Static | ZeroBOX

PE Compile Time

2024-07-18 00:24:11

PE Imphash

6490015bd77f7aa9aab54479cf5a74a0

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00001558 0x00001600 5.94213400201
.data 0x00003000 0x00000280 0x00000400 4.75245826118
.rdata 0x00004000 0x00000560 0x00000600 3.69422683473
/4 0x00005000 0x00000004 0x00000200 0.0
.pdata 0x00006000 0x000001d4 0x00000200 3.49733414709
.xdata 0x00007000 0x00000154 0x00000200 2.98418379522
.bss 0x00008000 0x00000170 0x00000000 0.0
.edata 0x00009000 0x00000041 0x00000200 0.606109347913
.idata 0x0000a000 0x0000041c 0x00000600 2.85549078639
.CRT 0x0000b000 0x00000058 0x00000200 0.253231201804
.tls 0x0000c000 0x00000010 0x00000200 0.0
.reloc 0x0000d000 0x00000060 0x00000200 1.01866264091
/14 0x0000e000 0x000002d0 0x00000400 1.34472443201
/29 0x0000f000 0x00008193 0x00008200 5.90158348282
/41 0x00018000 0x00001640 0x00001800 4.67611392474
/55 0x0001a000 0x00001727 0x00001800 4.92907609666
/67 0x0001c000 0x00000990 0x00000a00 3.46938832496
/80 0x0001d000 0x00000186 0x00000200 4.41991374133
/91 0x0001e000 0x0000152d 0x00001600 4.66480863547
/107 0x00020000 0x000011a7 0x00001200 5.0300609944
/123 0x00022000 0x0000018b 0x00000200 4.06968935163

Imports

Library KERNEL32.dll:
0x1fe54a124 DeleteCriticalSection
0x1fe54a12c EnterCriticalSection
0x1fe54a134 FreeLibrary
0x1fe54a13c GetLastError
0x1fe54a144 GetModuleHandleA
0x1fe54a14c GetProcAddress
0x1fe54a15c LeaveCriticalSection
0x1fe54a164 LoadLibraryA
0x1fe54a16c Sleep
0x1fe54a174 TlsGetValue
0x1fe54a17c VirtualAlloc
0x1fe54a184 VirtualProtect
0x1fe54a18c VirtualQuery
Library msvcrt.dll:
0x1fe54a19c __iob_func
0x1fe54a1a4 _amsg_exit
0x1fe54a1ac _initterm
0x1fe54a1b4 _lock
0x1fe54a1bc _unlock
0x1fe54a1c4 abort
0x1fe54a1cc calloc
0x1fe54a1d4 free
0x1fe54a1dc fwrite
0x1fe54a1e4 realloc
0x1fe54a1ec strlen
0x1fe54a1f4 strncmp
0x1fe54a1fc vfprintf

Exports

Ordinal Address Name
1 0x1fe543020 buf
!This program cannot be run in DOS mode.
`.data
.rdata
.pdata
@.xdata
.edata
@.idata
.reloc
AUATUWVSH
([^_]A\A]
ATUWVSH
[^_]A\
UAWAVAUATWVSH
[^_A\A]A^A_]
(D;%&f
ATUWVSH
[^_]A\H
:MZuYHcB<H
H1X'H-
>[`4Mm
libgcc_s_dw2-1.dll
__register_frame_info
__deregister_frame_info
Mingw-w64 runtime failure:
Address %p has no image-section
VirtualQuery failed for %d bytes at address %p
VirtualProtect failed with code 0x%x
Unknown pseudo relocation protocol version %d.
Unknown pseudo relocation bit size %d.
%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
GCC: (GNU) 12.2.0
GCC: (GNU) 13.1.0
GCC: (GNU) 13.1.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 13.1.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 12.2.0
GCC: (GNU) 13.1.0
inject.dll
DeleteCriticalSection
EnterCriticalSection
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
TlsGetValue
VirtualAlloc
VirtualProtect
VirtualQuery
__iob_func
_amsg_exit
_initterm
_unlock
calloc
fwrite
realloc
strlen
strncmp
vfprintf
KERNEL32.dll
msvcrt.dll
1GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_EXCEPTION_RECORD
ExceptionCode
ExceptionFlags
ExceptionRecord
ExceptionAddress
NumberParameters
ExceptionInformation
#_CONTEXT
P1Home
P2Home
P3Home
P4Home
P5Home
P6Home
ContextFlags
EFlags
VectorRegister
VectorControl
DebugControl
LastBranchToRip
LastBranchFromRip
LastExceptionToRip
LastExceptionFromRip
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
DWORD64
HANDLE
LONGLONG
ULONGLONG
EXCEPTION_ROUTINE
PEXCEPTION_ROUTINE
5_M128A
$M128A
_onexit_t
double
long double
_Float16
#_XMM_SAVE_AREA32
ControlWord
StatusWord
TagWord
Reserved1
ErrorOpcode
ErrorOffset
ErrorSelector
Reserved2
DataOffset
DataSelector
Reserved3
MxCsr_Mask
FloatRegisters
XmmRegisters
Reserved4
$XMM_SAVE_AREA32
Header
Legacy
%FltSave
%FloatSave
_EXCEPTION_REGISTRATION_RECORD
Handler
handler
FiberData
Version
_NT_TIB
ExceptionList
StackBase
StackLimit
SubSystemTib
ArbitraryUserPointer
NT_TIB
PNT_TIB
&JOB_OBJECT_NET_RATE_CONTROL_FLAGS
JOB_OBJECT_NET_RATE_CONTROL_ENABLE
JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH
JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG
JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS
PIMAGE_TLS_CALLBACK
=tagCOINITBASE
COINITBASE_MULTITHREADED
&VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__uninitialized
__initializing
__initialized
__native_startup_state
__native_startup_lock
__native_dllmain_reason
_first
__xi_a
__xi_z
__xc_a
__xc_z
__dyn_tls_init_callback
)__proc_attached
)atexit_table
__mingw_app_type
*pcinit
*__mingw_module_is_dll
_register_onexit_function
DllMain
A__main
DllEntryPoint
C_pei386_runtime_relocator
_execute_onexit_table
_initterm
_amsg_exit
Sleep
_initialize_onexit_table
Datexit
+__DllMainCRTStartup
!retcode
Fi__leave
,DllMainCRTStartup
,_CRT_INIT
!fiberid
!nested
+pre_c_init
MNtCurrentTeb
0_InterlockedExchangePointer
Target
0_InterlockedCompareExchangePointer
Destination
ExChange
Comperand
N__readgsqword
Offset
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
ptrdiff_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_Float16
JOB_OBJECT_NET_RATE_CONTROL_FLAGS
JOB_OBJECT_NET_RATE_CONTROL_ENABLE
JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH
JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG
JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
func_ptr
__CTOR_LIST__
__DTOR_LIST__
initialized
atexit
__main
__do_global_ctors
__do_global_dtors
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
signed char
short int
double
long double
_Float16
JOB_OBJECT_NET_RATE_CONTROL_FLAGS
JOB_OBJECT_NET_RATE_CONTROL_ENABLE
JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH
JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG
JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS
tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
__uninitialized
__initializing
__initialized
__native_startup_state
__native_startup_lock
__native_dllmain_reason
__native_vcclrit_reason
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
uintptr_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
HANDLE
ULONGLONG
double
long double
_Float16
JOB_OBJECT_NET_RATE_CONTROL_FLAGS
JOB_OBJECT_NET_RATE_CONTROL_ENABLE
JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH
JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG
JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS
PIMAGE_TLS_CALLBACK
_IMAGE_TLS_DIRECTORY64
StartAddressOfRawData
EndAddressOfRawData
AddressOfIndex
AddressOfCallBacks
SizeOfZeroFill
Characteristics
IMAGE_TLS_DIRECTORY64
IMAGE_TLS_DIRECTORY
_tls_index
_tls_start
_tls_end
__xl_a
__xl_z
_tls_used
__xd_a
__xd_z
_CRT_MT
__dyn_tls_init_callback
__xl_c
__xl_d
__mingw_initltsdrot_force
__mingw_initltsdyn_force
__mingw_initltssuo_force
__mingw_TLScallback
__dyn_tls_dtor
__tlregdtor
__dyn_tls_init
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
__xi_a
__xi_z
__xc_a
__xc_z
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__mingw_app_type
'GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__gnuc_va_list
__builtin_va_list
va_list
size_t
long long unsigned int
long long int
ptrdiff_t
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPBYTE
PDWORD
LPVOID
LPCVOID
signed char
short int
ULONG_PTR
SIZE_T
double
long double
_Float16
JOB_OBJECT_NET_RATE_CONTROL_FLAGS
JOB_OBJECT_NET_RATE_CONTROL_ENABLE
JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH
JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG
JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS
_MEMORY_BASIC_INFORMATION
BaseAddress
AllocationBase
AllocationProtect
PartitionId
RegionSize
Protect
MEMORY_BASIC_INFORMATION
PMEMORY_BASIC_INFORMATION
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PhysicalAddress
VirtualSize
_IMAGE_SECTION_HEADER
VirtualAddress
SizeOfRawData
PointerToRawData
PointerToRelocations
PointerToLinenumbers
NumberOfRelocations
NumberOfLinenumbers
Characteristics
PIMAGE_SECTION_HEADER
-tagCOINITBASE
COINITBASE_MULTITHREADED
VARENUM
VT_EMPTY
VT_NULL
VT_DATE
VT_BSTR
VT_DISPATCH
VT_ERROR
VT_BOOL
VT_VARIANT
VT_UNKNOWN
VT_DECIMAL
VT_UI1
VT_UI2
VT_UI4
VT_UI8
VT_INT
VT_UINT
VT_VOID
VT_HRESULT
VT_PTR
VT_SAFEARRAY
VT_CARRAY
VT_USERDEFINED
VT_LPSTR
VT_LPWSTR
VT_RECORD
VT_INT_PTR
VT_UINT_PTR
VT_FILETIME
VT_BLOB
VT_STREAM
VT_STORAGE
VT_STREAMED_OBJECT
VT_STORED_OBJECT
VT_BLOB_OBJECT
VT_CLSID
VT_VERSIONED_STREAM
VT_BSTR_BLOB
VT_VECTOR
VT_ARRAY
VT_BYREF
VT_RESERVED
VT_ILLEGAL
VT_ILLEGALMASKED
VT_TYPEMASK
._iobuf
_charbuf
_bufsiz
_tmpfname
__RUNTIME_PSEUDO_RELOC_LIST__
__RUNTIME_PSEUDO_RELOC_LIST_END__
__image_base__
addend
target
runtime_pseudo_reloc_item_v1
target
runtime_pseudo_reloc_item_v2
magic1
magic2
version
runtime_pseudo_reloc_v2
old_protect
base_address
region_size
sec_start
the_secs
maxSections
GetLastError
VirtualProtect
VirtualQuery
_GetPEImageBase
__mingw_GetSectionForAddress
memcpy
1abort
(2vfprintf
__acrt_iob_func
__mingw_GetSectionCount
3_pei386_runtime_relocator
4was_init
5mSecs
#do_pseudo_reloc
addr_imp
reldata
reloc_target
v2_hdr
newval
max_unsigned
min_signed
#__write_memory
<restore_modified_sections
%oldprot
=mark_section_writable
new_protect
?__report_error
Afwrite
__builtin_fwrite
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
HANDLE
_LIST_ENTRY
LIST_ENTRY
double
long double
_Float16
JOB_OBJECT_NET_RATE_CONTROL_FLAGS
JOB_OBJECT_NET_RATE_CONTROL_ENABLE
JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH
JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG
JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS
_RTL_CRITICAL_SECTION_DEBUG
CreatorBackTraceIndex
CriticalSection
ProcessLocksList
EntryCount
ContentionCount
CreatorBackTraceIndexHigh
SpareWORD
_RTL_CRITICAL_SECTION
DebugInfo
LockCount
RecursionCount
OwningThread
LockSemaphore
SpinCount
PRTL_CRITICAL_SECTION_DEBUG
RTL_CRITICAL_SECTION
PRTL_CRITICAL_SECTION
CRITICAL_SECTION
LPCRITICAL_SECTION
__mingwthr_cs
__mingwthr_cs_init
__mingwthr_key_t
__mingwthr_key
key_dtor_list
GetLastError
TlsGetValue
_fpreset
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
calloc
__mingw_TLScallback
hDllHandle
reason
reserved
$__mingwthr_run_key_dtors
___w64_mingwthr_remove_key_dtor
prev_key
cur_key
___w64_mingwthr_add_key_dtor
new_key
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_CRT_MT
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
__RUNTIME_PSEUDO_RELOC_LIST_END__
__RUNTIME_PSEUDO_RELOC_LIST__
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
size_t
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
WINBOOL
LPVOID
signed char
short int
ULONG_PTR
DWORD_PTR
ULONGLONG
double
long double
_Float16
_IMAGE_DOS_HEADER
e_magic
e_cblp
e_crlc
e_cparhdr
e_minalloc
e_maxalloc
e_csum
e_lfarlc
e_ovno
e_oemid
e_oeminfo
e_res2
e_lfanew
IMAGE_DOS_HEADER
PIMAGE_DOS_HEADER
_IMAGE_FILE_HEADER
Machine
NumberOfSections
PointerToSymbolTable
NumberOfSymbols
SizeOfOptionalHeader
IMAGE_FILE_HEADER
_IMAGE_DATA_DIRECTORY
IMAGE_DATA_DIRECTORY
_IMAGE_OPTIONAL_HEADER64
MajorLinkerVersion
MinorLinkerVersion
SizeOfCode
SizeOfInitializedData
SizeOfUninitializedData
AddressOfEntryPoint
BaseOfCode
ImageBase
SectionAlignment
FileAlignment
MajorOperatingSystemVersion
MinorOperatingSystemVersion
MajorImageVersion
MinorImageVersion
MajorSubsystemVersion
MinorSubsystemVersion
Win32VersionValue
SizeOfImage
SizeOfHeaders
CheckSum
Subsystem
DllCharacteristics
SizeOfStackReserve
SizeOfStackCommit
SizeOfHeapReserve
SizeOfHeapCommit
LoaderFlags
NumberOfRvaAndSizes
DataDirectory
IMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER64
PIMAGE_OPTIONAL_HEADER
"_IMAGE_NT_HEADERS64
Signature
FileHeader
OptionalHeader
PIMAGE_NT_HEADERS64
PIMAGE_NT_HEADERS
PhysicalAddress
VirtualSize
_IMAGE_SECTION_HEADER
SizeOfRawData
PointerToRawData
PointerToRelocations
PointerToLinenumbers
NumberOfRelocations
NumberOfLinenumbers
PIMAGE_SECTION_HEADER
OriginalFirstThunk
_IMAGE_IMPORT_DESCRIPTOR
ForwarderChain
FirstThunk
IMAGE_IMPORT_DESCRIPTOR
PIMAGE_IMPORT_DESCRIPTOR
%__image_base__
strncmp
strlen
__mingw_enum_import_library_names
importDesc
importsStartRVA
_IsNonwritableInCurrentImage
pTarget
rvaTarget
_GetPEImageBase
_FindPESectionExec
__mingw_GetSectionCount
__mingw_GetSectionForAddress
_FindPESectionByName
_FindPESection
_ValidateImageBase
pDOSHeader
pOptHeader
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
_fpreset
GNU C17 13.1.0 -mtune=generic -march=x86-64 -g -g -g -O2 -O2 -O2 -fbuilding-libgcc -fno-stack-protector
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
long double
ix86_tune_indices
X86_TUNE_SCHEDULE
X86_TUNE_PARTIAL_REG_DEPENDENCY
X86_TUNE_SSE_PARTIAL_REG_DEPENDENCY
X86_TUNE_SSE_PARTIAL_REG_FP_CONVERTS_DEPENDENCY
X86_TUNE_SSE_PARTIAL_REG_CONVERTS_DEPENDENCY
X86_TUNE_DEST_FALSE_DEP_FOR_GLC
X86_TUNE_SSE_SPLIT_REGS
X86_TUNE_PARTIAL_FLAG_REG_STALL
X86_TUNE_MOVX
X86_TUNE_MEMORY_MISMATCH_STALL
X86_TUNE_FUSE_CMP_AND_BRANCH_32
X86_TUNE_FUSE_CMP_AND_BRANCH_64
X86_TUNE_FUSE_CMP_AND_BRANCH_SOFLAGS
X86_TUNE_FUSE_ALU_AND_BRANCH
X86_TUNE_ACCUMULATE_OUTGOING_ARGS
X86_TUNE_PROLOGUE_USING_MOVE
X86_TUNE_EPILOGUE_USING_MOVE
X86_TUNE_USE_LEAVE
X86_TUNE_PUSH_MEMORY
X86_TUNE_SINGLE_PUSH
X86_TUNE_DOUBLE_PUSH
X86_TUNE_SINGLE_POP
X86_TUNE_DOUBLE_POP
X86_TUNE_PAD_SHORT_FUNCTION
X86_TUNE_PAD_RETURNS
X86_TUNE_FOUR_JUMP_LIMIT
X86_TUNE_SOFTWARE_PREFETCHING_BENEFICIAL
X86_TUNE_LCP_STALL
X86_TUNE_READ_MODIFY
X86_TUNE_USE_INCDEC
X86_TUNE_INTEGER_DFMODE_MOVES
X86_TUNE_OPT_AGU
X86_TUNE_AVOID_LEA_FOR_ADDR
X86_TUNE_SLOW_IMUL_IMM32_MEM
X86_TUNE_SLOW_IMUL_IMM8
X86_TUNE_AVOID_MEM_OPND_FOR_CMOVE
X86_TUNE_SINGLE_STRINGOP
X86_TUNE_PREFER_KNOWN_REP_MOVSB_STOSB
X86_TUNE_MISALIGNED_MOVE_STRING_PRO_EPILOGUES
X86_TUNE_USE_SAHF
X86_TUNE_USE_CLTD
X86_TUNE_USE_BT
X86_TUNE_AVOID_FALSE_DEP_FOR_BMI
X86_TUNE_ADJUST_UNROLL
X86_TUNE_ONE_IF_CONV_INSN
X86_TUNE_AVOID_MFENCE
X86_TUNE_EXPAND_ABS
X86_TUNE_USE_HIMODE_FIOP
X86_TUNE_USE_SIMODE_FIOP
X86_TUNE_USE_FFREEP
X86_TUNE_EXT_80387_CONSTANTS
X86_TUNE_GENERAL_REGS_SSE_SPILL
X86_TUNE_SSE_UNALIGNED_LOAD_OPTIMAL
X86_TUNE_SSE_UNALIGNED_STORE_OPTIMAL
X86_TUNE_SSE_PACKED_SINGLE_INSN_OPTIMAL
X86_TUNE_SSE_TYPELESS_STORES
X86_TUNE_SSE_LOAD0_BY_PXOR
X86_TUNE_INTER_UNIT_MOVES_TO_VEC
X86_TUNE_INTER_UNIT_MOVES_FROM_VEC
X86_TUNE_INTER_UNIT_CONVERSIONS
X86_TUNE_SPLIT_MEM_OPND_FOR_FP_CONVERTS
X86_TUNE_USE_VECTOR_FP_CONVERTS
X86_TUNE_USE_VECTOR_CONVERTS
X86_TUNE_SLOW_PSHUFB
X86_TUNE_AVOID_4BYTE_PREFIXES
X86_TUNE_USE_GATHER_2PARTS
X86_TUNE_USE_SCATTER_2PARTS
X86_TUNE_USE_GATHER_4PARTS
X86_TUNE_USE_SCATTER_4PARTS
X86_TUNE_USE_GATHER
X86_TUNE_USE_SCATTER
X86_TUNE_AVOID_128FMA_CHAINS
X86_TUNE_AVOID_256FMA_CHAINS
X86_TUNE_AVOID_512FMA_CHAINS
X86_TUNE_V2DF_REDUCTION_PREFER_HADDPD
X86_TUNE_AVX256_UNALIGNED_LOAD_OPTIMAL
X86_TUNE_AVX256_UNALIGNED_STORE_OPTIMAL
X86_TUNE_AVX256_SPLIT_REGS
X86_TUNE_AVX128_OPTIMAL
X86_TUNE_AVX256_OPTIMAL
X86_TUNE_AVX512_SPLIT_REGS
X86_TUNE_AVX256_MOVE_BY_PIECES
X86_TUNE_AVX256_STORE_BY_PIECES
X86_TUNE_AVX512_MOVE_BY_PIECES
X86_TUNE_AVX512_STORE_BY_PIECES
X86_TUNE_DOUBLE_WITH_ADD
X86_TUNE_ALWAYS_FANCY_MATH_387
X86_TUNE_UNROLL_STRLEN
X86_TUNE_SHIFT1
X86_TUNE_ZERO_EXTEND_WITH_AND
X86_TUNE_PROMOTE_HIMODE_IMUL
X86_TUNE_FAST_PREFIX
X86_TUNE_READ_MODIFY_WRITE
X86_TUNE_MOVE_M1_VIA_OR
X86_TUNE_NOT_UNPAIRABLE
X86_TUNE_PARTIAL_REG_STALL
X86_TUNE_PROMOTE_QIMODE
X86_TUNE_PROMOTE_HI_REGS
X86_TUNE_HIMODE_MATH
X86_TUNE_SPLIT_LONG_MOVES
X86_TUNE_USE_XCHGB
X86_TUNE_USE_MOV0
X86_TUNE_NOT_VECTORMODE
X86_TUNE_AVOID_VECTOR_DECODE
X86_TUNE_BRANCH_PREDICTION_HINTS
X86_TUNE_QIMODE_MATH
X86_TUNE_PROMOTE_QI_REGS
X86_TUNE_EMIT_VZEROUPPER
X86_TUNE_LAST
ix86_arch_indices
X86_ARCH_CMOV
X86_ARCH_CMPXCHG
X86_ARCH_CMPXCHG8B
X86_ARCH_XADD
X86_ARCH_BSWAP
X86_ARCH_LAST
signed char
short int
__int128
__int128 unsigned
_Float16
complex _Float16
complex float
double
complex double
complex long double
_Float128
complex _Float128
func_ptr
__CTOR_LIST__
__DTOR_LIST__
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
LPVOID
signed char
short int
HANDLE
double
long double
_Float16
DllEntryPoint
hDllHandle
dwReason
lpreserved
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_iobuf
_charbuf
_bufsiz
_tmpfname
_f__acrt_iob_func
__imp___acrt_iob_func
__iob_func
__acrt_iob_func
GNU C99 12.2.0 -m64 -masm=att -mtune=generic -march=x86-64 -g -O2 -std=gnu99
size_t
long long unsigned int
long long int
short unsigned int
long int
unsigned int
long unsigned int
unsigned char
_first
_onexit_t
double
long double
__imp__initialize_onexit_table
__imp__register_onexit_function
__imp__execute_onexit_table
realloc
_unlock
calloc
_execute_onexit_table
_register_onexit_function
new_buf
_initialize_onexit_table
""gY0uKgg0=L""
_onexit_table_t
__enative_startup_state
hDllHandle
dwReason
lpreserved
lock_free
__enative_startup_state
hDllHandle
lpreserved
dwReason
sSecInfo
pSection
TimeDateStamp
pNTHeader
Characteristics
pImageBase
VirtualAddress
iSection
/build/mingw-w64-gcc/src/gcc/libgcc/config/i386/cygwin.S
/build/mingw-w64-gcc/src/build-x86_64-w64-mingw32/x86_64-w64-mingw32/libgcc
GNU AS 2.39
_onexit_table_t
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/crtdll.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include/psdk_inc
/usr/x86_64-w64-mingw32/include
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/include
crtdll.c
crtdll.c
intrin-impl.h
winnt.h
corecrt.h
minwindef.h
basetsd.h
stdlib.h
combaseapi.h
wtypes.h
internal.h
corecrt_startup.h
process.h
synchapi.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/gccmain.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
gccmain.c
gccmain.c
winnt.h
combaseapi.h
wtypes.h
corecrt.h
stdlib.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/natstart.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/include
natstart.c
winnt.h
combaseapi.h
wtypes.h
internal.h
natstart.c
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/tlssup.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
tlssup.c
tlssup.c
corecrt.h
minwindef.h
basetsd.h
winnt.h
corecrt_startup.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/cinitexe.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
cinitexe.c
cinitexe.c
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/mingw_helpers.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
mingw_helpers.c
mingw_helpers.c
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/pseudo-reloc.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
pseudo-reloc.c
pseudo-reloc.c
vadefs.h
corecrt.h
minwindef.h
basetsd.h
winnt.h
combaseapi.h
wtypes.h
stdio.h
memoryapi.h
errhandlingapi.h
string.h
stdlib.h
<built-in>
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/tlsthrd.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
tlsthrd.c
tlsthrd.c
corecrt.h
minwindef.h
basetsd.h
winnt.h
minwinbase.h
synchapi.h
stdlib.h
processthreadsapi.h
errhandlingapi.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/tlsmcrt.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
tlsmcrt.c
tlsmcrt.c
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/pseudo-reloc-list.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
pseudo-reloc-list.c
pseudo-reloc-list.c
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/pesect.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
pesect.c
pesect.c
corecrt.h
minwindef.h
basetsd.h
winnt.h
string.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/CRT_fp10.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
CRT_fp10.c
CRT_fp10.c
/build/mingw-w64-gcc/src/build-x86_64-w64-mingw32/x86_64-w64-mingw32/libgcc
/build/mingw-w64-gcc/src/gcc/libgcc/config/i386
cygwin.S
/build/mingw-w64-gcc/src/build-x86_64-w64-mingw32/x86_64-w64-mingw32/libgcc
/build/mingw-w64-gcc/src/gcc/libgcc/libgcc2.c
/build/mingw-w64-gcc/src/build-x86_64-w64-mingw32/x86_64-w64-mingw32/libgcc
/build/mingw-w64-gcc/src/gcc/libgcc
/build/mingw-w64-gcc/src/gcc/libgcc/../gcc/config/i386
libgcc2.c
i386.h
gbl-ctors.h
libgcc2.c
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt/dllentry.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/crt
/usr/x86_64-w64-mingw32/include
dllentry.c
dllentry.c
minwindef.h
winnt.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/stdio/acrt_iob_func.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/stdio
/usr/x86_64-w64-mingw32/include
acrt_iob_func.c
acrt_iob_func.c
stdio.h
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/misc/onexit_table.c
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/crt-x86_64-w64-mingw32
/build/mingw-w64-crt/src/mingw-w64-v11.0.0/mingw-w64-crt/misc
/usr/x86_64-w64-mingw32/include
onexit_table.c
onexit_table.c
corecrt_startup.h
corecrt.h
stdlib.h
crtdll.c
atexit
.xdata
.pdata
cygming-crtbeg
.xdata
.pdata
.rdata
inject.cpp
DllMain
.xdata
.pdata
gccmain.c
__main
.xdata
.pdata
natstart.c
tlssup.c
__xd_a
__xd_z
.xdata
.pdata
.CRT$XLD8
.CRT$XLC0
.rdata
.CRT$XDZP
.CRT$XDAH
.CRT$XLZ@
.CRT$XLA(
.tls$ZZZ
cinitexe.c
.CRT$XCZ
.CRT$XCA
.CRT$XIZ
.CRT$XIA
mingw_helpers.
pseudo-reloc.c
the_secs
.rdata
.xdata
.pdata
tlsthrd.c
.xdata
.pdata
tlsmcrt.c
pesect.c
.xdata
.pdata
CRT_fp10.c
_fpreset`
fpreset
.xdata
.pdata
libgcc2.c
dllentry.c
.xdata
.pdata
acrt_iob_func.
.xdata
.pdata
onexit_table.c
.xdata
.pdata
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6(
.idata$7
.idata$5
.idata$4
.idata$64
.idata$7
.idata$5
.idata$4
.idata$6<
.idata$7
.idata$5
.idata$4
.idata$6F
.idata$7
.idata$5
.idata$4
.idata$6N
.idata$7
.idata$5
.idata$4
.idata$6X
.idata$7
.idata$5
.idata$4
.idata$6`
.idata$7
.idata$5
.idata$4
.idata$6j
.idata$7
.idata$5
.idata$4
.idata$6t
.idata$7
.idata$5
.idata$4
.idata$6~
.idata$7
.idata$5
.idata$4
.idata$6
fthunk
.idata$2
.idata$4
.idata$5
.idata$4
.idata$5
.idata$7
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5
.idata$4
.idata$6
.idata$7
.idata$5|
.idata$4
.idata$6
.idata$7
.idata$5t
.idata$4
.idata$6
.idata$7
.idata$5l
.idata$4
.idata$6
.idata$7
.idata$5d
.idata$4|
.idata$6
.idata$7
.idata$5\
.idata$4t
.idata$6
.idata$7
.idata$5T
.idata$4l
.idata$6
.idata$7
.idata$5L
.idata$4d
.idata$6n
.idata$7
.idata$5D
.idata$4\
.idata$6Z
.idata$7
.idata$5<
.idata$4T
.idata$6J
.idata$7
.idata$54
.idata$4L
.idata$6<
.idata$7
.idata$5,
.idata$4D
.idata$6$
.idata$7
.idata$5$
.idata$4<
.idata$6
fthunk
.idata$2
.idata$4<
.idata$5$
.idata$4
.idata$5
.idata$7
cygming-crtend
__xc_z
__xl_a
__xl_d
_tls_end
_CRT_MT
__dll__
calloc
__xi_z
pcinit
strncmp
realloc
__xl_z
__end__
__xi_a
__xc_a
__xl_c
fwrite
strlen
_unlock
vfprintf
.eh_frame
.debug_aranges
.debug_info
.debug_abbrev
.debug_line
.debug_frame
.debug_str
.debug_line_str
.debug_loclists
.debug_rnglists
pre_c_init
atexit_table
_CRT_INIT
__proc_attached
.rdata$.refptr.__native_startup_lock
.rdata$.refptr.__native_startup_state
.rdata$.refptr.__dyn_tls_init_callback
.rdata$.refptr.__xi_z
.rdata$.refptr.__xi_a
.rdata$.refptr.__xc_z
.rdata$.refptr.__xc_a
__DllMainCRTStartup
.rdata$.refptr.__native_dllmain_reason
DllMainCRTStartup
.rdata$.refptr.__mingw_app_type
.CRT$XIAA
.debug_frame
.debug_info
.debug_abbrev
.debug_loclists
.debug_aranges
.debug_rnglists
.debug_line
.debug_str
.debug_line_str
.rdata$zzz
__EH_FRAME_BEGIN__
deregister_frame_fn
__gcc_register_frame
__gcc_deregister_frame
.eh_frame
__do_global_dtors
__do_global_ctors
.rdata$.refptr.__CTOR_LIST__
initialized
__dyn_tls_dtor
__dyn_tls_init
.rdata$.refptr._CRT_MT
__tlregdtor
__report_error
mark_section_writable
maxSections
_pei386_runtime_relocator
was_init.0
.rdata$.refptr.__RUNTIME_PSEUDO_RELOC_LIST_END__
.rdata$.refptr.__RUNTIME_PSEUDO_RELOC_LIST__
.rdata$.refptr.__image_base__
__mingwthr_run_key_dtors.part.0
__mingwthr_cs
key_dtor_list
___w64_mingwthr_add_key_dtor
__mingwthr_cs_init
___w64_mingwthr_remove_key_dtor
__mingw_TLScallback
pseudo-reloc-list.c
_ValidateImageBase
_FindPESection
_FindPESectionByName
__mingw_GetSectionForAddress
__mingw_GetSectionCount
_FindPESectionExec
_GetPEImageBase
_IsNonwritableInCurrentImage
__mingw_enum_import_library_names
DllEntryPoint
__acrt_iob_func
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
__FRAME_END__
register_frame_ctor
.text.startup
.xdata.startup
.pdata.startup
.ctors.65535
___RUNTIME_PSEUDO_RELOC_LIST__
__imp_abort
__lib64_libkernel32_a_iname
__data_start__
___DTOR_LIST__
__imp__lock
_head_lib64_libmsvcrt_def_a
__imp_calloc
___tls_start__
.refptr.__native_startup_state
GetLastError
__rt_psrelocs_start
__dll_characteristics__
__size_of_stack_commit__
__mingw_module_is_dll
__iob_func
__size_of_stack_reserve__
__major_subsystem_version__
___crt_xl_start__
__imp_DeleteCriticalSection
.refptr.__CTOR_LIST__
VirtualQuery
___crt_xi_start__
__imp__amsg_exit
___crt_xi_end__
_tls_start
.refptr.__RUNTIME_PSEUDO_RELOC_LIST__
TlsGetValue
__bss_start__
___RUNTIME_PSEUDO_RELOC_LIST_END__
__size_of_heap_commit__
__imp_GetLastError
__mingw_initltsdrot_force
__imp_free
LoadLibraryA
.refptr.__mingw_app_type
__mingw_initltssuo_force
VirtualProtect
___crt_xp_start__
__imp_LeaveCriticalSection
.refptr.__RUNTIME_PSEUDO_RELOC_LIST_END__
___crt_xp_end__
__minor_os_version__
EnterCriticalSection
.refptr.__xi_a
.refptr._CRT_MT
__section_alignment__
__native_dllmain_reason
_tls_used
VirtualAlloc
__IAT_end__
__RUNTIME_PSEUDO_RELOC_LIST__
.weak.__register_frame_info.hmod_libgcc
__lib64_libmsvcrt_def_a_iname
__deregister_frame_info
__imp_VirtualAlloc
__data_end__
__imp_fwrite
__CTOR_LIST__
_head_lib64_libkernel32_a
GetModuleHandleA
__bss_end__
__native_vcclrit_reason
___crt_xc_end__
.refptr.__native_startup_lock
__imp_EnterCriticalSection
hmod_libgcc
_tls_index
__native_startup_state
___crt_xc_start__
__imp_GetProcAddress
___CTOR_LIST__
.refptr.__dyn_tls_init_callback
__imp__register_onexit_function
__imp_GetModuleHandleA
__rt_psrelocs_size
__imp_strlen
__file_alignment__
__imp_InitializeCriticalSection
__imp_realloc
InitializeCriticalSection
__imp_vfprintf
__major_os_version__
__IAT_start__
.weak.__deregister_frame_info.hmod_libgcc
GetProcAddress
__DTOR_LIST__
__imp__initialize_onexit_table
__imp_Sleep
LeaveCriticalSection
__size_of_heap_reserve__
___crt_xt_start__
__subsystem__
_amsg_exit
__imp_TlsGetValue
__imp__execute_onexit_table
__imp_FreeLibrary
__imp_VirtualProtect
___tls_end__
__imp_VirtualQuery
__imp__initterm
__mingw_initltsdyn_force
__imp___iob_func
__dyn_tls_init_callback
.refptr.__image_base__
_initterm
__imp_strncmp
__imp___acrt_iob_func
__major_image_version__
__loader_flags__
___chkstk_ms
__native_startup_lock
.refptr.__native_dllmain_reason
__rt_psrelocs_end
__minor_subsystem_version__
__minor_image_version__
__imp__unlock
.refptr.__xc_a
__imp_LoadLibraryA
.refptr.__xi_z
FreeLibrary
DeleteCriticalSection
__RUNTIME_PSEUDO_RELOC_LIST_END__
__register_frame_info
.refptr.__xc_z
___crt_xt_end__
__mingw_app_type
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Marte.4!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Trojan.Generic
Skyhigh Artemis!Trojan
ALYac Generic.Shellcode.Ode.Marte.A.EE9FCE9E
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Win64.Rozena.Vm7w
K7AntiVirus Trojan ( 00519b2a1 )
Alibaba Trojan:Win64/Meterpreter.222c73dd
K7GW Trojan ( 00519b2a1 )
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Meterpreter
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Rozena.M
APEX Malicious
Avast Win64:MetasploitEncod-B [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Shellcode.Ode.Marte.A.EE9FCE9E
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Rozena.97776.A
MicroWorld-eScan Generic.Shellcode.Ode.Marte.A.EE9FCE9E
Tencent Malware.Win32.Gencirc.10c019a8
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Rozena.xxkgf
DrWeb Clean
VIPRE Generic.Shellcode.Ode.Marte.A.EE9FCE9E
TrendMicro Backdoor.Win64.SWRORT.YXEGUZ
McAfeeD ti!15665AF2E4EF
Trapmine Clean
FireEye Generic.Shellcode.Ode.Marte.A.EE9FCE9E
Emsisoft Generic.Shellcode.Ode.Marte.A.EE9FCE9E (B)
SentinelOne Clean
GData Generic.Shellcode.Ode.Marte.A.EE9FCE9E
Jiangmin Clean
Webroot W32.Malware.Gen
Varist W64/ABTrojan.DITB-7551
Avira TR/Rozena.xxkgf
Antiy-AVL Trojan/Win64.Rozena
Kingsoft Win32.Trojan.Generic.a
Gridinsoft Trojan.Win64.Generic.sa
Xcitium Clean
Arcabit Generic.Shellcode.Ode.Marte.A.EE9FCE9E
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win64/Meterpreter.E
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5642749
Acronis Clean
McAfee Artemis!03BED904291F
MAX malware (ai score=89)
VBA32 Clean
Malwarebytes Malware.AI.3271261238
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall Backdoor.Win64.SWRORT.YXEGUZ
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Clean
Ikarus Trojan.Win64.Crypt
MaxSecure Clean
Fortinet W64/Rozena.M!tr
BitDefenderTheta Clean
AVG Win64:MetasploitEncod-B [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Rozena.AD
No IRMA results available.