Skip to content

Instantly share code, notes, and snippets.

@alikendarfen
Created June 1, 2018 12:37
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save alikendarfen/ed37df5ecb26cadb38d2553b99e4ce37 to your computer and use it in GitHub Desktop.
Save alikendarfen/ed37df5ecb26cadb38d2553b99e4ce37 to your computer and use it in GitHub Desktop.
Microsoft (R) COFF/PE Dumper Version 14.13.26129.0
Copyright (C) Microsoft Corporation. All rights reserved.
Dump of file CPerf2.exe
File Type: EXECUTABLE IMAGE
?forloop_inf@@YAHHH@Z:
0000000140001000: 48 83 EC 08 sub rsp,8
0000000140001004: 45 33 C0 xor r8d,r8d
0000000140001007: 45 33 D2 xor r10d,r10d
000000014000100A: 44 8B DA mov r11d,edx
000000014000100D: 85 C9 test ecx,ecx
000000014000100F: 7E 6F jle 0000000140001080
0000000140001011: 48 89 1C 24 mov qword ptr [rsp],rbx
0000000140001015: 8B D9 mov ebx,ecx
0000000140001017: 66 0F 1F 84 00 00 nop word ptr [rax+rax]
00 00 00
0000000140001020: 45 33 C9 xor r9d,r9d
0000000140001023: 33 D2 xor edx,edx
0000000140001025: 33 C0 xor eax,eax
0000000140001027: 41 83 FB 02 cmp r11d,2
000000014000102B: 7C 29 jl 0000000140001056
000000014000102D: 41 8D 43 FE lea eax,[r11-2]
0000000140001031: D1 E8 shr eax,1
0000000140001033: FF C0 inc eax
0000000140001035: 8B C8 mov ecx,eax
0000000140001037: 03 C0 add eax,eax
0000000140001039: 0F 1F 80 00 00 00 nop dword ptr [rax]
00
0000000140001040: 41 FF C1 inc r9d
0000000140001043: 83 C2 02 add edx,2
0000000140001046: 45 03 C8 add r9d,r8d
0000000140001049: 41 03 D0 add edx,r8d
000000014000104C: 41 83 C0 02 add r8d,2
0000000140001050: 48 83 E9 01 sub rcx,1
0000000140001054: 75 EA jne 0000000140001040
0000000140001056: 41 3B C3 cmp eax,r11d
0000000140001059: 7D 06 jge 0000000140001061
000000014000105B: 41 FF C2 inc r10d
000000014000105E: 45 03 D0 add r10d,r8d
0000000140001061: 42 8D 0C 0A lea ecx,[rdx+r9]
0000000140001065: 44 03 D1 add r10d,ecx
0000000140001068: 41 8D 48 01 lea ecx,[r8+1]
000000014000106C: 41 3B C3 cmp eax,r11d
000000014000106F: 41 0F 4D C8 cmovge ecx,r8d
0000000140001073: 44 8B C1 mov r8d,ecx
0000000140001076: 48 83 EB 01 sub rbx,1
000000014000107A: 75 A4 jne 0000000140001020
000000014000107C: 48 8B 1C 24 mov rbx,qword ptr [rsp]
0000000140001080: 41 8B C2 mov eax,r10d
0000000140001083: 48 83 C4 08 add rsp,8
0000000140001087: C3 ret
0000000140001088: CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌ
?forloop_diff@@YAHHH@Z:
0000000140001090: 45 33 C0 xor r8d,r8d
0000000140001093: 41 8B C0 mov eax,r8d
0000000140001096: 85 C9 test ecx,ecx
0000000140001098: 74 28 je 00000001400010C2
000000014000109A: 44 8B C9 mov r9d,ecx
000000014000109D: 0F 1F 00 nop dword ptr [rax]
00000001400010A0: 85 D2 test edx,edx
00000001400010A2: 74 18 je 00000001400010BC
00000001400010A4: 8B CA mov ecx,edx
00000001400010A6: 66 66 0F 1F 84 00 nop word ptr [rax+rax]
00 00 00 00
00000001400010B0: 41 FF C0 inc r8d
00000001400010B3: 41 03 C0 add eax,r8d
00000001400010B6: 48 83 E9 01 sub rcx,1
00000001400010BA: 75 F4 jne 00000001400010B0
00000001400010BC: 49 83 E9 01 sub r9,1
00000001400010C0: 75 DE jne 00000001400010A0
00000001400010C2: C3 ret
00000001400010C3: CC CC CC CC CC CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌÌÌÌÌÌ
main:
00000001400010D0: 48 89 5C 24 08 mov qword ptr [rsp+8],rbx
00000001400010D5: 48 89 74 24 10 mov qword ptr [rsp+10h],rsi
00000001400010DA: 57 push rdi
00000001400010DB: 48 81 EC 80 00 00 sub rsp,80h
00
00000001400010E2: 0F 29 74 24 70 movaps xmmword ptr [rsp+70h],xmm6
00000001400010E7: 48 8B 05 12 2F 00 mov rax,qword ptr [__security_cookie]
00
00000001400010EE: 48 33 C4 xor rax,rsp
00000001400010F1: 48 89 44 24 60 mov qword ptr [rsp+60h],rax
00000001400010F6: F2 0F 10 35 6A 21 movsd xmm6,mmword ptr [__real@408f400000000000]
00 00
00000001400010FE: 48 8D 05 8B FF FF lea rax,[?forloop_diff@@YAHHH@Z]
FF
0000000140001105: 48 89 44 24 48 mov qword ptr [rsp+48h],rax
000000014000110A: 0F 57 C0 xorps xmm0,xmm0
000000014000110D: 48 8D 05 EC FE FF lea rax,[?forloop_inf@@YAHHH@Z]
FF
0000000140001114: BE E8 03 00 00 mov esi,3E8h
0000000140001119: 48 89 44 24 50 mov qword ptr [rsp+50h],rax
000000014000111E: 33 C0 xor eax,eax
0000000140001120: 48 89 44 24 30 mov qword ptr [rsp+30h],rax
0000000140001125: 0F 11 44 24 38 movups xmmword ptr [rsp+38h],xmm0
000000014000112A: 66 0F 1F 44 00 00 nop word ptr [rax+rax]
0000000140001130: FF 15 6A 20 00 00 call qword ptr [__imp_rand]
0000000140001136: 8B F8 mov edi,eax
0000000140001138: 81 E7 01 00 00 80 and edi,80000001h
000000014000113E: 7D 07 jge 0000000140001147
0000000140001140: FF CF dec edi
0000000140001142: 83 CF FE or edi,0FFFFFFFEh
0000000140001145: FF C7 inc edi
0000000140001147: FF 15 43 20 00 00 call qword ptr [__imp_clock]
000000014000114D: 48 63 FF movsxd rdi,edi
0000000140001150: BA 40 42 0F 00 mov edx,0F4240h
0000000140001155: B9 64 00 00 00 mov ecx,64h
000000014000115A: 8B D8 mov ebx,eax
000000014000115C: FF 54 FC 48 call qword ptr [rsp+rdi*8+48h]
0000000140001160: FF 44 BC 30 inc dword ptr [rsp+rdi*4+30h]
0000000140001164: FF 15 26 20 00 00 call qword ptr [__imp_clock]
000000014000116A: 2B C3 sub eax,ebx
000000014000116C: 66 0F 6E C0 movd xmm0,eax
0000000140001170: F3 0F E6 C0 cvtdq2pd xmm0,xmm0
0000000140001174: F2 0F 5E C6 divsd xmm0,xmm6
0000000140001178: F2 0F 58 44 FC 38 addsd xmm0,mmword ptr [rsp+rdi*8+38h]
000000014000117E: F2 0F 11 44 FC 38 movsd mmword ptr [rsp+rdi*8+38h],xmm0
0000000140001184: 48 83 EE 01 sub rsi,1
0000000140001188: 75 A6 jne 0000000140001130
000000014000118A: 8B 44 24 34 mov eax,dword ptr [rsp+34h]
000000014000118E: 48 8D 0D AB 20 00 lea rcx,[??_C@_0BM@BDNKKGAB@?8?$CB?$DN?8?5?$CFf?5?$CI?$CFd?$CJ?5?1?5?8?$DM?8?5?$CFf?5?$CI?$CFd?$CJ?6?$AA@]
00
0000000140001195: 44 8B 44 24 30 mov r8d,dword ptr [rsp+30h]
000000014000119A: F2 0F 10 5C 24 40 movsd xmm3,mmword ptr [rsp+40h]
00000001400011A0: F2 0F 10 4C 24 38 movsd xmm1,mmword ptr [rsp+38h]
00000001400011A6: 66 0F 6E C0 movd xmm0,eax
00000001400011AA: 66 41 0F 6E D0 movd xmm2,r8d
00000001400011AF: F3 0F E6 C0 cvtdq2pd xmm0,xmm0
00000001400011B3: 89 44 24 20 mov dword ptr [rsp+20h],eax
00000001400011B7: F3 0F E6 D2 cvtdq2pd xmm2,xmm2
00000001400011BB: F2 0F 5E D8 divsd xmm3,xmm0
00000001400011BF: F2 0F 5E CA divsd xmm1,xmm2
00000001400011C3: 66 49 0F 7E D9 movq r9,xmm3
00000001400011C8: 66 48 0F 7E CA movq rdx,xmm1
00000001400011CD: E8 BE 00 00 00 call printf
00000001400011D2: 44 8D 46 01 lea r8d,[rsi+1]
00000001400011D6: 48 8D 54 24 58 lea rdx,[rsp+58h]
00000001400011DB: 48 8D 0D 7E 20 00 lea rcx,[??_C@_07NHOKJLFF@?6done?$CFc?$AA@]
00
00000001400011E2: E8 39 00 00 00 call scanf_s
00000001400011E7: 33 C0 xor eax,eax
00000001400011E9: 48 8B 4C 24 60 mov rcx,qword ptr [rsp+60h]
00000001400011EE: 48 33 CC xor rcx,rsp
00000001400011F1: E8 0A 01 00 00 call __security_check_cookie
00000001400011F6: 4C 8D 9C 24 80 00 lea r11,[rsp+80h]
00 00
00000001400011FE: 49 8B 5B 10 mov rbx,qword ptr [r11+10h]
0000000140001202: 49 8B 73 18 mov rsi,qword ptr [r11+18h]
0000000140001206: 0F 28 74 24 70 movaps xmm6,xmmword ptr [rsp+70h]
000000014000120B: 49 8B E3 mov rsp,r11
000000014000120E: 5F pop rdi
000000014000120F: C3 ret
__local_stdio_scanf_options:
0000000140001210: 48 8D 05 01 34 00 lea rax,[?_OptionsStorage@?1??__local_stdio_scanf_options@@9@4_KA]
00
0000000140001217: C3 ret
0000000140001218: CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌ
scanf_s:
0000000140001220: 48 89 4C 24 08 mov qword ptr [rsp+8],rcx
0000000140001225: 48 89 54 24 10 mov qword ptr [rsp+10h],rdx
000000014000122A: 4C 89 44 24 18 mov qword ptr [rsp+18h],r8
000000014000122F: 4C 89 4C 24 20 mov qword ptr [rsp+20h],r9
0000000140001234: 53 push rbx
0000000140001235: 56 push rsi
0000000140001236: 57 push rdi
0000000140001237: 48 83 EC 30 sub rsp,30h
000000014000123B: 48 8B F9 mov rdi,rcx
000000014000123E: 48 8D 74 24 58 lea rsi,[rsp+58h]
0000000140001243: 33 C9 xor ecx,ecx
0000000140001245: FF 15 15 1F 00 00 call qword ptr [__imp___acrt_iob_func]
000000014000124B: 48 8B D8 mov rbx,rax
000000014000124E: E8 BD FF FF FF call __local_stdio_scanf_options
0000000140001253: 45 33 C9 xor r9d,r9d
0000000140001256: 48 89 74 24 20 mov qword ptr [rsp+20h],rsi
000000014000125B: 4C 8B C7 mov r8,rdi
000000014000125E: 48 8B D3 mov rdx,rbx
0000000140001261: 48 8B 08 mov rcx,qword ptr [rax]
0000000140001264: 48 83 C9 01 or rcx,1
0000000140001268: FF 15 0A 1F 00 00 call qword ptr [__imp___stdio_common_vfscanf]
000000014000126E: 48 83 C4 30 add rsp,30h
0000000140001272: 5F pop rdi
0000000140001273: 5E pop rsi
0000000140001274: 5B pop rbx
0000000140001275: C3 ret
0000000140001276: CC CC CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌÌÌ
__local_stdio_printf_options:
0000000140001280: 48 8D 05 99 33 00 lea rax,[?_OptionsStorage@?1??__local_stdio_printf_options@@9@4_KA]
00
0000000140001287: C3 ret
0000000140001288: CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌ
printf:
0000000140001290: 48 89 4C 24 08 mov qword ptr [rsp+8],rcx
0000000140001295: 48 89 54 24 10 mov qword ptr [rsp+10h],rdx
000000014000129A: 4C 89 44 24 18 mov qword ptr [rsp+18h],r8
000000014000129F: 4C 89 4C 24 20 mov qword ptr [rsp+20h],r9
00000001400012A4: 53 push rbx
00000001400012A5: 56 push rsi
00000001400012A6: 57 push rdi
00000001400012A7: 48 83 EC 30 sub rsp,30h
00000001400012AB: 48 8B F9 mov rdi,rcx
00000001400012AE: 48 8D 74 24 58 lea rsi,[rsp+58h]
00000001400012B3: B9 01 00 00 00 mov ecx,1
00000001400012B8: FF 15 A2 1E 00 00 call qword ptr [__imp___acrt_iob_func]
00000001400012BE: 48 8B D8 mov rbx,rax
00000001400012C1: E8 BA FF FF FF call __local_stdio_printf_options
00000001400012C6: 45 33 C9 xor r9d,r9d
00000001400012C9: 48 89 74 24 20 mov qword ptr [rsp+20h],rsi
00000001400012CE: 4C 8B C7 mov r8,rdi
00000001400012D1: 48 8B D3 mov rdx,rbx
00000001400012D4: 48 8B 08 mov rcx,qword ptr [rax]
00000001400012D7: FF 15 A3 1E 00 00 call qword ptr [__imp___stdio_common_vfprintf]
00000001400012DD: 48 83 C4 30 add rsp,30h
00000001400012E1: 5F pop rdi
00000001400012E2: 5E pop rsi
00000001400012E3: 5B pop rbx
00000001400012E4: C3 ret
00000001400012E5: CC CC CC CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌÌÌÌ
00000001400012F0: CC int 3
00000001400012F1: CC int 3
00000001400012F2: CC int 3
00000001400012F3: CC int 3
00000001400012F4: CC int 3
00000001400012F5: CC int 3
00000001400012F6: 66 66 0F 1F 84 00 nop word ptr [rax+rax]
00 00 00 00
__security_check_cookie:
0000000140001300: 48 3B 0D F9 2C 00 cmp rcx,qword ptr [__security_cookie]
00
0000000140001307: F2 75 12 bnd jne 000000014000131C
000000014000130A: 48 C1 C1 10 rol rcx,10h
000000014000130E: 66 F7 C1 FF FF test cx,0FFFFh
0000000140001313: F2 75 02 bnd jne 0000000140001318
0000000140001316: F2 C3 bnd ret
0000000140001318: 48 C1 C9 10 ror rcx,10h
000000014000131C: E9 B3 02 00 00 jmp __report_gsfailure
0000000140001321: CC CC CC ÌÌÌ
pre_c_initialization:
0000000140001324: 40 53 push rbx
0000000140001326: 48 83 EC 20 sub rsp,20h
000000014000132A: B9 01 00 00 00 mov ecx,1
000000014000132F: E8 2E 0C 00 00 call _set_app_type
0000000140001334: E8 5B 07 00 00 call _get_startup_file_mode
0000000140001339: 8B C8 mov ecx,eax
000000014000133B: E8 58 0C 00 00 call _set_fmode
0000000140001340: E8 83 0C 00 00 call __p__commode
0000000140001345: 48 8B D8 mov rbx,rax
0000000140001348: E8 3B 07 00 00 call __scrt_initialize_winrt
000000014000134D: B9 01 00 00 00 mov ecx,1
0000000140001352: 89 03 mov dword ptr [rbx],eax
0000000140001354: E8 4B 04 00 00 call __scrt_initialize_onexit_tables
0000000140001359: 84 C0 test al,al
000000014000135B: 74 6C je 00000001400013C9
000000014000135D: E8 7A 09 00 00 call _RTC_Initialize
0000000140001362: 48 8D 0D BF 09 00 lea rcx,[_RTC_Terminate]
00
0000000140001369: E8 52 06 00 00 call atexit
000000014000136E: E8 19 07 00 00 call _get_startup_argv_mode
0000000140001373: 8B C8 mov ecx,eax
0000000140001375: E8 F4 0B 00 00 call _configure_narrow_argv
000000014000137A: 85 C0 test eax,eax
000000014000137C: 75 56 jne 00000001400013D4
000000014000137E: E8 19 07 00 00 call ?__scrt_initialize_type_info@@YAXXZ
0000000140001383: E8 48 07 00 00 call __scrt_is_user_matherr_present
0000000140001388: 85 C0 test eax,eax
000000014000138A: 74 0C je 0000000140001398
000000014000138C: 48 8D 0D F5 06 00 lea rcx,[__scrt_initialize_winrt]
00
0000000140001393: E8 D0 0B 00 00 call __setusermatherr
0000000140001398: E8 13 07 00 00 call _guard_check_icall_nop
000000014000139D: E8 0E 07 00 00 call _guard_check_icall_nop
00000001400013A2: E8 E1 06 00 00 call __scrt_initialize_winrt
00000001400013A7: 8B C8 mov ecx,eax
00000001400013A9: E8 0E 0C 00 00 call _configthreadlocale
00000001400013AE: E8 F9 06 00 00 call __acrt_initialize
00000001400013B3: 84 C0 test al,al
00000001400013B5: 74 05 je 00000001400013BC
00000001400013B7: E8 B8 0B 00 00 call _initialize_narrow_environment
00000001400013BC: E8 C7 06 00 00 call __scrt_initialize_winrt
00000001400013C1: 33 C0 xor eax,eax
00000001400013C3: 48 83 C4 20 add rsp,20h
00000001400013C7: 5B pop rbx
00000001400013C8: C3 ret
00000001400013C9: B9 07 00 00 00 mov ecx,7
00000001400013CE: E8 21 07 00 00 call __scrt_fastfail
00000001400013D3: CC int 3
00000001400013D4: B9 07 00 00 00 mov ecx,7
00000001400013D9: E8 16 07 00 00 call __scrt_fastfail
00000001400013DE: CC int 3
00000001400013DF: CC Ì
post_pgo_initialization:
00000001400013E0: 48 83 EC 28 sub rsp,28h
00000001400013E4: E8 CB 06 00 00 call __scrt_initialize_default_local_stdio_options
00000001400013E9: 33 C0 xor eax,eax
00000001400013EB: 48 83 C4 28 add rsp,28h
00000001400013EF: C3 ret
pre_cpp_initialization:
00000001400013F0: 48 83 EC 28 sub rsp,28h
00000001400013F4: E8 9B 08 00 00 call __scrt_set_unhandled_exception_filter
00000001400013F9: E8 8A 06 00 00 call __scrt_initialize_winrt
00000001400013FE: 8B C8 mov ecx,eax
0000000140001400: 48 83 C4 28 add rsp,28h
0000000140001404: E9 B9 0B 00 00 jmp _set_new_mode
0000000140001409: CC CC CC ÌÌÌ
__scrt_common_main_seh:
000000014000140C: 48 89 5C 24 08 mov qword ptr [rsp+8],rbx
0000000140001411: 48 89 74 24 10 mov qword ptr [rsp+10h],rsi
0000000140001416: 57 push rdi
0000000140001417: 48 83 EC 30 sub rsp,30h
000000014000141B: B9 01 00 00 00 mov ecx,1
0000000140001420: E8 33 03 00 00 call __scrt_initialize_crt
0000000140001425: 84 C0 test al,al
0000000140001427: 0F 84 3A 01 00 00 je 0000000140001567
000000014000142D: 40 32 F6 xor sil,sil
0000000140001430: 40 88 74 24 20 mov byte ptr [rsp+20h],sil
0000000140001435: E8 E2 02 00 00 call __scrt_acquire_startup_lock
000000014000143A: 8A D8 mov bl,al
000000014000143C: 8B 0D A2 31 00 00 mov ecx,dword ptr [__scrt_current_native_startup_state]
0000000140001442: 83 F9 01 cmp ecx,1
0000000140001445: 0F 84 27 01 00 00 je 0000000140001572
000000014000144B: 85 C9 test ecx,ecx
000000014000144D: 75 4A jne 0000000140001499
000000014000144F: C7 05 8B 31 00 00 mov dword ptr [__scrt_current_native_startup_state],1
01 00 00 00
0000000140001459: 48 8D 15 A0 1D 00 lea rdx,[__xi_z]
00
0000000140001460: 48 8D 0D 81 1D 00 lea rcx,[__xi_a]
00
0000000140001467: E8 1A 0B 00 00 call _initterm_e
000000014000146C: 85 C0 test eax,eax
000000014000146E: 74 0A je 000000014000147A
0000000140001470: B8 FF 00 00 00 mov eax,0FFh
0000000140001475: E9 DD 00 00 00 jmp 0000000140001557
000000014000147A: 48 8D 15 5F 1D 00 lea rdx,[__xc_z]
00
0000000140001481: 48 8D 0D 48 1D 00 lea rcx,[__xc_a]
00
0000000140001488: E8 F3 0A 00 00 call _initterm
000000014000148D: C7 05 4D 31 00 00 mov dword ptr [__scrt_current_native_startup_state],2
02 00 00 00
0000000140001497: EB 08 jmp 00000001400014A1
0000000140001499: 40 B6 01 mov sil,1
000000014000149C: 40 88 74 24 20 mov byte ptr [rsp+20h],sil
00000001400014A1: 8A CB mov cl,bl
00000001400014A3: E8 78 04 00 00 call __scrt_release_startup_lock
00000001400014A8: E8 2F 06 00 00 call __scrt_get_dyn_tls_init_callback
00000001400014AD: 48 8B D8 mov rbx,rax
00000001400014B0: 48 83 38 00 cmp qword ptr [rax],0
00000001400014B4: 74 22 je 00000001400014D8
00000001400014B6: 48 8B C8 mov rcx,rax
00000001400014B9: E8 C6 03 00 00 call __scrt_is_nonwritable_in_current_image
00000001400014BE: 84 C0 test al,al
00000001400014C0: 74 16 je 00000001400014D8
00000001400014C2: 48 8B 1B mov rbx,qword ptr [rbx]
00000001400014C5: 48 8B CB mov rcx,rbx
00000001400014C8: E8 A7 08 00 00 call _guard_check_icall
00000001400014CD: 45 33 C0 xor r8d,r8d
00000001400014D0: 41 8D 50 02 lea edx,[r8+2]
00000001400014D4: 33 C9 xor ecx,ecx
00000001400014D6: FF D3 call rbx
00000001400014D8: E8 07 06 00 00 call __scrt_get_dyn_tls_dtor_callback
00000001400014DD: 48 8B D8 mov rbx,rax
00000001400014E0: 48 83 38 00 cmp qword ptr [rax],0
00000001400014E4: 74 14 je 00000001400014FA
00000001400014E6: 48 8B C8 mov rcx,rax
00000001400014E9: E8 96 03 00 00 call __scrt_is_nonwritable_in_current_image
00000001400014EE: 84 C0 test al,al
00000001400014F0: 74 08 je 00000001400014FA
00000001400014F2: 48 8B 0B mov rcx,qword ptr [rbx]
00000001400014F5: E8 BC 0A 00 00 call _register_thread_local_exe_atexit_callback
00000001400014FA: E8 A5 0A 00 00 call __p___argv
00000001400014FF: 48 8B 38 mov rdi,qword ptr [rax]
0000000140001502: E8 97 0A 00 00 call __p___argc
0000000140001507: 48 8B D8 mov rbx,rax
000000014000150A: E8 6B 0A 00 00 call _get_initial_narrow_environment
000000014000150F: 4C 8B C0 mov r8,rax
0000000140001512: 48 8B D7 mov rdx,rdi
0000000140001515: 8B 0B mov ecx,dword ptr [rbx]
0000000140001517: E8 B4 FB FF FF call main
000000014000151C: 8B D8 mov ebx,eax
000000014000151E: E8 1D 07 00 00 call __scrt_is_managed_app
0000000140001523: 84 C0 test al,al
0000000140001525: 74 55 je 000000014000157C
0000000140001527: 40 84 F6 test sil,sil
000000014000152A: 75 05 jne 0000000140001531
000000014000152C: E8 79 0A 00 00 call _cexit
0000000140001531: 33 D2 xor edx,edx
0000000140001533: B1 01 mov cl,1
0000000140001535: E8 0A 04 00 00 call __scrt_uninitialize_crt
000000014000153A: 8B C3 mov eax,ebx
000000014000153C: EB 19 jmp 0000000140001557
000000014000153E: 8B D8 mov ebx,eax
0000000140001540: E8 FB 06 00 00 call __scrt_is_managed_app
0000000140001545: 84 C0 test al,al
0000000140001547: 74 3B je 0000000140001584
0000000140001549: 80 7C 24 20 00 cmp byte ptr [rsp+20h],0
000000014000154E: 75 05 jne 0000000140001555
0000000140001550: E8 5B 0A 00 00 call _c_exit
0000000140001555: 8B C3 mov eax,ebx
0000000140001557: 48 8B 5C 24 40 mov rbx,qword ptr [rsp+40h]
000000014000155C: 48 8B 74 24 48 mov rsi,qword ptr [rsp+48h]
0000000140001561: 48 83 C4 30 add rsp,30h
0000000140001565: 5F pop rdi
0000000140001566: C3 ret
0000000140001567: B9 07 00 00 00 mov ecx,7
000000014000156C: E8 83 05 00 00 call __scrt_fastfail
0000000140001571: 90 nop
0000000140001572: B9 07 00 00 00 mov ecx,7
0000000140001577: E8 78 05 00 00 call __scrt_fastfail
000000014000157C: 8B CB mov ecx,ebx
000000014000157E: E8 09 0A 00 00 call exit
0000000140001583: 90 nop
0000000140001584: 8B CB mov ecx,ebx
0000000140001586: E8 07 0A 00 00 call _exit
000000014000158B: 90 nop
mainCRTStartup:
000000014000158C: 48 83 EC 28 sub rsp,28h
0000000140001590: E8 43 04 00 00 call __security_init_cookie
0000000140001595: 48 83 C4 28 add rsp,28h
0000000140001599: E9 6E FE FF FF jmp 000000014000140C
000000014000159E: CC CC ÌÌ
__raise_securityfailure:
00000001400015A0: 40 53 push rbx
00000001400015A2: 48 83 EC 20 sub rsp,20h
00000001400015A6: 48 8B D9 mov rbx,rcx
00000001400015A9: 33 C9 xor ecx,ecx
00000001400015AB: FF 15 B7 1A 00 00 call qword ptr [__imp_SetUnhandledExceptionFilter]
00000001400015B1: 48 8B CB mov rcx,rbx
00000001400015B4: FF 15 B6 1A 00 00 call qword ptr [__imp_UnhandledExceptionFilter]
00000001400015BA: FF 15 A0 1A 00 00 call qword ptr [__imp_GetCurrentProcess]
00000001400015C0: 48 8B C8 mov rcx,rax
00000001400015C3: BA 09 04 00 C0 mov edx,0C0000409h
00000001400015C8: 48 83 C4 20 add rsp,20h
00000001400015CC: 5B pop rbx
00000001400015CD: 48 FF 25 84 1A 00 jmp qword ptr [__imp_TerminateProcess]
00
__report_gsfailure:
00000001400015D4: 48 89 4C 24 08 mov qword ptr [rsp+8],rcx
00000001400015D9: 48 83 EC 38 sub rsp,38h
00000001400015DD: B9 17 00 00 00 mov ecx,17h
00000001400015E2: E8 FF 09 00 00 call IsProcessorFeaturePresent
00000001400015E7: 85 C0 test eax,eax
00000001400015E9: 74 07 je 00000001400015F2
00000001400015EB: B9 02 00 00 00 mov ecx,2
00000001400015F0: CD 29 int 29h
00000001400015F2: 48 8D 0D E7 2A 00 lea rcx,[1400040E0h]
00
00000001400015F9: E8 AA 00 00 00 call 00000001400016A8
00000001400015FE: 48 8B 44 24 38 mov rax,qword ptr [rsp+38h]
0000000140001603: 48 89 05 CE 2B 00 mov qword ptr [1400041D8h],rax
00
000000014000160A: 48 8D 44 24 38 lea rax,[rsp+38h]
000000014000160F: 48 83 C0 08 add rax,8
0000000140001613: 48 89 05 5E 2B 00 mov qword ptr [140004178h],rax
00
000000014000161A: 48 8B 05 B7 2B 00 mov rax,qword ptr [1400041D8h]
00
0000000140001621: 48 89 05 28 2A 00 mov qword ptr [140004050h],rax
00
0000000140001628: 48 8B 44 24 40 mov rax,qword ptr [rsp+40h]
000000014000162D: 48 89 05 2C 2B 00 mov qword ptr [140004160h],rax
00
0000000140001634: C7 05 02 2A 00 00 mov dword ptr [140004040h],0C0000409h
09 04 00 C0
000000014000163E: C7 05 FC 29 00 00 mov dword ptr [140004044h],1
01 00 00 00
0000000140001648: C7 05 06 2A 00 00 mov dword ptr [140004058h],1
01 00 00 00
0000000140001652: B8 08 00 00 00 mov eax,8
0000000140001657: 48 6B C0 00 imul rax,rax,0
000000014000165B: 48 8D 0D FE 29 00 lea rcx,[140004060h]
00
0000000140001662: 48 C7 04 01 02 00 mov qword ptr [rcx+rax],2
00 00
000000014000166A: B8 08 00 00 00 mov eax,8
000000014000166F: 48 6B C0 00 imul rax,rax,0
0000000140001673: 48 8B 0D 86 29 00 mov rcx,qword ptr [__security_cookie]
00
000000014000167A: 48 89 4C 04 20 mov qword ptr [rsp+rax+20h],rcx
000000014000167F: B8 08 00 00 00 mov eax,8
0000000140001684: 48 6B C0 01 imul rax,rax,1
0000000140001688: 48 8B 0D 79 29 00 mov rcx,qword ptr [__security_cookie_complement]
00
000000014000168F: 48 89 4C 04 20 mov qword ptr [rsp+rax+20h],rcx
0000000140001694: 48 8D 0D 95 1B 00 lea rcx,[140003230h]
00
000000014000169B: E8 00 FF FF FF call __raise_securityfailure
00000001400016A0: 48 83 C4 38 add rsp,38h
00000001400016A4: C3 ret
00000001400016A5: CC CC CC ÌÌÌ
capture_previous_context:
00000001400016A8: 40 53 push rbx
00000001400016AA: 56 push rsi
00000001400016AB: 57 push rdi
00000001400016AC: 48 83 EC 40 sub rsp,40h
00000001400016B0: 48 8B D9 mov rbx,rcx
00000001400016B3: FF 15 87 19 00 00 call qword ptr [__imp_RtlCaptureContext]
00000001400016B9: 48 8B B3 F8 00 00 mov rsi,qword ptr [rbx+0F8h]
00
00000001400016C0: 33 FF xor edi,edi
00000001400016C2: 45 33 C0 xor r8d,r8d
00000001400016C5: 48 8D 54 24 60 lea rdx,[rsp+60h]
00000001400016CA: 48 8B CE mov rcx,rsi
00000001400016CD: FF 15 35 19 00 00 call qword ptr [__imp_RtlLookupFunctionEntry]
00000001400016D3: 48 85 C0 test rax,rax
00000001400016D6: 74 39 je 0000000140001711
00000001400016D8: 48 83 64 24 38 00 and qword ptr [rsp+38h],0
00000001400016DE: 48 8D 4C 24 68 lea rcx,[rsp+68h]
00000001400016E3: 48 8B 54 24 60 mov rdx,qword ptr [rsp+60h]
00000001400016E8: 4C 8B C8 mov r9,rax
00000001400016EB: 48 89 4C 24 30 mov qword ptr [rsp+30h],rcx
00000001400016F0: 4C 8B C6 mov r8,rsi
00000001400016F3: 48 8D 4C 24 70 lea rcx,[rsp+70h]
00000001400016F8: 48 89 4C 24 28 mov qword ptr [rsp+28h],rcx
00000001400016FD: 33 C9 xor ecx,ecx
00000001400016FF: 48 89 5C 24 20 mov qword ptr [rsp+20h],rbx
0000000140001704: FF 15 06 19 00 00 call qword ptr [__imp_RtlVirtualUnwind]
000000014000170A: FF C7 inc edi
000000014000170C: 83 FF 02 cmp edi,2
000000014000170F: 7C B1 jl 00000001400016C2
0000000140001711: 48 83 C4 40 add rsp,40h
0000000140001715: 5F pop rdi
0000000140001716: 5E pop rsi
0000000140001717: 5B pop rbx
0000000140001718: C3 ret
0000000140001719: CC CC CC ÌÌÌ
__scrt_acquire_startup_lock:
000000014000171C: 48 83 EC 28 sub rsp,28h
0000000140001720: E8 13 08 00 00 call __scrt_is_ucrt_dll_in_use
0000000140001725: 85 C0 test eax,eax
0000000140001727: 74 21 je 000000014000174A
0000000140001729: 65 48 8B 04 25 30 mov rax,qword ptr gs:[30h]
00 00 00
0000000140001732: 48 8B 48 08 mov rcx,qword ptr [rax+8]
0000000140001736: EB 05 jmp 000000014000173D
0000000140001738: 48 3B C8 cmp rcx,rax
000000014000173B: 74 14 je 0000000140001751
000000014000173D: 33 C0 xor eax,eax
000000014000173F: F0 48 0F B1 0D A0 lock cmpxchg qword ptr [__scrt_native_startup_lock],rcx
2E 00 00
0000000140001748: 75 EE jne 0000000140001738
000000014000174A: 32 C0 xor al,al
000000014000174C: 48 83 C4 28 add rsp,28h
0000000140001750: C3 ret
0000000140001751: B0 01 mov al,1
0000000140001753: EB F7 jmp 000000014000174C
0000000140001755: CC CC CC ÌÌÌ
__scrt_initialize_crt:
0000000140001758: 40 53 push rbx
000000014000175A: 48 83 EC 20 sub rsp,20h
000000014000175E: 0F B6 05 8B 2E 00 movzx eax,byte ptr [1400045F0h]
00
0000000140001765: 85 C9 test ecx,ecx
0000000140001767: BB 01 00 00 00 mov ebx,1
000000014000176C: 0F 44 C3 cmove eax,ebx
000000014000176F: 88 05 7B 2E 00 00 mov byte ptr [1400045F0h],al
0000000140001775: E8 02 06 00 00 call __isa_available_init
000000014000177A: E8 2D 03 00 00 call __acrt_initialize
000000014000177F: 84 C0 test al,al
0000000140001781: 75 04 jne 0000000140001787
0000000140001783: 32 C0 xor al,al
0000000140001785: EB 14 jmp 000000014000179B
0000000140001787: E8 20 03 00 00 call __acrt_initialize
000000014000178C: 84 C0 test al,al
000000014000178E: 75 09 jne 0000000140001799
0000000140001790: 33 C9 xor ecx,ecx
0000000140001792: E8 15 03 00 00 call __acrt_initialize
0000000140001797: EB EA jmp 0000000140001783
0000000140001799: 8A C3 mov al,bl
000000014000179B: 48 83 C4 20 add rsp,20h
000000014000179F: 5B pop rbx
00000001400017A0: C3 ret
00000001400017A1: CC CC CC ÌÌÌ
__scrt_initialize_onexit_tables:
00000001400017A4: 48 89 5C 24 08 mov qword ptr [rsp+8],rbx
00000001400017A9: 55 push rbp
00000001400017AA: 48 8B EC mov rbp,rsp
00000001400017AD: 48 83 EC 40 sub rsp,40h
00000001400017B1: 80 3D 28 2E 00 00 cmp byte ptr [1400045E0h],0
00
00000001400017B8: 8B D9 mov ebx,ecx
00000001400017BA: 0F 85 AB 00 00 00 jne 000000014000186B
00000001400017C0: 83 F9 01 cmp ecx,1
00000001400017C3: 0F 87 AF 00 00 00 ja 0000000140001878
00000001400017C9: E8 6A 07 00 00 call __scrt_is_ucrt_dll_in_use
00000001400017CE: 85 C0 test eax,eax
00000001400017D0: 74 2D je 00000001400017FF
00000001400017D2: 85 DB test ebx,ebx
00000001400017D4: 75 29 jne 00000001400017FF
00000001400017D6: 48 8D 0D D3 2D 00 lea rcx,[1400045B0h]
00
00000001400017DD: E8 EC 07 00 00 call _initialize_onexit_table
00000001400017E2: 85 C0 test eax,eax
00000001400017E4: 74 07 je 00000001400017ED
00000001400017E6: 32 C0 xor al,al
00000001400017E8: E9 80 00 00 00 jmp 000000014000186D
00000001400017ED: 48 8D 0D D4 2D 00 lea rcx,[1400045C8h]
00
00000001400017F4: E8 D5 07 00 00 call _initialize_onexit_table
00000001400017F9: 85 C0 test eax,eax
00000001400017FB: 74 67 je 0000000140001864
00000001400017FD: EB E7 jmp 00000001400017E6
00000001400017FF: 48 8B 15 FA 27 00 mov rdx,qword ptr [__security_cookie]
00
0000000140001806: B9 40 00 00 00 mov ecx,40h
000000014000180B: 8B C2 mov eax,edx
000000014000180D: 83 E0 3F and eax,3Fh
0000000140001810: 2B C8 sub ecx,eax
0000000140001812: 48 83 C8 FF or rax,0FFFFFFFFFFFFFFFFh
0000000140001816: 48 D3 C8 ror rax,cl
0000000140001819: 48 33 C2 xor rax,rdx
000000014000181C: 48 89 45 E0 mov qword ptr [rbp-20h],rax
0000000140001820: 48 89 45 E8 mov qword ptr [rbp-18h],rax
0000000140001824: 0F 10 45 E0 movups xmm0,xmmword ptr [rbp-20h]
0000000140001828: 48 89 45 F0 mov qword ptr [rbp-10h],rax
000000014000182C: F2 0F 10 4D F0 movsd xmm1,mmword ptr [rbp-10h]
0000000140001831: 0F 11 05 78 2D 00 movups xmmword ptr [1400045B0h],xmm0
00
0000000140001838: 48 89 45 E0 mov qword ptr [rbp-20h],rax
000000014000183C: 48 89 45 E8 mov qword ptr [rbp-18h],rax
0000000140001840: 0F 10 45 E0 movups xmm0,xmmword ptr [rbp-20h]
0000000140001844: 48 89 45 F0 mov qword ptr [rbp-10h],rax
0000000140001848: F2 0F 11 0D 70 2D movsd mmword ptr [1400045C0h],xmm1
00 00
0000000140001850: F2 0F 10 4D F0 movsd xmm1,mmword ptr [rbp-10h]
0000000140001855: 0F 11 05 6C 2D 00 movups xmmword ptr [1400045C8h],xmm0
00
000000014000185C: F2 0F 11 0D 74 2D movsd mmword ptr [1400045D8h],xmm1
00 00
0000000140001864: C6 05 75 2D 00 00 mov byte ptr [1400045E0h],1
01
000000014000186B: B0 01 mov al,1
000000014000186D: 48 8B 5C 24 50 mov rbx,qword ptr [rsp+50h]
0000000140001872: 48 83 C4 40 add rsp,40h
0000000140001876: 5D pop rbp
0000000140001877: C3 ret
0000000140001878: B9 05 00 00 00 mov ecx,5
000000014000187D: E8 72 02 00 00 call __scrt_fastfail
0000000140001882: CC int 3
0000000140001883: CC Ì
__scrt_is_nonwritable_in_current_image:
0000000140001884: 48 83 EC 18 sub rsp,18h
0000000140001888: 4C 8B C1 mov r8,rcx
000000014000188B: B8 4D 5A 00 00 mov eax,5A4Dh
0000000140001890: 66 39 05 69 E7 FF cmp word ptr [140000000h],ax
FF
0000000140001897: 75 79 jne 0000000140001912
0000000140001899: 48 63 05 9C E7 FF movsxd rax,dword ptr [14000003Ch]
FF
00000001400018A0: 48 8D 15 59 E7 FF lea rdx,[140000000h]
FF
00000001400018A7: 48 8D 0C 10 lea rcx,[rax+rdx]
00000001400018AB: 81 39 50 45 00 00 cmp dword ptr [rcx],4550h
00000001400018B1: 75 5F jne 0000000140001912
00000001400018B3: B8 0B 02 00 00 mov eax,20Bh
00000001400018B8: 66 39 41 18 cmp word ptr [rcx+18h],ax
00000001400018BC: 75 54 jne 0000000140001912
00000001400018BE: 4C 2B C2 sub r8,rdx
00000001400018C1: 0F B7 41 14 movzx eax,word ptr [rcx+14h]
00000001400018C5: 48 8D 51 18 lea rdx,[rcx+18h]
00000001400018C9: 48 03 D0 add rdx,rax
00000001400018CC: 0F B7 41 06 movzx eax,word ptr [rcx+6]
00000001400018D0: 48 8D 0C 80 lea rcx,[rax+rax*4]
00000001400018D4: 4C 8D 0C CA lea r9,[rdx+rcx*8]
00000001400018D8: 48 89 14 24 mov qword ptr [rsp],rdx
00000001400018DC: 49 3B D1 cmp rdx,r9
00000001400018DF: 74 18 je 00000001400018F9
00000001400018E1: 8B 4A 0C mov ecx,dword ptr [rdx+0Ch]
00000001400018E4: 4C 3B C1 cmp r8,rcx
00000001400018E7: 72 0A jb 00000001400018F3
00000001400018E9: 8B 42 08 mov eax,dword ptr [rdx+8]
00000001400018EC: 03 C1 add eax,ecx
00000001400018EE: 4C 3B C0 cmp r8,rax
00000001400018F1: 72 08 jb 00000001400018FB
00000001400018F3: 48 83 C2 28 add rdx,28h
00000001400018F7: EB DF jmp 00000001400018D8
00000001400018F9: 33 D2 xor edx,edx
00000001400018FB: 48 85 D2 test rdx,rdx
00000001400018FE: 75 04 jne 0000000140001904
0000000140001900: 32 C0 xor al,al
0000000140001902: EB 14 jmp 0000000140001918
0000000140001904: 83 7A 24 00 cmp dword ptr [rdx+24h],0
0000000140001908: 7D 04 jge 000000014000190E
000000014000190A: 32 C0 xor al,al
000000014000190C: EB 0A jmp 0000000140001918
000000014000190E: B0 01 mov al,1
0000000140001910: EB 06 jmp 0000000140001918
0000000140001912: 32 C0 xor al,al
0000000140001914: EB 02 jmp 0000000140001918
0000000140001916: 32 C0 xor al,al
0000000140001918: 48 83 C4 18 add rsp,18h
000000014000191C: C3 ret
000000014000191D: CC CC CC ÌÌÌ
__scrt_release_startup_lock:
0000000140001920: 40 53 push rbx
0000000140001922: 48 83 EC 20 sub rsp,20h
0000000140001926: 8A D9 mov bl,cl
0000000140001928: E8 0B 06 00 00 call __scrt_is_ucrt_dll_in_use
000000014000192D: 33 D2 xor edx,edx
000000014000192F: 85 C0 test eax,eax
0000000140001931: 74 0B je 000000014000193E
0000000140001933: 84 DB test bl,bl
0000000140001935: 75 07 jne 000000014000193E
0000000140001937: 48 87 15 AA 2C 00 xchg rdx,qword ptr [__scrt_native_startup_lock]
00
000000014000193E: 48 83 C4 20 add rsp,20h
0000000140001942: 5B pop rbx
0000000140001943: C3 ret
__scrt_uninitialize_crt:
0000000140001944: 40 53 push rbx
0000000140001946: 48 83 EC 20 sub rsp,20h
000000014000194A: 80 3D 9F 2C 00 00 cmp byte ptr [1400045F0h],0
00
0000000140001951: 8A D9 mov bl,cl
0000000140001953: 74 04 je 0000000140001959
0000000140001955: 84 D2 test dl,dl
0000000140001957: 75 0E jne 0000000140001967
0000000140001959: 8A CB mov cl,bl
000000014000195B: E8 4C 01 00 00 call __acrt_initialize
0000000140001960: 8A CB mov cl,bl
0000000140001962: E8 45 01 00 00 call __acrt_initialize
0000000140001967: B0 01 mov al,1
0000000140001969: 48 83 C4 20 add rsp,20h
000000014000196D: 5B pop rbx
000000014000196E: C3 ret
000000014000196F: CC Ì
_onexit:
0000000140001970: 40 53 push rbx
0000000140001972: 48 83 EC 20 sub rsp,20h
0000000140001976: 48 8B 15 83 26 00 mov rdx,qword ptr [__security_cookie]
00
000000014000197D: 48 8B D9 mov rbx,rcx
0000000140001980: 8B CA mov ecx,edx
0000000140001982: 48 33 15 27 2C 00 xor rdx,qword ptr [1400045B0h]
00
0000000140001989: 83 E1 3F and ecx,3Fh
000000014000198C: 48 D3 CA ror rdx,cl
000000014000198F: 48 83 FA FF cmp rdx,0FFFFFFFFFFFFFFFFh
0000000140001993: 75 0A jne 000000014000199F
0000000140001995: 48 8B CB mov rcx,rbx
0000000140001998: E8 3D 06 00 00 call _crt_atexit
000000014000199D: EB 0F jmp 00000001400019AE
000000014000199F: 48 8B D3 mov rdx,rbx
00000001400019A2: 48 8D 0D 07 2C 00 lea rcx,[1400045B0h]
00
00000001400019A9: E8 26 06 00 00 call _register_onexit_function
00000001400019AE: 33 C9 xor ecx,ecx
00000001400019B0: 85 C0 test eax,eax
00000001400019B2: 48 0F 44 CB cmove rcx,rbx
00000001400019B6: 48 8B C1 mov rax,rcx
00000001400019B9: 48 83 C4 20 add rsp,20h
00000001400019BD: 5B pop rbx
00000001400019BE: C3 ret
00000001400019BF: CC Ì
atexit:
00000001400019C0: 48 83 EC 28 sub rsp,28h
00000001400019C4: E8 A7 FF FF FF call _onexit
00000001400019C9: 48 F7 D8 neg rax
00000001400019CC: 1B C0 sbb eax,eax
00000001400019CE: F7 D8 neg eax
00000001400019D0: FF C8 dec eax
00000001400019D2: 48 83 C4 28 add rsp,28h
00000001400019D6: C3 ret
00000001400019D7: CC Ì
__security_init_cookie:
00000001400019D8: 48 89 5C 24 20 mov qword ptr [rsp+20h],rbx
00000001400019DD: 55 push rbp
00000001400019DE: 48 8B EC mov rbp,rsp
00000001400019E1: 48 83 EC 20 sub rsp,20h
00000001400019E5: 48 8B 05 14 26 00 mov rax,qword ptr [__security_cookie]
00
00000001400019EC: 48 BB 32 A2 DF 2D mov rbx,2B992DDFA232h
99 2B 00 00
00000001400019F6: 48 3B C3 cmp rax,rbx
00000001400019F9: 75 75 jne 0000000140001A70
00000001400019FB: 33 C0 xor eax,eax
00000001400019FD: 48 8D 4D 18 lea rcx,[rbp+18h]
0000000140001A01: 48 89 45 18 mov qword ptr [rbp+18h],rax
0000000140001A05: FF 15 25 16 00 00 call qword ptr [__imp_GetSystemTimeAsFileTime]
0000000140001A0B: 48 8B 45 18 mov rax,qword ptr [rbp+18h]
0000000140001A0F: 48 89 45 10 mov qword ptr [rbp+10h],rax
0000000140001A13: FF 15 1F 16 00 00 call qword ptr [__imp_GetCurrentThreadId]
0000000140001A19: 8B C0 mov eax,eax
0000000140001A1B: 48 31 45 10 xor qword ptr [rbp+10h],rax
0000000140001A1F: FF 15 DB 15 00 00 call qword ptr [__imp_GetCurrentProcessId]
0000000140001A25: 8B C0 mov eax,eax
0000000140001A27: 48 8D 4D 20 lea rcx,[rbp+20h]
0000000140001A2B: 48 31 45 10 xor qword ptr [rbp+10h],rax
0000000140001A2F: FF 15 13 16 00 00 call qword ptr [__imp_QueryPerformanceCounter]
0000000140001A35: 8B 45 20 mov eax,dword ptr [rbp+20h]
0000000140001A38: 48 8D 4D 10 lea rcx,[rbp+10h]
0000000140001A3C: 48 C1 E0 20 shl rax,20h
0000000140001A40: 48 33 45 20 xor rax,qword ptr [rbp+20h]
0000000140001A44: 48 33 45 10 xor rax,qword ptr [rbp+10h]
0000000140001A48: 48 33 C1 xor rax,rcx
0000000140001A4B: 48 B9 FF FF FF FF mov rcx,0FFFFFFFFFFFFh
FF FF 00 00
0000000140001A55: 48 23 C1 and rax,rcx
0000000140001A58: 48 B9 33 A2 DF 2D mov rcx,2B992DDFA233h
99 2B 00 00
0000000140001A62: 48 3B C3 cmp rax,rbx
0000000140001A65: 48 0F 44 C1 cmove rax,rcx
0000000140001A69: 48 89 05 90 25 00 mov qword ptr [__security_cookie],rax
00
0000000140001A70: 48 8B 5C 24 48 mov rbx,qword ptr [rsp+48h]
0000000140001A75: 48 F7 D0 not rax
0000000140001A78: 48 89 05 89 25 00 mov qword ptr [__security_cookie_complement],rax
00
0000000140001A7F: 48 83 C4 20 add rsp,20h
0000000140001A83: 5D pop rbp
0000000140001A84: C3 ret
0000000140001A85: CC CC CC ÌÌÌ
__scrt_initialize_winrt:
0000000140001A88: 33 C0 xor eax,eax
0000000140001A8A: C3 ret
0000000140001A8B: CC Ì
_get_startup_argv_mode:
0000000140001A8C: B8 01 00 00 00 mov eax,1
0000000140001A91: C3 ret
0000000140001A92: CC CC ÌÌ
_get_startup_file_mode:
0000000140001A94: B8 00 40 00 00 mov eax,4000h
0000000140001A99: C3 ret
0000000140001A9A: CC CC ÌÌ
?__scrt_initialize_type_info@@YAXXZ:
0000000140001A9C: 48 8D 0D 5D 2B 00 lea rcx,[?__type_info_root_node@@3U__type_info_node@@A]
00
0000000140001AA3: 48 FF 25 7E 15 00 jmp qword ptr [__imp_InitializeSListHead]
00
0000000140001AAA: CC CC ÌÌ
__acrt_initialize:
0000000140001AAC: B0 01 mov al,1
0000000140001AAE: C3 ret
0000000140001AAF: CC Ì
_guard_check_icall_nop:
0000000140001AB0: C2 00 00 ret 0
0000000140001AB3: CC Ì
__scrt_initialize_default_local_stdio_options:
0000000140001AB4: 48 83 EC 28 sub rsp,28h
0000000140001AB8: E8 C3 F7 FF FF call __local_stdio_printf_options
0000000140001ABD: 48 83 08 04 or qword ptr [rax],4
0000000140001AC1: E8 4A F7 FF FF call __local_stdio_scanf_options
0000000140001AC6: 48 83 08 02 or qword ptr [rax],2
0000000140001ACA: 48 83 C4 28 add rsp,28h
0000000140001ACE: C3 ret
0000000140001ACF: CC Ì
__scrt_is_user_matherr_present:
0000000140001AD0: 33 C0 xor eax,eax
0000000140001AD2: 39 05 3C 25 00 00 cmp dword ptr [__scrt_default_matherr],eax
0000000140001AD8: 0F 94 C0 sete al
0000000140001ADB: C3 ret
__scrt_get_dyn_tls_init_callback:
0000000140001ADC: 48 8D 05 55 2B 00 lea rax,[__dyn_tls_init_callback]
00
0000000140001AE3: C3 ret
__scrt_get_dyn_tls_dtor_callback:
0000000140001AE4: 48 8D 05 45 2B 00 lea rax,[__dyn_tls_dtor_callback]
00
0000000140001AEB: C3 ret
__crt_debugger_hook:
0000000140001AEC: 83 25 1D 2B 00 00 and dword ptr [__scrt_debugger_hook_flag],0
00
0000000140001AF3: C3 ret
__scrt_fastfail:
0000000140001AF4: 48 89 5C 24 08 mov qword ptr [rsp+8],rbx
0000000140001AF9: 55 push rbp
0000000140001AFA: 48 8D AC 24 40 FB lea rbp,[rsp-4C0h]
FF FF
0000000140001B02: 48 81 EC C0 05 00 sub rsp,5C0h
00
0000000140001B09: 8B D9 mov ebx,ecx
0000000140001B0B: B9 17 00 00 00 mov ecx,17h
0000000140001B10: E8 D1 04 00 00 call IsProcessorFeaturePresent
0000000140001B15: 85 C0 test eax,eax
0000000140001B17: 74 04 je 0000000140001B1D
0000000140001B19: 8B CB mov ecx,ebx
0000000140001B1B: CD 29 int 29h
0000000140001B1D: B9 03 00 00 00 mov ecx,3
0000000140001B22: E8 C5 FF FF FF call __crt_debugger_hook
0000000140001B27: 33 D2 xor edx,edx
0000000140001B29: 48 8D 4D F0 lea rcx,[rbp-10h]
0000000140001B2D: 41 B8 D0 04 00 00 mov r8d,4D0h
0000000140001B33: E8 1E 04 00 00 call memset
0000000140001B38: 48 8D 4D F0 lea rcx,[rbp-10h]
0000000140001B3C: FF 15 FE 14 00 00 call qword ptr [__imp_RtlCaptureContext]
0000000140001B42: 48 8B 9D E8 00 00 mov rbx,qword ptr [rbp+0E8h]
00
0000000140001B49: 48 8D 95 D8 04 00 lea rdx,[rbp+4D8h]
00
0000000140001B50: 48 8B CB mov rcx,rbx
0000000140001B53: 45 33 C0 xor r8d,r8d
0000000140001B56: FF 15 AC 14 00 00 call qword ptr [__imp_RtlLookupFunctionEntry]
0000000140001B5C: 48 85 C0 test rax,rax
0000000140001B5F: 74 3C je 0000000140001B9D
0000000140001B61: 48 83 64 24 38 00 and qword ptr [rsp+38h],0
0000000140001B67: 48 8D 8D E0 04 00 lea rcx,[rbp+4E0h]
00
0000000140001B6E: 48 8B 95 D8 04 00 mov rdx,qword ptr [rbp+4D8h]
00
0000000140001B75: 4C 8B C8 mov r9,rax
0000000140001B78: 48 89 4C 24 30 mov qword ptr [rsp+30h],rcx
0000000140001B7D: 4C 8B C3 mov r8,rbx
0000000140001B80: 48 8D 8D E8 04 00 lea rcx,[rbp+4E8h]
00
0000000140001B87: 48 89 4C 24 28 mov qword ptr [rsp+28h],rcx
0000000140001B8C: 48 8D 4D F0 lea rcx,[rbp-10h]
0000000140001B90: 48 89 4C 24 20 mov qword ptr [rsp+20h],rcx
0000000140001B95: 33 C9 xor ecx,ecx
0000000140001B97: FF 15 73 14 00 00 call qword ptr [__imp_RtlVirtualUnwind]
0000000140001B9D: 48 8B 85 C8 04 00 mov rax,qword ptr [rbp+4C8h]
00
0000000140001BA4: 48 8D 4C 24 50 lea rcx,[rsp+50h]
0000000140001BA9: 48 89 85 E8 00 00 mov qword ptr [rbp+0E8h],rax
00
0000000140001BB0: 33 D2 xor edx,edx
0000000140001BB2: 48 8D 85 C8 04 00 lea rax,[rbp+4C8h]
00
0000000140001BB9: 41 B8 98 00 00 00 mov r8d,98h
0000000140001BBF: 48 83 C0 08 add rax,8
0000000140001BC3: 48 89 85 88 00 00 mov qword ptr [rbp+88h],rax
00
0000000140001BCA: E8 87 03 00 00 call memset
0000000140001BCF: 48 8B 85 C8 04 00 mov rax,qword ptr [rbp+4C8h]
00
0000000140001BD6: 48 89 44 24 60 mov qword ptr [rsp+60h],rax
0000000140001BDB: C7 44 24 50 15 00 mov dword ptr [rsp+50h],40000015h
00 40
0000000140001BE3: C7 44 24 54 01 00 mov dword ptr [rsp+54h],1
00 00
0000000140001BEB: FF 15 2F 14 00 00 call qword ptr [__imp_IsDebuggerPresent]
0000000140001BF1: 83 F8 01 cmp eax,1
0000000140001BF4: 48 8D 44 24 50 lea rax,[rsp+50h]
0000000140001BF9: 48 89 44 24 40 mov qword ptr [rsp+40h],rax
0000000140001BFE: 48 8D 45 F0 lea rax,[rbp-10h]
0000000140001C02: 0F 94 C3 sete bl
0000000140001C05: 48 89 44 24 48 mov qword ptr [rsp+48h],rax
0000000140001C0A: 33 C9 xor ecx,ecx
0000000140001C0C: FF 15 56 14 00 00 call qword ptr [__imp_SetUnhandledExceptionFilter]
0000000140001C12: 48 8D 4C 24 40 lea rcx,[rsp+40h]
0000000140001C17: FF 15 53 14 00 00 call qword ptr [__imp_UnhandledExceptionFilter]
0000000140001C1D: 85 C0 test eax,eax
0000000140001C1F: 75 0C jne 0000000140001C2D
0000000140001C21: 84 DB test bl,bl
0000000140001C23: 75 08 jne 0000000140001C2D
0000000140001C25: 8D 48 03 lea ecx,[rax+3]
0000000140001C28: E8 BF FE FF FF call __crt_debugger_hook
0000000140001C2D: 48 8B 9C 24 D0 05 mov rbx,qword ptr [rsp+5D0h]
00 00
0000000140001C35: 48 81 C4 C0 05 00 add rsp,5C0h
00
0000000140001C3C: 5D pop rbp
0000000140001C3D: C3 ret
0000000140001C3E: CC CC ÌÌ
__scrt_is_managed_app:
0000000140001C40: 48 83 EC 28 sub rsp,28h
0000000140001C44: 33 C9 xor ecx,ecx
0000000140001C46: FF 15 CC 13 00 00 call qword ptr [__imp_GetModuleHandleW]
0000000140001C4C: 48 8B C8 mov rcx,rax
0000000140001C4F: 48 85 C0 test rax,rax
0000000140001C52: 75 04 jne 0000000140001C58
0000000140001C54: 32 C0 xor al,al
0000000140001C56: EB 37 jmp 0000000140001C8F
0000000140001C58: B8 4D 5A 00 00 mov eax,5A4Dh
0000000140001C5D: 66 39 01 cmp word ptr [rcx],ax
0000000140001C60: 75 F2 jne 0000000140001C54
0000000140001C62: 48 63 41 3C movsxd rax,dword ptr [rcx+3Ch]
0000000140001C66: 48 03 C1 add rax,rcx
0000000140001C69: 81 38 50 45 00 00 cmp dword ptr [rax],4550h
0000000140001C6F: 75 E3 jne 0000000140001C54
0000000140001C71: B9 0B 02 00 00 mov ecx,20Bh
0000000140001C76: 66 39 48 18 cmp word ptr [rax+18h],cx
0000000140001C7A: 75 D8 jne 0000000140001C54
0000000140001C7C: 83 B8 84 00 00 00 cmp dword ptr [rax+84h],0Eh
0E
0000000140001C83: 76 CF jbe 0000000140001C54
0000000140001C85: 83 B8 F8 00 00 00 cmp dword ptr [rax+0F8h],0
00
0000000140001C8C: 0F 95 C0 setne al
0000000140001C8F: 48 83 C4 28 add rsp,28h
0000000140001C93: C3 ret
__scrt_set_unhandled_exception_filter:
0000000140001C94: 48 8D 0D 09 00 00 lea rcx,[__scrt_unhandled_exception_filter]
00
0000000140001C9B: 48 FF 25 C6 13 00 jmp qword ptr [__imp_SetUnhandledExceptionFilter]
00
0000000140001CA2: CC CC ÌÌ
__scrt_unhandled_exception_filter:
0000000140001CA4: 48 83 EC 28 sub rsp,28h
0000000140001CA8: 48 8B 01 mov rax,qword ptr [rcx]
0000000140001CAB: 81 38 63 73 6D E0 cmp dword ptr [rax],0E06D7363h
0000000140001CB1: 75 1C jne 0000000140001CCF
0000000140001CB3: 83 78 18 04 cmp dword ptr [rax+18h],4
0000000140001CB7: 75 16 jne 0000000140001CCF
0000000140001CB9: 8B 48 20 mov ecx,dword ptr [rax+20h]
0000000140001CBC: 8D 81 E0 FA 6C E6 lea eax,[rcx-19930520h]
0000000140001CC2: 83 F8 02 cmp eax,2
0000000140001CC5: 76 0F jbe 0000000140001CD6
0000000140001CC7: 81 F9 00 40 99 01 cmp ecx,1994000h
0000000140001CCD: 74 07 je 0000000140001CD6
0000000140001CCF: 33 C0 xor eax,eax
0000000140001CD1: 48 83 C4 28 add rsp,28h
0000000140001CD5: C3 ret
0000000140001CD6: E8 05 03 00 00 call terminate
0000000140001CDB: CC int 3
_RTC_Initialize:
0000000140001CDC: 48 89 5C 24 08 mov qword ptr [rsp+8],rbx
0000000140001CE1: 48 89 74 24 10 mov qword ptr [rsp+10h],rsi
0000000140001CE6: 57 push rdi
0000000140001CE7: 48 83 EC 20 sub rsp,20h
0000000140001CEB: 48 8D 1D BE 19 00 lea rbx,[__rtc_izz]
00
0000000140001CF2: 48 8D 35 B7 19 00 lea rsi,[__rtc_izz]
00
0000000140001CF9: EB 16 jmp 0000000140001D11
0000000140001CFB: 48 8B 3B mov rdi,qword ptr [rbx]
0000000140001CFE: 48 85 FF test rdi,rdi
0000000140001D01: 74 0A je 0000000140001D0D
0000000140001D03: 48 8B CF mov rcx,rdi
0000000140001D06: E8 69 00 00 00 call _guard_check_icall
0000000140001D0B: FF D7 call rdi
0000000140001D0D: 48 83 C3 08 add rbx,8
0000000140001D11: 48 3B DE cmp rbx,rsi
0000000140001D14: 72 E5 jb 0000000140001CFB
0000000140001D16: 48 8B 5C 24 30 mov rbx,qword ptr [rsp+30h]
0000000140001D1B: 48 8B 74 24 38 mov rsi,qword ptr [rsp+38h]
0000000140001D20: 48 83 C4 20 add rsp,20h
0000000140001D24: 5F pop rdi
0000000140001D25: C3 ret
0000000140001D26: CC CC ÌÌ
_RTC_Terminate:
0000000140001D28: 48 89 5C 24 08 mov qword ptr [rsp+8],rbx
0000000140001D2D: 48 89 74 24 10 mov qword ptr [rsp+10h],rsi
0000000140001D32: 57 push rdi
0000000140001D33: 48 83 EC 20 sub rsp,20h
0000000140001D37: 48 8D 1D 82 19 00 lea rbx,[__rtc_tzz]
00
0000000140001D3E: 48 8D 35 7B 19 00 lea rsi,[__rtc_tzz]
00
0000000140001D45: EB 16 jmp 0000000140001D5D
0000000140001D47: 48 8B 3B mov rdi,qword ptr [rbx]
0000000140001D4A: 48 85 FF test rdi,rdi
0000000140001D4D: 74 0A je 0000000140001D59
0000000140001D4F: 48 8B CF mov rcx,rdi
0000000140001D52: E8 1D 00 00 00 call _guard_check_icall
0000000140001D57: FF D7 call rdi
0000000140001D59: 48 83 C3 08 add rbx,8
0000000140001D5D: 48 3B DE cmp rbx,rsi
0000000140001D60: 72 E5 jb 0000000140001D47
0000000140001D62: 48 8B 5C 24 30 mov rbx,qword ptr [rsp+30h]
0000000140001D67: 48 8B 74 24 38 mov rsi,qword ptr [rsp+38h]
0000000140001D6C: 48 83 C4 20 add rsp,20h
0000000140001D70: 5F pop rdi
0000000140001D71: C3 ret
0000000140001D72: CC CC ÌÌ
_guard_check_icall:
0000000140001D74: 48 FF 25 35 14 00 jmp qword ptr [__guard_check_icall_fptr]
00
0000000140001D7B: CC Ì
__isa_available_init:
0000000140001D7C: 48 89 5C 24 10 mov qword ptr [rsp+10h],rbx
0000000140001D81: 48 89 6C 24 18 mov qword ptr [rsp+18h],rbp
0000000140001D86: 56 push rsi
0000000140001D87: 57 push rdi
0000000140001D88: 41 56 push r14
0000000140001D8A: 48 83 EC 10 sub rsp,10h
0000000140001D8E: 33 C9 xor ecx,ecx
0000000140001D90: C7 05 82 22 00 00 mov dword ptr [__isa_enabled],2
02 00 00 00
0000000140001D9A: 33 C0 xor eax,eax
0000000140001D9C: C7 05 72 22 00 00 mov dword ptr [__isa_available],1
01 00 00 00
0000000140001DA6: 0F A2 cpuid
0000000140001DA8: 44 8B C1 mov r8d,ecx
0000000140001DAB: 44 8B D2 mov r10d,edx
0000000140001DAE: 81 F1 63 41 4D 44 xor ecx,444D4163h
0000000140001DB4: 81 F2 65 6E 74 69 xor edx,69746E65h
0000000140001DBA: 8B EB mov ebp,ebx
0000000140001DBC: 45 33 DB xor r11d,r11d
0000000140001DBF: 81 F5 41 75 74 68 xor ebp,68747541h
0000000140001DC5: 44 8B F0 mov r14d,eax
0000000140001DC8: 0B EA or ebp,edx
0000000140001DCA: 41 81 F2 69 6E 65 xor r10d,49656E69h
49
0000000140001DD1: 0B E9 or ebp,ecx
0000000140001DD3: 41 81 F0 6E 74 65 xor r8d,6C65746Eh
6C
0000000140001DDA: 44 8B CB mov r9d,ebx
0000000140001DDD: 41 8D 43 01 lea eax,[r11+1]
0000000140001DE1: 33 C9 xor ecx,ecx
0000000140001DE3: 41 81 F1 47 65 6E xor r9d,756E6547h
75
0000000140001DEA: 0F A2 cpuid
0000000140001DEC: 45 0B D0 or r10d,r8d
0000000140001DEF: 89 04 24 mov dword ptr [rsp],eax
0000000140001DF2: 45 0B D1 or r10d,r9d
0000000140001DF5: 89 5C 24 04 mov dword ptr [rsp+4],ebx
0000000140001DF9: 8B F1 mov esi,ecx
0000000140001DFB: 89 4C 24 08 mov dword ptr [rsp+8],ecx
0000000140001DFF: 8B F8 mov edi,eax
0000000140001E01: 89 54 24 0C mov dword ptr [rsp+0Ch],edx
0000000140001E05: 75 50 jne 0000000140001E57
0000000140001E07: 48 83 0D 11 22 00 or qword ptr [__memcpy_nt_iters],0FFFFFFFFFFFFFFFFh
00 FF
0000000140001E0F: 25 F0 3F FF 0F and eax,0FFF3FF0h
0000000140001E14: 3D C0 06 01 00 cmp eax,106C0h
0000000140001E19: 74 28 je 0000000140001E43
0000000140001E1B: 3D 60 06 02 00 cmp eax,20660h
0000000140001E20: 74 21 je 0000000140001E43
0000000140001E22: 3D 70 06 02 00 cmp eax,20670h
0000000140001E27: 74 1A je 0000000140001E43
0000000140001E29: 05 B0 F9 FC FF add eax,0FFFCF9B0h
0000000140001E2E: 83 F8 20 cmp eax,20h
0000000140001E31: 77 24 ja 0000000140001E57
0000000140001E33: 48 B9 01 00 01 00 mov rcx,100010001h
01 00 00 00
0000000140001E3D: 48 0F A3 C1 bt rcx,rax
0000000140001E41: 73 14 jae 0000000140001E57
0000000140001E43: 44 8B 05 CA 27 00 mov r8d,dword ptr [__favor]
00
0000000140001E4A: 41 83 C8 01 or r8d,1
0000000140001E4E: 44 89 05 BF 27 00 mov dword ptr [__favor],r8d
00
0000000140001E55: EB 07 jmp 0000000140001E5E
0000000140001E57: 44 8B 05 B6 27 00 mov r8d,dword ptr [__favor]
00
0000000140001E5E: 85 ED test ebp,ebp
0000000140001E60: 75 19 jne 0000000140001E7B
0000000140001E62: 81 E7 00 0F F0 0F and edi,0FF00F00h
0000000140001E68: 81 FF 00 11 60 00 cmp edi,601100h
0000000140001E6E: 72 0B jb 0000000140001E7B
0000000140001E70: 41 83 C8 04 or r8d,4
0000000140001E74: 44 89 05 99 27 00 mov dword ptr [__favor],r8d
00
0000000140001E7B: B8 07 00 00 00 mov eax,7
0000000140001E80: 44 3B F0 cmp r14d,eax
0000000140001E83: 7C 27 jl 0000000140001EAC
0000000140001E85: 33 C9 xor ecx,ecx
0000000140001E87: 0F A2 cpuid
0000000140001E89: 89 04 24 mov dword ptr [rsp],eax
0000000140001E8C: 44 8B DB mov r11d,ebx
0000000140001E8F: 89 5C 24 04 mov dword ptr [rsp+4],ebx
0000000140001E93: 89 4C 24 08 mov dword ptr [rsp+8],ecx
0000000140001E97: 89 54 24 0C mov dword ptr [rsp+0Ch],edx
0000000140001E9B: 0F BA E3 09 bt ebx,9
0000000140001E9F: 73 0B jae 0000000140001EAC
0000000140001EA1: 41 83 C8 02 or r8d,2
0000000140001EA5: 44 89 05 68 27 00 mov dword ptr [__favor],r8d
00
0000000140001EAC: 0F BA E6 14 bt esi,14h
0000000140001EB0: 73 6E jae 0000000140001F20
0000000140001EB2: C7 05 5C 21 00 00 mov dword ptr [__isa_available],2
02 00 00 00
0000000140001EBC: C7 05 56 21 00 00 mov dword ptr [__isa_enabled],6
06 00 00 00
0000000140001EC6: 0F BA E6 1B bt esi,1Bh
0000000140001ECA: 73 54 jae 0000000140001F20
0000000140001ECC: 0F BA E6 1C bt esi,1Ch
0000000140001ED0: 73 4E jae 0000000140001F20
0000000140001ED2: 33 C9 xor ecx,ecx
0000000140001ED4: 0F 01 D0 xgetbv
0000000140001ED7: 48 C1 E2 20 shl rdx,20h
0000000140001EDB: 48 0B D0 or rdx,rax
0000000140001EDE: 48 89 54 24 30 mov qword ptr [rsp+30h],rdx
0000000140001EE3: 48 8B 44 24 30 mov rax,qword ptr [rsp+30h]
0000000140001EE8: 24 06 and al,6
0000000140001EEA: 3C 06 cmp al,6
0000000140001EEC: 75 32 jne 0000000140001F20
0000000140001EEE: 8B 05 28 21 00 00 mov eax,dword ptr [__isa_enabled]
0000000140001EF4: 83 C8 08 or eax,8
0000000140001EF7: C7 05 17 21 00 00 mov dword ptr [__isa_available],3
03 00 00 00
0000000140001F01: 89 05 15 21 00 00 mov dword ptr [__isa_enabled],eax
0000000140001F07: 41 F6 C3 20 test r11b,20h
0000000140001F0B: 74 13 je 0000000140001F20
0000000140001F0D: 83 C8 20 or eax,20h
0000000140001F10: C7 05 FE 20 00 00 mov dword ptr [__isa_available],5
05 00 00 00
0000000140001F1A: 89 05 FC 20 00 00 mov dword ptr [__isa_enabled],eax
0000000140001F20: 48 8B 5C 24 38 mov rbx,qword ptr [rsp+38h]
0000000140001F25: 33 C0 xor eax,eax
0000000140001F27: 48 8B 6C 24 40 mov rbp,qword ptr [rsp+40h]
0000000140001F2C: 48 83 C4 10 add rsp,10h
0000000140001F30: 41 5E pop r14
0000000140001F32: 5F pop rdi
0000000140001F33: 5E pop rsi
0000000140001F34: C3 ret
0000000140001F35: CC CC CC ÌÌÌ
__scrt_is_ucrt_dll_in_use:
0000000140001F38: 33 C0 xor eax,eax
0000000140001F3A: 39 05 F0 20 00 00 cmp dword ptr [__scrt_ucrt_dll_is_in_use],eax
0000000140001F40: 0F 95 C0 setne al
0000000140001F43: C3 ret
0000000140001F44: CC CC CC CC CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌÌÌÌÌ
__C_specific_handler:
0000000140001F50: FF 25 32 11 00 00 jmp qword ptr [__imp___C_specific_handler]
memset:
0000000140001F56: FF 25 24 11 00 00 jmp qword ptr [__imp_memset]
_seh_filter_exe:
0000000140001F5C: FF 25 6E 11 00 00 jmp qword ptr [__imp__seh_filter_exe]
_set_app_type:
0000000140001F62: FF 25 90 11 00 00 jmp qword ptr [__imp__set_app_type]
__setusermatherr:
0000000140001F68: FF 25 4A 11 00 00 jmp qword ptr [__imp___setusermatherr]
_configure_narrow_argv:
0000000140001F6E: FF 25 94 11 00 00 jmp qword ptr [__imp__configure_narrow_argv]
_initialize_narrow_environment:
0000000140001F74: FF 25 96 11 00 00 jmp qword ptr [__imp__initialize_narrow_environment]
_get_initial_narrow_environment:
0000000140001F7A: FF 25 C8 11 00 00 jmp qword ptr [__imp__get_initial_narrow_environment]
_initterm:
0000000140001F80: FF 25 BA 11 00 00 jmp qword ptr [__imp__initterm]
_initterm_e:
0000000140001F86: FF 25 AC 11 00 00 jmp qword ptr [__imp__initterm_e]
exit:
0000000140001F8C: FF 25 9E 11 00 00 jmp qword ptr [__imp_exit]
_exit:
0000000140001F92: FF 25 90 11 00 00 jmp qword ptr [__imp__exit]
_set_fmode:
0000000140001F98: FF 25 D2 11 00 00 jmp qword ptr [__imp__set_fmode]
__p___argc:
0000000140001F9E: FF 25 74 11 00 00 jmp qword ptr [__imp___p___argc]
__p___argv:
0000000140001FA4: FF 25 76 11 00 00 jmp qword ptr [__imp___p___argv]
_cexit:
0000000140001FAA: FF 25 50 11 00 00 jmp qword ptr [__imp__cexit]
_c_exit:
0000000140001FB0: FF 25 2A 11 00 00 jmp qword ptr [__imp__c_exit]
_register_thread_local_exe_atexit_callback:
0000000140001FB6: FF 25 0C 11 00 00 jmp qword ptr [__imp__register_thread_local_exe_atexit_callback]
_configthreadlocale:
0000000140001FBC: FF 25 E6 10 00 00 jmp qword ptr [__imp__configthreadlocale]
_set_new_mode:
0000000140001FC2: FF 25 D0 10 00 00 jmp qword ptr [__imp__set_new_mode]
__p__commode:
0000000140001FC8: FF 25 9A 11 00 00 jmp qword ptr [__imp___p__commode]
_initialize_onexit_table:
0000000140001FCE: FF 25 7C 11 00 00 jmp qword ptr [__imp__initialize_onexit_table]
_register_onexit_function:
0000000140001FD4: FF 25 FE 10 00 00 jmp qword ptr [__imp__register_onexit_function]
_crt_atexit:
0000000140001FDA: FF 25 08 11 00 00 jmp qword ptr [__imp__crt_atexit]
terminate:
0000000140001FE0: FF 25 0A 11 00 00 jmp qword ptr [__imp_terminate]
IsProcessorFeaturePresent:
0000000140001FE6: FF 25 64 10 00 00 jmp qword ptr [__imp_IsProcessorFeaturePresent]
__GSHandlerCheck:
0000000140001FEC: 48 83 EC 28 sub rsp,28h
0000000140001FF0: 4D 8B 41 38 mov r8,qword ptr [r9+38h]
0000000140001FF4: 48 8B CA mov rcx,rdx
0000000140001FF7: 49 8B D1 mov rdx,r9
0000000140001FFA: E8 0D 00 00 00 call __GSHandlerCheckCommon
0000000140001FFF: B8 01 00 00 00 mov eax,1
0000000140002004: 48 83 C4 28 add rsp,28h
0000000140002008: C3 ret
0000000140002009: CC CC CC ÌÌÌ
__GSHandlerCheckCommon:
000000014000200C: 40 53 push rbx
000000014000200E: 45 8B 18 mov r11d,dword ptr [r8]
0000000140002011: 48 8B DA mov rbx,rdx
0000000140002014: 41 83 E3 F8 and r11d,0FFFFFFF8h
0000000140002018: 4C 8B C9 mov r9,rcx
000000014000201B: 41 F6 00 04 test byte ptr [r8],4
000000014000201F: 4C 8B D1 mov r10,rcx
0000000140002022: 74 13 je 0000000140002037
0000000140002024: 41 8B 40 08 mov eax,dword ptr [r8+8]
0000000140002028: 4D 63 50 04 movsxd r10,dword ptr [r8+4]
000000014000202C: F7 D8 neg eax
000000014000202E: 4C 03 D1 add r10,rcx
0000000140002031: 48 63 C8 movsxd rcx,eax
0000000140002034: 4C 23 D1 and r10,rcx
0000000140002037: 49 63 C3 movsxd rax,r11d
000000014000203A: 4A 8B 14 10 mov rdx,qword ptr [rax+r10]
000000014000203E: 48 8B 43 10 mov rax,qword ptr [rbx+10h]
0000000140002042: 8B 48 08 mov ecx,dword ptr [rax+8]
0000000140002045: 48 8B 43 08 mov rax,qword ptr [rbx+8]
0000000140002049: F6 44 01 03 0F test byte ptr [rcx+rax+3],0Fh
000000014000204E: 74 0B je 000000014000205B
0000000140002050: 0F B6 44 01 03 movzx eax,byte ptr [rcx+rax+3]
0000000140002055: 83 E0 F0 and eax,0FFFFFFF0h
0000000140002058: 4C 03 C8 add r9,rax
000000014000205B: 4C 33 CA xor r9,rdx
000000014000205E: 49 8B C9 mov rcx,r9
0000000140002061: 5B pop rbx
0000000140002062: E9 99 F2 FF FF jmp __security_check_cookie
0000000140002067: CC CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌÌ
0000000140002070: CC int 3
0000000140002071: CC int 3
0000000140002072: CC int 3
0000000140002073: CC int 3
0000000140002074: CC int 3
0000000140002075: CC int 3
0000000140002076: 66 66 0F 1F 84 00 nop word ptr [rax+rax]
00 00 00 00
_guard_dispatch_icall_nop:
0000000140002080: FF E0 jmp rax
0000000140002082: CC CC CC CC CC CC CC CC CC CC CC CC CC CC ÌÌÌÌÌÌÌÌÌÌÌÌÌÌ
0000000140002090: CC int 3
0000000140002091: CC int 3
0000000140002092: CC int 3
0000000140002093: CC int 3
0000000140002094: CC int 3
0000000140002095: CC int 3
0000000140002096: 66 66 0F 1F 84 00 nop word ptr [rax+rax]
00 00 00 00
__guard_ss_verify_failure:
00000001400020A0: 4D 33 DB xor r11,r11
00000001400020A3: F2 FF 25 16 11 00 bnd jmp qword ptr [__guard_ss_verify_failure_fptr]
00
00000001400020AA: CC int 3
__guard_ss_verify_failure_rcx:
00000001400020AB: 49 83 CB 01 or r11,1
00000001400020AF: EB F2 jmp 00000001400020A3
__guard_ss_verify_failure_rdx:
00000001400020B1: 49 83 CB 02 or r11,2
00000001400020B5: EB EC jmp 00000001400020A3
__guard_ss_verify_failure_r8:
00000001400020B7: 49 83 CB 03 or r11,3
00000001400020BB: EB E6 jmp 00000001400020A3
__guard_ss_verify_failure_r9:
00000001400020BD: 49 83 CB 04 or r11,4
00000001400020C1: EB E0 jmp 00000001400020A3
__guard_ss_verify_failure_r10:
00000001400020C3: 49 83 CB 05 or r11,5
00000001400020C7: EB DA jmp 00000001400020A3
00000001400020C9: CC int 3
00000001400020CA: CC int 3
00000001400020CB: CC int 3
00000001400020CC: CC int 3
00000001400020CD: CC int 3
00000001400020CE: CC int 3
00000001400020CF: 90 nop
__guard_ss_verify_failure_default:
00000001400020D0: 49 8B C3 mov rax,r11
00000001400020D3: 48 83 E0 07 and rax,7
00000001400020D7: 85 C0 test eax,eax
00000001400020D9: F2 75 10 bnd jne 00000001400020EC
00000001400020DC: 48 8B 14 24 mov rdx,qword ptr [rsp]
00000001400020E0: 64 4C 8B 04 24 mov r8,qword ptr fs:[rsp]
00000001400020E5: B9 2C 00 00 00 mov ecx,2Ch
00000001400020EA: CD 29 int 29h
00000001400020EC: 3C 03 cmp al,3
00000001400020EE: F2 74 23 bnd je 0000000140002114
00000001400020F1: 4C 8B C1 mov r8,rcx
00000001400020F4: 3C 01 cmp al,1
00000001400020F6: F2 74 1B bnd je 0000000140002114
00000001400020F9: 4C 8B C2 mov r8,rdx
00000001400020FC: 3C 02 cmp al,2
00000001400020FE: F2 74 13 bnd je 0000000140002114
0000000140002101: 4D 8B C1 mov r8,r9
0000000140002104: 3C 04 cmp al,4
0000000140002106: F2 74 0B bnd je 0000000140002114
0000000140002109: 4D 8B C2 mov r8,r10
000000014000210C: 3C 05 cmp al,5
000000014000210E: F2 74 03 bnd je 0000000140002114
0000000140002111: 4D 33 C0 xor r8,r8
0000000140002114: 4C 33 D8 xor r11,rax
0000000140002117: 49 8B 13 mov rdx,qword ptr [r11]
000000014000211A: EB C9 jmp 00000001400020E5
000000014000211C: CC int 3
000000014000211D: CC int 3
000000014000211E: CC int 3
000000014000211F: CC int 3
0000000140002120: CC int 3
0000000140002121: CC int 3
0000000140002122: 66 66 66 66 66 66 nop word ptr [rax+rax]
0F 1F 84 00 00 00
00 00
__guard_ss_verify_sp:
0000000140002130: F2 FF 25 91 10 00 bnd jmp qword ptr [__guard_ss_verify_sp_fptr]
00
0000000140002137: CC int 3
0000000140002138: CC int 3
0000000140002139: CC int 3
000000014000213A: CC int 3
000000014000213B: CC int 3
000000014000213C: CC int 3
000000014000213D: 0F 1F 00 nop dword ptr [rax]
__guard_ss_verify_sp_default:
0000000140002140: F2 C3 bnd ret
`__scrt_common_main_seh'::`1'::filt$0:
0000000140002142: 40 55 push rbp
0000000140002144: 48 83 EC 20 sub rsp,20h
0000000140002148: 48 8B EA mov rbp,rdx
000000014000214B: 48 8B 01 mov rax,qword ptr [rcx]
000000014000214E: 48 8B D1 mov rdx,rcx
0000000140002151: 8B 08 mov ecx,dword ptr [rax]
0000000140002153: E8 04 FE FF FF call _seh_filter_exe
0000000140002158: 90 nop
0000000140002159: 48 83 C4 20 add rsp,20h
000000014000215D: 5D pop rbp
000000014000215E: C3 ret
000000014000215F: CC int 3
__scrt_is_nonwritable_in_current_image$filt$0:
0000000140002160: 40 55 push rbp
0000000140002162: 48 8B EA mov rbp,rdx
0000000140002165: 48 8B 01 mov rax,qword ptr [rcx]
0000000140002168: 33 C9 xor ecx,ecx
000000014000216A: 81 38 05 00 00 C0 cmp dword ptr [rax],0C0000005h
0000000140002170: 0F 94 C1 sete cl
0000000140002173: 8B C1 mov eax,ecx
0000000140002175: 5D pop rbp
0000000140002176: C3 ret
0000000140002177: CC int 3
Summary
1000 .data
1000 .pdata
1000 .rdata
1000 .reloc
1000 .rsrc
2000 .text
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment