Static | ZeroBOX

PE Compile Time

2024-05-16 18:43:10

PE Imphash

84e248f16b1760d2bc9563cc8f15f24b

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00020e18 0x00021000 6.36042536485
.data 0x00022000 0x00000170 0x00000200 2.01668924986
.rdata 0x00023000 0x00011560 0x00011600 6.17155388399
.pdata 0x00035000 0x00000f30 0x00001000 5.06366963812
.xdata 0x00036000 0x00000f40 0x00001000 4.28357408748
.bss 0x00037000 0x00012c80 0x00000000 0.0
.idata 0x0004a000 0x00000948 0x00000a00 4.05956370564
.CRT 0x0004b000 0x00000060 0x00000200 0.312493774595
.tls 0x0004c000 0x00000010 0x00000200 0.0
.rsrc 0x0004d000 0x00000708 0x00000800 4.07551226615
.reloc 0x0004e000 0x000000d4 0x00000200 2.53425914224
/4 0x0004f000 0x00000680 0x00000800 1.58331373661
/19 0x00050000 0x00011e30 0x00012000 5.7912367667
/31 0x00062000 0x0000335c 0x00003400 4.83097585759
/45 0x00066000 0x00006a66 0x00006c00 5.08699149716
/57 0x0006d000 0x00002198 0x00002200 3.64107204603
/70 0x00070000 0x0000039d 0x00000400 4.6233906249
/81 0x00071000 0x00002e4a 0x00003000 4.63489259463
/97 0x00074000 0x0000795a 0x00007a00 5.85129041262
/113 0x0007c000 0x00000536 0x00000600 5.30993730158

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0004d0a0 0x000003a8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0004d448 0x000002c0 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x14004a270 DeleteCriticalSection
0x14004a278 EnterCriticalSection
0x14004a280 GetLastError
0x14004a288 GetProcAddress
0x14004a290 GetStartupInfoA
0x14004a2a0 IsDBCSLeadByteEx
0x14004a2a8 LeaveCriticalSection
0x14004a2b0 LoadLibraryA
0x14004a2b8 MultiByteToWideChar
0x14004a2c8 Sleep
0x14004a2d0 TlsGetValue
0x14004a2d8 VirtualAlloc
0x14004a2e0 VirtualFree
0x14004a2e8 VirtualProtect
0x14004a2f0 VirtualQuery
0x14004a2f8 WideCharToMultiByte
Library msvcrt.dll:
0x14004a308 __C_specific_handler
0x14004a310 ___lc_codepage_func
0x14004a318 ___mb_cur_max_func
0x14004a320 __getmainargs
0x14004a328 __initenv
0x14004a330 __iob_func
0x14004a338 __set_app_type
0x14004a340 __setusermatherr
0x14004a348 _acmdln
0x14004a350 _amsg_exit
0x14004a358 _cexit
0x14004a360 _commode
0x14004a368 _errno
0x14004a370 _fileno
0x14004a378 _fmode
0x14004a380 _get_osfhandle
0x14004a388 _initterm
0x14004a390 _lock
0x14004a398 _onexit
0x14004a3a0 _setjmp
0x14004a3a8 _setmode
0x14004a3b0 _unlock
0x14004a3b8 _wfopen
0x14004a3c0 abort
0x14004a3c8 calloc
0x14004a3d0 exit
0x14004a3d8 fflush
0x14004a3e0 fprintf
0x14004a3e8 fputc
0x14004a3f0 free
0x14004a3f8 fwrite
0x14004a400 localeconv
0x14004a408 longjmp
0x14004a410 malloc
0x14004a418 memchr
0x14004a420 memcpy
0x14004a428 memmove
0x14004a430 memset
0x14004a438 setvbuf
0x14004a440 signal
0x14004a448 strerror
0x14004a450 strlen
0x14004a458 strncmp
0x14004a460 strstr
0x14004a468 vfprintf
0x14004a470 wcslen
Library USER32.dll:
0x14004a480 MessageBoxA

!This program cannot be run in DOS mode.
`.data
.rdata
@.pdata
@.xdata
.idata
.reloc
ATUWVSH
[^_]A\
[^_]A\
AWAVAUATUWVSH
X[^_]A\A]A^A_
AWAVAUATUWVSH
X[^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
cannot oH
open:
cannot o
open:
AWAVAUATUWVSH
([^_]A\A]A^A_
AUATUWVSH
([^_]A\A]
AUATUWVSH
([^_]A\A]
ATUWVSH
[^_]A\
@ L9B u
J H9H t9H
J H9H
AUATUWVSH
([^_]A\A]
h@H;x(
AUATUWVSH
([^_]A\A]
AVAUATUWVSH
[^_]A\A]A^
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATUWVSH
8[^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
AUATUWVSH
([^_]A\A]
P H;Q }
r H9q
A M9A t}L9@ t7L
r I9p
A L9@
ATUWVSH
[^_]A\
@H;Q0s
AWAVAUATWVSH
[^_A\A]A^A_]
AVAUATUWVSH
@[^_]A\A]A^
AVAUATUWVSH
@[^_]A\A]A^
AWAVAUATUWVSH
X[^_]A\A]A^A_
ATUWVSH
[^_]A\
AVAUATUWVSH
[^_]A\A]A^
AWAVAUATUWVSH
X[^_]A\A]A^A_
X[^_]A\A]A^A_
X[^_]A\A]A^A_
AUATUWVSH
([^_]A\A]
([^_]A\A]
([^_]A\A]
AUATUWVSH
([^_]A\A]
AWAVAUATUWVSH
8[^_]A\A]A^A_
AVAUATUWVSH
@[^_]A\A]A^
ATUWVSH
[^_]A\
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATUWVSH
8[^_]A\A]A^A_
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATUWVSH
([^_]A\A]A^A_
AWAVAUATUWVSH
8[^_]A\A]A^A_
AUATUWVSH
([^_]A\A]
AUATUWVSH
([^_]A\A]
AVAUATUWVSH
[^_]A\A]A^
AVAUATUWVSH
0[^_]A\A]A^
ATUWVSH
[^_]A\
[^_]A\
AWAVAUATUWVSH
D$ H9D$(
X[^_]A\A]A^A_
ed from:
[[reraisH
ATUWVSH
[^_]A\
ATUWVSH
ATUWVSH
Error: uH
nhandledH
dled excH
eption: H
[^_]A\
[^_]A\
AUATUWVSH
t load: L
could noH
t load: L
could noH
t load:
could noH
AVAUATUWVSH
[^_]A\A]A^
AWAVAUATUWVSH
;LwH'A
[^_]A\A]A^A_
AUATUWVSI
UUUUUUUUH
33333333M!
K8[^_]A\A]
AWAVAUATUWVSH
t$@H#t$HH1
L#\$8I1
l$ H#l$XL!
l$`H#t$pL
H#|$XI1
H#D$HI1
[^_]A\A]A^A_
ATUWVSH
[^_]A\
[^_]A\
ATUWVSH
[^_]A\
ATUWVSH
[^_]A\
ATUWVSH
[^_]A\
[^_]A\
AWAVAUATUWVSH
([^_]A\A]A^A_
ATUWVSH
[^_]A\
[^_]A\
[^_]A\
[^_]A\
AWAVAUATUWVSH
H9T$0r
L9|$H|SH
[^_]A\A]A^A_
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
base64 fH
Invalid I
aracter H
ormat chH
` (ord
) at locI
cation
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
[^_]A\A]A^A_
H9T$0r
H9T$0stH
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
base64 fH
Invalid I
aracter H
ormat chH
` (ord
) at locI
cation
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
Invalid H
base64 fI
ormat chH
aracter H
` (ord
) at locI
cation
AUATUWVSH
([^_]A\A]
AWAVAUATUWVSH
[^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
AWAVAUATUWVSH
[^_]A\A]A^A_
AWAVAUATUWVSH
H#D$0L
""""""""H#T$8H
DDDDDDDDH#T$@H
H#T$HH
H#D$PH
""""""""H#T$XH
DDDDDDDDH#T$`H
H#T$hH
[^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
ATUWVSH
[^_]A\
[^_]A\
AWAVAUATUWVSH
L3_ L3O(L3G0H
H#t$pH1
t$PH#t$hI1
L$8L#T$XL#l$xH
l$8L#\$PM!
H#|$xM1
H#D$`H1
L#d$(H1
L#T$8M1
d$xH#T$XH
T$`L#D$PI1
H#D$hL
H#t$0H1
[^_]A\A]A^A_
AVAUATUWVSH
@[^_]A\A]A^H
UAWAVAUATWVSH
[^_A\A]A^A_]
ATUWVSH
[^_]A\H
:MZuYHcB<H
C$9C(~
u HcS$
AWAVAUATUWVSH
C$9C(~
H[^_]A\A]A^A_
S$9S(~
S$9S(~
UAWAVAUATWVSH
[^_A\A]A^A_]
C$9C(~
C$9C(~
UAWAVAUATWVSH
C$9C(~
S$9S(~
[^_A\A]A^A_]
UATWVSH
C$9C(~
[^_A\]
[^_A\]
=UUUUw
S$9S(~
AUATUWVSH
X[^_]A\A]
AWAVAUATUWVSH
[^_]A\A]A^A_
AWAVAUATUWVSH
8[^_]A\A]A^A_
AWAVAUATUWVSH
[^_]A\A]A^A_
[^_]A\A]A^A_
D$xA;E
ATUWVSHcY
[^_]A\
[^_]A\
AWAVAUATUWVSH
([^_]A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^
AVAUATUWVSH
[^_]A\A]A^
WVSHcA
AVAUATUWVSH
0[^_]A\A]A^
ATUWVSH
@[^_]A\
AVAUATUWVSH
@[^_]A\A]A^
00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
AssertionDefect
fatal.nim
sysFatal
IOError
io.nim
raiseEIO
@cannot write string to file
virtualFree failing!
[GC] cannot register thread local variable; too many thread local variables
out of memory
OverflowDefect
fatal.nim
sysFatal
RangeDefect
IndexDefect
ReraiseDefect
SIGSEGV: Illegal storage access. (Attempt to read from nil?)
SIGINT: Interrupted by Ctrl-C.
unknown signal
SIGILL: Illegal operation.
SIGFPE: Arithmetic error.
SIGABRT: Abnormal termination.
[GC] cannot register global variable; too many global variables
could not load:
(bad format; library may be wrong architecture)
could not import:
DivByZeroDefect
parent
procname
filename
@division by zero
@index out of bounds
@over- or underflow
@no exception to reraise
@value out of range
@ not in 0 ..
@index
@index out of bounds, the container is empty
@ notin
@value out of range:
inet_ntop
@Ws2_32.dll
Field0
Field1
zonedTimeFromTimeImpl
zonedTimeFromAdjTimeImpl
bCryptGenRandom
queryProcessCycleTime
queryUnbiasedInterruptTime
queryIdleProcessorCycleTime
coresCount
hIntel
ValueError
base64.nim
decode
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
?456789:;<=
 !"#$%&'()*+,-./0123
GetCurrentProcess
GetModuleHandleA
CreateFileMappingW
MapViewOfFile
VirtualProtect
CloseHandle
FreeLibrary
VirtualAlloc
@kernel32
@kernel32
EnumDisplayMonitors
@user32
@user32
GetModuleInformation
@psapi
@psapi
RangeDefect
fatal.nim
sysFatal
@bcmode.nim(501, 9) `len(input) <= len(output)`
@different lengths for slice assignment
@bcmode.nim(454, 9) `
ctx.sizeKey() <= len(key)`
@bcmode.nim(453, 9) `
ctx.sizeBlock() <= len(iv)`
@zhQofyYtQxW/OXAK2WS3dLg/WQqLlwPRSjGkHgbIVvM=
@t47unCor+GR9+cD+2d6FlQ==
@.text
@iterators.nim(258, 11) `len(a) == L` the length of the string changed while iterating over it
@F=_zlqgrzv_v|vwhp65_qwgoo1goo
@qwgoo1goo
@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
Argument domain error (DOMAIN)
Argument singularity (SIGN)
Overflow range error (OVERFLOW)
Partial loss of significance (PLOSS)
Total loss of significance (TLOSS)
The result is too small to be represented (UNDERFLOW)
Unknown error
_matherr(): %s in %s(%g, %g) (retval=%g)
Mingw-w64 runtime failure:
Address %p has no image-section
VirtualQuery failed for %d bytes at address %p
VirtualProtect failed with code 0x%x
Unknown pseudo relocation protocol version %d.
Unknown pseudo relocation bit size %d.
%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
(null)
Infinity
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
GCC: (Rev1, Built by MSYS2 project) 12.2.0
DeleteCriticalSection
EnterCriticalSection
GetLastError
GetProcAddress
GetStartupInfoA
InitializeCriticalSection
IsDBCSLeadByteEx
LeaveCriticalSection
LoadLibraryA
MultiByteToWideChar
SetUnhandledExceptionFilter
TlsGetValue
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WideCharToMultiByte
__C_specific_handler
___lc_codepage_func
___mb_cur_max_func
__getmainargs
__initenv
__iob_func
__set_app_type
__setusermatherr
_acmdln
_amsg_exit
_cexit
_commode
_errno
_fileno
_fmode
_get_osfhandle
_initterm
_onexit
_setjmp
_setmode
_unlock
_wfopen
calloc
fflush
fprintf
fwrite
localeconv
longjmp
malloc
memchr
memcpy
memmove
memset
setvbuf
signal
strerror
strlen
strncmp
strstr
vfprintf
wcslen
MessageBoxA
KERNEL32.dll
msvcrt.dll
USER32.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<!-- Copyright (c) Microsoft Corporation -->
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
version="5.1.0.0"
processorArchitecture="amd64"
name="Microsoft.Windows.Security.LocalSecurityAuthority"
type="win32"
<description>Local Security Authority Process</description>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel
level="asInvoker"
uiAccess="false"
/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
9GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
uintptr_t
wchar_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_EXCEPTION_RECORD
ExceptionCode
ExceptionFlags
ExceptionAddress
NumberParameters
ExceptionInformation
._CONTEXT
P1Home
P2Home
P3Home
P4Home
P5Home
P6Home
ContextFlags
EFlags
VectorRegister
VectorControl
DebugControl
LastBranchToRip
LastBranchFromRip
LastExceptionToRip
LastExceptionFromRip
WINBOOL
LPBYTE
__globallocalestatus
signed char
short int
ULONG_PTR
DWORD64
HANDLE
LONGLONG
ULONGLONG
EXCEPTION_ROUTINE
PEXCEPTION_ROUTINE
=_M128A
/M128A
_onexit_t
double
long double
_invalid_parameter_handler
_Float16
._XMM_SAVE_AREA32
ControlWord
StatusWord
TagWord
Reserved1
ErrorOpcode
ErrorOffset
ErrorSelector
Reserved2
DataOffset
DataSelector
Reserved3
MxCsr_Mask
FloatRegisters
XmmRegisters
Reserved4
/XMM_SAVE_AREA32
Header
Legacy
1FltSave
1FloatSave
PCONTEXT
EXCEPTION_RECORD
PEXCEPTION_RECORD
_EXCEPTION_POINTERS
ContextRecord
EXCEPTION_POINTERS
_EXCEPTION_REGISTRATION_RECORD
Handler
handler
FiberData
Version
_NT_TIB
ExceptionList
StackBase
StackLimit
SubSystemTib
ArbitraryUserPointer
NT_TIB
PNT_TIB
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PIMAGE_DOS_HEADER
_IMAGE_FILE_HEADER
Machine
NumberOfSections
TimeDateStamp
PointerToSymbolTable
NumberOfSymbols
SizeOfOptionalHeader
Characteristics
IMAGE_FILE_HEADER
_IMAGE_DATA_DIRECTORY
VirtualAddress
IMAGE_DATA_DIRECTORY
_IMAGE_OPTIONAL_HEADER
BaseOfData
PIMAGE_OPTIONAL_HEADER32
_IMAGE_OPTIONAL_HEADER64
IMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER64
C_IMAGE_NT_HEADERS64
Signature
FileHeader
OptionalHeader
PIMAGE_NT_HEADERS64
PIMAGE_NT_HEADERS
PIMAGE_TLS_CALLBACK
)HINSTANCE__
unused
HINSTANCE
PTOP_LEVEL_EXCEPTION_FILTER
LPTOP_LEVEL_EXCEPTION_FILTER
)_STARTUPINFOA
lpReserved
lpDesktop
lpTitle
dwXSize
dwYSize
dwXCountChars
dwYCountChars
dwFillAttribute
dwFlags
wShowWindow
cbReserved2
lpReserved2
hStdInput
hStdOutput
hStdError
STARTUPINFOA
LPSTARTUPINFOA
STARTUPINFO
DtagCOINITBASE
COINITBASE_MULTITHREADED
EVARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
_dowildcard
_newmode
__imp___initenv
newmode
_startupinfo
__uninitialized
__initializing
__initialized
__native_startup_state
__native_startup_lock
)_exception
retval
_TCHAR
__image_base__
_fmode
_commode
__xi_a
__xi_z
__xc_a
__xc_z
__dyn_tls_init_callback
__mingw_app_type
__mingw_winmain_hInstance
__mingw_winmain_lpCmdLine
__mingw_winmain_nShowCmd
Jargret
mainret
managedapp
has_cctor
startinfo
__mingw_oldexcpt_handler
__mingw_pcinit
__mingw_pcppinit
_MINGW_INSTALL_DEBUG_MATHERR
*__mingw_initltsdrot_force
*__mingw_initltsdyn_force
*__mingw_initltssuo_force
K__mingw_module_is_dll
+_onexit
memcpy
strlen
+malloc
#_cexit
C Lexit
#__main
$__p__acmdln
#_fpreset
_set_invalid_parameter_handler
_gnu_exception_handler
SetUnhandledExceptionFilter
#_pei386_runtime_relocator
_initterm
_amsg_exit
Sleep
MGetStartupInfoA
memset
__getmainargs
+_matherr
__mingw_setusermatherr
$_setargv
$__p__commode
$__p__fmode
__set_app_type
Natexit
Pduplicate_ppstrings
Rcheck_managed_app
pDOSHeader
pPEHeader
pNTHeader32
pNTHeader64
3__tmainCRTStartup
lpszCommandLine
StartupInfo
inDoubleQuote
lock_free
fiberid
nested
7mainCRTStartup
7WinMainCRTStartup
8pre_cpp_init
3pre_c_init
8__mingw_invalidParameterHandler
!expression
R!function
Q!file
X!line
Y!pReserved
\NtCurrentTeb
,_InterlockedExchangePointer
Target
,_InterlockedCompareExchangePointer
Destination
ExChange
Comperand
,__readgsqword
Offset
]memcpy
__builtin_memcpy
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_Float16
HINSTANCE__
unused
HINSTANCE
__mingw_winmain_hInstance
__mingw_winmain_lpCmdLine
__mingw_winmain_nShowCmd
WinMain
cmdline
__main
__main
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
ptrdiff_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_Float16
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
func_ptr
__CTOR_LIST__
__DTOR_LIST__
initialized
atexit
__main
__do_global_ctors
__do_global_dtors
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_Float16
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__uninitialized
__initializing
__initialized
__native_startup_state
__native_startup_lock
__native_dllmain_reason
__native_vcclrit_reason
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_dowildcard
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_Float16
_setargv
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_newmode
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
uintptr_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
HANDLE
ULONGLONG
double
long double
_Float16
PIMAGE_TLS_CALLBACK
_IMAGE_TLS_DIRECTORY64
StartAddressOfRawData
EndAddressOfRawData
AddressOfIndex
AddressOfCallBacks
SizeOfZeroFill
Characteristics
IMAGE_TLS_DIRECTORY64
IMAGE_TLS_DIRECTORY
_tls_index
_tls_start
_tls_end
__xl_a
__xl_z
_tls_used
__xd_a
__xd_z
_CRT_MT
__dyn_tls_init_callback
__xl_c
__xl_d
__mingw_initltsdrot_force
__mingw_initltsdyn_force
__mingw_initltssuo_force
__mingw_TLScallback
__dyn_tls_dtor
__tlregdtor
__dyn_tls_init
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_commode
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
__xi_a
__xi_z
__xc_a
__xc_z
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
double
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
long double
_exception
retval
_iobuf
_charbuf
_bufsiz
_tmpfname
fprintf
__acrt_iob_func
_matherr
pexcept
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_fpreset
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__mingw_app_type
&GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__gnuc_va_list
__builtin_va_list
va_list
size_t
long long unsigned int
long long int
ptrdiff_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPBYTE
PDWORD
LPVOID
LPCVOID
signed char
short int
ULONG_PTR
SIZE_T
double
long double
_Float16
_MEMORY_BASIC_INFORMATION
BaseAddress
AllocationBase
AllocationProtect
PartitionId
RegionSize
Protect
MEMORY_BASIC_INFORMATION
PMEMORY_BASIC_INFORMATION
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PhysicalAddress
VirtualSize
_IMAGE_SECTION_HEADER
VirtualAddress
SizeOfRawData
PointerToRawData
PointerToRelocations
PointerToLinenumbers
NumberOfRelocations
NumberOfLinenumbers
Characteristics
PIMAGE_SECTION_HEADER
,tagCOINITBASE
COINITBASE_MULTITHREADED
-VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
._iobuf
_charbuf
_bufsiz
_tmpfname
__RUNTIME_PSEUDO_RELOC_LIST__
__RUNTIME_PSEUDO_RELOC_LIST_END__
__image_base__
addend
target
runtime_pseudo_reloc_item_v1
target
runtime_pseudo_reloc_item_v2
magic1
magic2
version
runtime_pseudo_reloc_v2
old_protect
base_address
region_size
sec_start
the_secs
maxSections
GetLastError
VirtualProtect
VirtualQuery
_GetPEImageBase
__mingw_GetSectionForAddress
memcpy
1abort
(2vfprintf
__acrt_iob_func
__mingw_GetSectionCount
3_pei386_runtime_relocator
4was_init
5mSecs
"do_pseudo_reloc
addr_imp
reldata
reloc_target
v2_hdr
newval
max_unsigned
min_signed
"__write_memory
<restore_modified_sections
$oldprot
=mark_section_writable
new_protect
?__report_error
Afwrite
__builtin_fwrite
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
double
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
long double
_exception
retval
fUserMathErr
stUserMathErr
__setusermatherr
__mingw_setusermatherr
__mingw_raise_matherr
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_fmode
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_EXCEPTION_RECORD
ExceptionCode
ExceptionFlags
ExceptionAddress
NumberParameters
ExceptionInformation
_CONTEXT
P1Home
P2Home
P3Home
P4Home
P5Home
P6Home
ContextFlags
EFlags
VectorRegister
VectorControl
DebugControl
LastBranchToRip
LastBranchFromRip
LastExceptionToRip
LastExceptionFromRip
signed char
short int
ULONG_PTR
DWORD64
LONGLONG
ULONGLONG
_M128A
double
long double
_Float16
_XMM_SAVE_AREA32
ControlWord
StatusWord
TagWord
Reserved1
ErrorOpcode
ErrorOffset
ErrorSelector
Reserved2
DataOffset
DataSelector
Reserved3
MxCsr_Mask
FloatRegisters
XmmRegisters
Reserved4
XMM_SAVE_AREA32
Header
Legacy
FltSave
FloatSave
PCONTEXT
EXCEPTION_RECORD
PEXCEPTION_RECORD
_EXCEPTION_POINTERS
ContextRecord
EXCEPTION_POINTERS
PTOP_LEVEL_EXCEPTION_FILTER
LPTOP_LEVEL_EXCEPTION_FILTER
!tagCOINITBASE
COINITBASE_MULTITHREADED
"VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__p_sig_fn_t
#__mingw_oldexcpt_handler
$_fpreset
%signal
&_gnu_exception_handler
'exception_data
old_handler
action
reset_fpu
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
HANDLE
_LIST_ENTRY
LIST_ENTRY
double
long double
_Float16
_RTL_CRITICAL_SECTION_DEBUG
CreatorBackTraceIndex
CriticalSection
ProcessLocksList
EntryCount
ContentionCount
CreatorBackTraceIndexHigh
SpareWORD
_RTL_CRITICAL_SECTION
DebugInfo
LockCount
RecursionCount
OwningThread
LockSemaphore
SpinCount
PRTL_CRITICAL_SECTION_DEBUG
RTL_CRITICAL_SECTION
PRTL_CRITICAL_SECTION
CRITICAL_SECTION
LPCRITICAL_SECTION
__mingwthr_cs
__mingwthr_cs_init
__mingwthr_key_t
__mingwthr_key
key_dtor_list
GetLastError
TlsGetValue
_fpreset
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
calloc
__mingw_TLScallback
hDllHandle
reason
reserved
"__mingwthr_run_key_dtors
___w64_mingwthr_remove_key_dtor
prev_key
cur_key
___w64_mingwthr_add_key_dtor
new_key
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_CRT_MT
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__RUNTIME_PSEUDO_RELOC_LIST_END__
__RUNTIME_PSEUDO_RELOC_LIST__
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
size_t
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
DWORD_PTR
ULONGLONG
double
long double
_Float16
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PIMAGE_DOS_HEADER
_IMAGE_FILE_HEADER
Machine
NumberOfSections
PointerToSymbolTable
NumberOfSymbols
SizeOfOptionalHeader
IMAGE_FILE_HEADER
_IMAGE_DATA_DIRECTORY
IMAGE_DATA_DIRECTORY
_IMAGE_OPTIONAL_HEADER64
MajorLinkerVersion
MinorLinkerVersion
SizeOfCode
SizeOfInitializedData
SizeOfUninitializedData
AddressOfEntryPoint
BaseOfCode
ImageBase
SectionAlignment
FileAlignment
MajorOperatingSystemVersion
MinorOperatingSystemVersion
MajorImageVersion
MinorImageVersion
MajorSubsystemVersion
MinorSubsystemVersion
Win32VersionValue
SizeOfImage
SizeOfHeaders
CheckSum
Subsystem
DllCharacteristics
SizeOfStackReserve
SizeOfStackCommit
SizeOfHeapReserve
SizeOfHeapCommit
LoaderFlags
NumberOfRvaAndSizes
DataDirectory
IMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER
"_IMAGE_NT_HEADERS64
Signature
FileHeader
OptionalHeader
PIMAGE_NT_HEADERS64
PIMAGE_NT_HEADERS
PhysicalAddress
VirtualSize
_IMAGE_SECTION_HEADER
SizeOfRawData
PointerToRawData
PointerToRelocations
PointerToLinenumbers
NumberOfRelocations
NumberOfLinenumbers
PIMAGE_SECTION_HEADER
OriginalFirstThunk
_IMAGE_IMPORT_DESCRIPTOR
ForwarderChain
FirstThunk
IMAGE_IMPORT_DESCRIPTOR
PIMAGE_IMPORT_DESCRIPTOR
%__image_base__
strncmp
strlen
__mingw_enum_import_library_names
importDesc
importsStartRVA
_IsNonwritableInCurrentImage
pTarget
rvaTarget
_GetPEImageBase
_FindPESectionExec
__mingw_GetSectionCount
__mingw_GetSectionForAddress
_FindPESectionByName
_FindPESection
_ValidateImageBase
pDOSHeader
pOptHeader
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_MINGW_INSTALL_DEBUG_MATHERR
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__gnuc_va_list
__builtin_va_list
va_list
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_iobuf
_charbuf
_bufsiz
_tmpfname
_unlock_file
__mingw_pformat
_lock_file
__mingw_vfprintf
stream
retval
;GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__gnuc_va_list
__builtin_va_list
va_list
size_t
long long unsigned int
long long int
wchar_t
short unsigned int
long int
unsigned int
long unsigned int
$lconv
decimal_point
thousands_sep
grouping
int_curr_symbol
currency_symbol
mon_decimal_point
mon_thousands_sep
mon_grouping
positive_sign
negative_sign
int_frac_digits
frac_digits
p_cs_precedes
p_sep_by_space
n_cs_precedes
n_sep_by_space
p_sign_posn
n_sign_posn
_W_decimal_point
_W_thousands_sep
_W_int_curr_symbol
_W_currency_symbol
_W_mon_decimal_point
_W_mon_thousands_sep
_W_positive_sign
_W_negative_sign
unsigned char
$_iobuf
_charbuf
_bufsiz
_tmpfname
signed char
short int
int32_t
uint32_t
int64_t
double
long double
_Wchar
_State
-mbstate_t
/sign_exponent
@/res1
P/res0
$__tI128
digits
__tI128
digits32
@__uI128
t128_2
__uI128
__pformat_long_t
__pformat_llong_t
__pformat_ulong_t
__pformat_ullong_t
__pformat_ushort_t
__pformat_uchar_t
__pformat_short_t
__pformat_char_t
__pformat_ptr_t
__pformat_u128_t
__pformat_intarg_t
PFORMAT_INIT
PFORMAT_SET_WIDTH
PFORMAT_GET_PRECISION
PFORMAT_SET_PRECISION
PFORMAT_END
__pformat_state_t
PFORMAT_LENGTH_INT
PFORMAT_LENGTH_SHORT
PFORMAT_LENGTH_LONG
PFORMAT_LENGTH_LLONG
PFORMAT_LENGTH_LLONG128
PFORMAT_LENGTH_CHAR
__pformat_length_t
thousands_chr_len
thousands_chr
expmin
-__pformat_t
__pformat_fpreg_mantissa
__pformat_fpreg_exponent
&__pformat_fpreg_double_t
&__pformat_fpreg_ldouble_t
&__pformat_fpreg_bitmap
&__pformat_fpreg_bits
-__pformat_fpreg_t
STRTOG_Zero
STRTOG_Normal
STRTOG_Denormal
STRTOG_Infinite
STRTOG_NaN
STRTOG_NaNbits
STRTOG_NoNumber
STRTOG_Retmask
STRTOG_Neg
STRTOG_Inexlo
STRTOG_Inexhi
STRTOG_Inexact
STRTOG_Underflow
STRTOG_Overflow
rounding
sudden_underflow
int_max
FPI_Round_zero
FPI_Round_near
FPI_Round_up
FPI_Round_down
0fputc
__gdtoa
F__freedtoa
strlen
strnlen
wcslen
wcsnlen
0wcrtomb
0mbrtowc
6localeconv
memset
strerror
6_errno
G__mingw_pformat
saved_errno
Hformat_scan
argval
length
backtrack
width_spec
iargval
cstate
__pformat_xdouble
shifted
__pformat_xldouble
__pformat_emit_xfloat
min_width
exponent2
__pformat_gfloat
__pformat_efloat
__pformat_float
__pformat_emit_efloat
__pformat_emit_float
__pformat_emit_inf_or_nan
__pformat_emit_numeric_value
__pformat_emit_radix_point
)__pformat_fcvt
)__pformat_ecvt
N__pformat_cvt
)init_fpreg_ldouble
topbit
signbit
__pformat_xint
bufflen
__pformat_int
bufflen
)__pformat_int_bufsiz
__pformat_wcputs
__pformat_wputchars
__pformat_puts
__pformat_putchars
__pformat_putc
*__isnanl
signexp
*__isnan
*__fpclassify
*__fpclassifyl
Pmemset
__builtin_memset
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
double
long double
maxwds
__cmp_D2A
__Bfree_D2A
__Balloc_D2A
__quorem_D2A
borrow
__freedtoa
__nrv_alloc_D2A
__rv_alloc_D2A
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
STRTOG_Zero
STRTOG_Normal
STRTOG_Denormal
STRTOG_Infinite
STRTOG_NaN
STRTOG_NaNbits
STRTOG_NoNumber
STRTOG_Retmask
STRTOG_Neg
STRTOG_Inexlo
STRTOG_Inexhi
STRTOG_Inexact
STRTOG_Underflow
STRTOG_Overflow
rounding
sudden_underflow
int_max
double
long double
_dbl_union
maxwds
__bigtens_D2A
__tens_D2A
__diff_D2A
__quorem_D2A
"memcpy
__Balloc_D2A
__multadd_D2A
__cmp_D2A
__lshift_D2A
__mult_D2A
__pow5mult_D2A
__i2b_D2A
__rv_alloc_D2A
__b2d_D2A
__Bfree_D2A
__rshift_D2A
__trailz_D2A
__nrv_alloc_D2A
%__gdtoa
ndigits
k_check
leftright
spec_case
try_quick
'ret_zero
fast_failed
one_digit
no_digits
bump_up
clear_trailing0
small_ilim
round_9_up
accept
roundoff
chopzeros
.bitstob
0__hi0bits_D2A
2memcpy
__builtin_memcpy
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
double
long double
maxwds
__trailz_D2A
__rshift_D2A
__lo0bits_D2A
-GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
double
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
ULONG_PTR
HANDLE
_LIST_ENTRY
LIST_ENTRY
long double
_Float16
_RTL_CRITICAL_SECTION_DEBUG
CreatorBackTraceIndex
CriticalSection
ProcessLocksList
EntryCount
ContentionCount
CreatorBackTraceIndexHigh
SpareWORD
_RTL_CRITICAL_SECTION
DebugInfo
LockCount
RecursionCount
OwningThread
LockSemaphore
SpinCount
PRTL_CRITICAL_SECTION_DEBUG
RTL_CRITICAL_SECTION
PRTL_CRITICAL_SECTION
CRITICAL_SECTION
LPCRITICAL_SECTION
dtoa_CritSec
dtoa_CS_init
2_dbl_union
maxwds
__bigtens_D2A
__tens_D2A
__tinytens_D2A
freelist
private_mem
pmem_next
7memcpy
LeaveCriticalSection
DeleteCriticalSection
'atexit
InitializeCriticalSection
EnterCriticalSection
'malloc
__strcp_D2A
__d2b_D2A
__b2d_D2A
9ret_d
__diff_D2A
borrow
"__cmp_D2A
__lshift_D2A
__pow5mult_D2A
__mult_D2A
"__i2b_D2A
:__multadd_D2A
;__Bfree_D2A
<__Balloc_D2A
*__hi0bits_D2A
*__lo0bits_D2A
+dtoa_unlock
=dtoa_lock
+dtoa_lock_cleanup
"_InterlockedExchange
Target
,memset
__builtin_memset
,memcpy
__builtin_memcpy
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
strnlen
maxlen
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
wchar_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
wcsnlen
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__imp__fmode
__imp___p__fmode
__p__fmode
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__imp__commode
__imp___p__commode
__p__commode
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__imp__acmdln
_f__p__acmdln
__imp___p__acmdln
__p__acmdln
GNU C99 12.2.0 -m64 -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_iobuf
_charbuf
_bufsiz
_tmpfname
signed char
short int
ULONG_PTR
HANDLE
_LIST_ENTRY
LIST_ENTRY
double
long double
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Clean
MicroWorld-eScan Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/GenKryptik.GETL
APEX Clean
Avast Clean
ClamAV Clean
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
Tencent Clean
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.AsynRatSH.xdwes
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD ti!1B427974D38F
Trapmine Clean
FireEye Generic.mg.f5ccac795e79c40d
Emsisoft Clean
SentinelOne Clean
GData Clean
Jiangmin Clean
Webroot Clean
Varist Clean
Avira TR/AD.AsynRatSH.xdwes
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Clean
Google Clean
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Kryptik!8.8 (TFE:5:rQA1B2MPqWU)
Yandex Clean
Ikarus Clean
MaxSecure Clean
Fortinet W64/GenKryptik.GETL!tr
BitDefenderTheta Clean
AVG Clean
DeepInstinct MALICIOUS
CrowdStrike Clean
alibabacloud Clean
No IRMA results available.