tls_init_callback
.rdata$.refptr._gnu_exception_handler
.rdata$.refptr.__mingw_oldexcpt_handler
.rdata$.refptr.__imp___initenv
.rdata$.refptr.__xc_z
.rdata$.refptr.__xc_a
.rdata$.refptr.__xi_z
.rdata$.refptr.__xi_a
WinMainCRTStartup
.l_startw
mainCRTStartup
.CRT$XCAA
.CRT$XIAA
__gcc_register_frame
__gcc_deregister_frame
.rdata$zzz
__do_global_dtors
__do_global_ctors
.rdata$.refptr.__CTOR_LIST__
initialized
__dyn_tls_dtor
__dyn_tls_init
.rdata$.refptr._CRT_MT
__tlregdtor
__report_error
mark_section_writable
maxSections
_pei386_runtime_relocator
was_init.0
.rdata$.refptr.__RUNTIME_PSEUDO_RELOC_LIST_END__
.rdata$.refptr.__RUNTIME_PSEUDO_RELOC_LIST__
__mingw_raise_matherr
stUserMathErr
__mingw_setusermatherr
_gnu_exception_handler
__mingwthr_run_key_dtors.part.0
__mingwthr_cs
key_dtor_list
___w64_mingwthr_add_key_dtor
__mingwthr_cs_init
___w64_mingwthr_remove_key_dtor
__mingw_TLScallback
.rdata$.refptr.__imp_exit
.rdata$.refptr.__imp__exit
pseudo-reloc-list.c
_ValidateImageBase
_FindPESection
_FindPESectionByName
__mingw_GetSectionForAddress
__mingw_GetSectionCount
_FindPESectionExec
_GetPEImageBase
_IsNonwritableInCurrentImage
__mingw_enum_import_library_names
.debug_info
.debug_abbrev
.debug_line
.debug_line_str
.debug_aranges
.debug_str
.debug_frame
local__winitenv
local__initenv
_get_output_format
__getmainargs
__wgetmainargs
at_quick_exit
.rdata$.refptr.__mingw_module_is_dll
_amsg_exit
__ms_fwprintf
.rdata$.refptr.__imp__tzset
initial_daylight
initial_timezone
initial_tznames
initial_tzname0
initial_tzname1
register_frame_ctor
.text.startup
.xdata.startup
.pdata.startup
.ctors.65535
___RUNTIME_PSEUDO_RELOC_LIST__
__daylight
__stdio_common_vfwprintf
__imp_abort
__lib64_libkernel32_a_iname
__imp___p__environ
__data_start__
___DTOR_LIST__
__imp_timezone
_head_lib64_libapi_ms_win_crt_private_l1_1_0_a
SetUnhandledExceptionFilter
.refptr.__mingw_initltsdrot_force
__imp_calloc
__imp___p__fmode
__imp___p___argc
__imp_tzname
___tls_start__
.refptr.__native_startup_state
_set_invalid_parameter_handler
__imp_tzset
GetLastError
__imp__initialize_wide_environment
__rt_psrelocs_start
__dll_characteristics__
__size_of_stack_commit__
__lib64_libapi_ms_win_crt_time_l1_1_0_a_iname
__mingw_module_is_dll
__size_of_stack_reserve__
__major_subsystem_version__
___crt_xl_start__
__imp_DeleteCriticalSection
__imp__set_invalid_parameter_handler
.refptr.__CTOR_LIST__
VirtualQuery
__imp___p___argv
___crt_xi_start__
__imp__amsg_exit
___crt_xi_end__
.refptr.__mingw_module_is_dll
.refptr.__imp___initenv
_tls_start
.refptr._matherr
.refptr.__RUNTIME_PSEUDO_RELOC_LIST__
__mingw_oldexcpt_handler
.refptr.__imp__exit
TlsGetValue
__bss_start__
__imp___C_specific_handler
___RUNTIME_PSEUDO_RELOC_LIST_END__
__imp___tzname
__size_of_heap_commit__
__imp___stdio_common_vfprintf
__imp_GetLastError
.refptr._dowildcard
__imp__initialize_narrow_environment
__mingw_initltsdrot_force
__imp_free
__imp__configure_wide_argv
__imp_at_quick_exit
__lib64_libapi_ms_win_crt_math_l1_1_0_a_iname
__p__environ
.refptr.__mingw_app_type
__mingw_initltssuo_force
VirtualProtect
_head_lib64_libapi_ms_win_crt_environment_l1_1_0_a
__imp__tzset
___crt_xp_start__
__imp_LeaveCriticalSection
__C_specific_handler
.refptr.__mingw_oldexcpt_handler
.refptr.__RUNTIME_PSEUDO_RELOC_LIST_END__
__imp___ms_fwprintf
___crt_xp_end__
__minor_os_version__
__p___argv
__lib64_libapi_ms_win_crt_string_l1_1_0_a_iname
EnterCriticalSection
_MINGW_INSTALL_DEBUG_MATHERR
_set_new_mode
.refptr.__xi_a
.refptr._CRT_MT
_head_lib64_libapi_ms_win_crt_math_l1_1_0_a
__imp__exit
__section_alignment__
__native_dllmain_reason
__lib64_libapi_ms_win_crt_private_l1_1_0_a_iname
_tls_used
VirtualAlloc
__IAT_end__
_head_lib64_libapi_ms_win_crt_time_l1_1_0_a
__imp_memcpy
__RUNTIME_PSEUDO_RELOC_LIST__
__imp_memmove
.refptr._newmode
__imp_VirtualAlloc
__data_end__
__imp_fwrite
__CTOR_LIST__
__imp__set_new_mode
_head_lib64_libapi_ms_win_crt_heap_l1_1_0_a
__imp___getmainargs
_head_lib64_libkernel32_a
__bss_end__
__native_vcclrit_reason
___crt_xc_end__
.refptr.__mingw_initltssuo_force
__p__fmode
.refptr.__native_startup_lock
__imp_EnterCriticalSection
_tls_index
__acrt_iob_func
__native_startup_state
___crt_xc_start__
___CTOR_LIST__
.refptr.__dyn_tls_init_callback
__imp_signal
_head_lib64_libapi_ms_win_crt_string_l1_1_0_a
.refptr.__mingw_initltsdyn_force
__rt_psrelocs_size
__lib64_libapi_ms_win_crt_runtime_l1_1_0_a_iname
__imp___p___wargv
__imp_strlen
__imp_malloc
.refptr._gnu_exception_handler
__imp___wgetmainargs
__imp___daylight
__file_alignment__
__imp_InitializeCriticalSection
__p__wenviron
_initialize_narrow_environment
_crt_at_quick_exit
InitializeCriticalSection
__imp_exit
__imp_CreateThread
_head_lib64_libapi_ms_win_crt_stdio_l1_1_0_a
__imp_vfprintf
__major_os_version__
__mingw_pcinit
__imp___initenv
__IAT_start__
__imp__cexit
__imp___stdio_common_vfwprintf
__imp_SetUnhandledExceptionFilter
__imp__onexit
__DTOR_LIST__
__set_app_type
__imp_Sleep
LeaveCriticalSection
__imp___setusermatherr
__size_of_heap_reserve__
___crt_xt_start__
__subsystem__
__imp_TlsGetValue
__imp___p__wenviron
__setusermatherr
__imp___timezone
.refptr._commode
__imp_fprintf
_configure_wide_argv
__mingw_pcppinit
__imp___p__commode
__imp__crt_atexit
__lib64_libapi_ms_win_crt_environment_l1_1_0_a_iname
__p___argc
__imp_VirtualProtect
___tls_end__
.refptr.__imp__tzset
__imp_VirtualQuery
__imp__initterm
__mingw_initltsdyn_force
_dowildcard
__lib64_libapi_ms_win_crt_stdio_l1_1_0_a_iname
__dyn_tls_init_callback
__timezone
.refptr.__image_base__
__lib64_libapi_ms_win_crt_heap_l1_1_0_a_iname
_initterm
__imp_WaitForSingleObject
__imp_strncmp
.refptr._fmode
__imp___acrt_iob_func
__major_image_version__
WaitForSingleObject
__loader_flags__
___chkstk_ms
__native_startup_lock
__p__commode
__rt_psrelocs_end
__minor_subsystem_version__
__minor_image_version__
.refptr.__imp_exit
__imp___set_app_type
__imp__crt_at_quick_exit
.refptr.__xc_a
_configure_narrow_argv
CreateThread
.refptr.__xi_z
_crt_atexit
.refptr._MINGW_INSTALL_DEBUG_MATHERR
DeleteCriticalSection
_initialize_wide_environment
__imp__configure_narrow_argv
_head_lib64_libapi_ms_win_crt_runtime_l1_1_0_a
__RUNTIME_PSEUDO_RELOC_LIST_END__
__imp___winitenv
.refptr.__xc_z
__imp__get_output_format
___crt_xt_end__
__stdio_common_vfprintf
__imp_daylight
__p___wargv
__mingw_app_type
No antivirus signatures available.
No IRMA results available.