Advertisement
paladin316

Exes_772cc83f6c379f98fce2c1a89ea0212e_exe_json.json

Jun 17th, 2019
1,312
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 166.56 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 5.4
  5.  
  6. [*] File Name: "Exes_772cc83f6c379f98fce2c1a89ea0212e.exe"
  7. [*] File Size: 2128896
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "dad0d43b60505294f06de3bb2dd05de79a37265f86e7defc048b3de0cca02473"
  10. [*] MD5: "772cc83f6c379f98fce2c1a89ea0212e"
  11. [*] SHA1: "4886a6b8799b712c6db97ec283c5656608b85bc5"
  12. [*] SHA512: "186ffa25d0904da1b4c683e1d995f68d9e0b89170fa943c5ff740453eb9feca4a801edb390c265d434eb1dbb1bb49e03c89bf3eff872b2b223af22d314955ad7"
  13. [*] CRC32: "72430BE6"
  14. [*] SSDEEP: "49152:yh+ZkldoPK8Ya7sdJvVe51mnHWNizbwU:r2cPK8z1CHWNizU"
  15.  
  16. [*] Process Execution: [
  17. "Exes_772cc83f6c379f98fce2c1a89ea0212e.exe"
  18. ]
  19.  
  20. [*] Signatures Detected: [
  21. {
  22. "Description": "Creates RWX memory",
  23. "Details": []
  24. },
  25. {
  26. "Description": "Reads data out of its own binary image",
  27. "Details": [
  28. {
  29. "self_read": "process: Exes_772cc83f6c379f98fce2c1a89ea0212e.exe, pid: 1712, offset: 0x00000000, length: 0x00207c00"
  30. }
  31. ]
  32. },
  33. {
  34. "Description": "The binary likely contains encrypted or compressed data.",
  35. "Details": [
  36. {
  37. "section": "name: .rsrc, entropy: 7.09, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x0013d600, virtual_size: 0x0013d418"
  38. }
  39. ]
  40. },
  41. {
  42. "Description": "Installs itself for autorun at Windows startup",
  43. "Details": [
  44. {
  45. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  46. },
  47. {
  48. "data": "C:\\Users\\user\\AppData\\Local\\Temp\\vds\\hvsievaluator.exe"
  49. }
  50. ]
  51. },
  52. {
  53. "Description": "Anomalous binary characteristics",
  54. "Details": [
  55. {
  56. "anomaly": "Actual checksum does not match that reported in PE header"
  57. }
  58. ]
  59. }
  60. ]
  61.  
  62. [*] Started Service: []
  63.  
  64. [*] Executed Commands: [
  65. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe-c\\xc3\\x9fs\\x1f\""
  66. ]
  67.  
  68. [*] Mutexes: [
  69. "frenchy_shellcode_001"
  70. ]
  71.  
  72. [*] Modified Files: [
  73. "C:\\Users\\user\\AppData\\Local\\Temp\\vds\\hvsievaluator.exe"
  74. ]
  75.  
  76. [*] Deleted Files: []
  77.  
  78. [*] Modified Registry Keys: [
  79. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  80. ]
  81.  
  82. [*] Deleted Registry Keys: []
  83.  
  84. [*] DNS Communications: []
  85.  
  86. [*] Domains: []
  87.  
  88. [*] Network Communication - ICMP: []
  89.  
  90. [*] Network Communication - HTTP: []
  91.  
  92. [*] Network Communication - SMTP: []
  93.  
  94. [*] Network Communication - Hosts: []
  95.  
  96. [*] Network Communication - IRC: []
  97.  
  98. [*] Static Analysis: {
  99. "pe": {
  100. "peid_signatures": null,
  101. "imports": [
  102. {
  103. "imports": [
  104. {
  105. "name": "WSACleanup",
  106. "address": "0x48f7c8"
  107. },
  108. {
  109. "name": "socket",
  110. "address": "0x48f7cc"
  111. },
  112. {
  113. "name": "inet_ntoa",
  114. "address": "0x48f7d0"
  115. },
  116. {
  117. "name": "setsockopt",
  118. "address": "0x48f7d4"
  119. },
  120. {
  121. "name": "ntohs",
  122. "address": "0x48f7d8"
  123. },
  124. {
  125. "name": "recvfrom",
  126. "address": "0x48f7dc"
  127. },
  128. {
  129. "name": "ioctlsocket",
  130. "address": "0x48f7e0"
  131. },
  132. {
  133. "name": "htons",
  134. "address": "0x48f7e4"
  135. },
  136. {
  137. "name": "WSAStartup",
  138. "address": "0x48f7e8"
  139. },
  140. {
  141. "name": "__WSAFDIsSet",
  142. "address": "0x48f7ec"
  143. },
  144. {
  145. "name": "select",
  146. "address": "0x48f7f0"
  147. },
  148. {
  149. "name": "accept",
  150. "address": "0x48f7f4"
  151. },
  152. {
  153. "name": "listen",
  154. "address": "0x48f7f8"
  155. },
  156. {
  157. "name": "bind",
  158. "address": "0x48f7fc"
  159. },
  160. {
  161. "name": "closesocket",
  162. "address": "0x48f800"
  163. },
  164. {
  165. "name": "WSAGetLastError",
  166. "address": "0x48f804"
  167. },
  168. {
  169. "name": "recv",
  170. "address": "0x48f808"
  171. },
  172. {
  173. "name": "sendto",
  174. "address": "0x48f80c"
  175. },
  176. {
  177. "name": "send",
  178. "address": "0x48f810"
  179. },
  180. {
  181. "name": "inet_addr",
  182. "address": "0x48f814"
  183. },
  184. {
  185. "name": "gethostbyname",
  186. "address": "0x48f818"
  187. },
  188. {
  189. "name": "gethostname",
  190. "address": "0x48f81c"
  191. },
  192. {
  193. "name": "connect",
  194. "address": "0x48f820"
  195. }
  196. ],
  197. "dll": "WSOCK32.dll"
  198. },
  199. {
  200. "imports": [
  201. {
  202. "name": "GetFileVersionInfoW",
  203. "address": "0x48f76c"
  204. },
  205. {
  206. "name": "GetFileVersionInfoSizeW",
  207. "address": "0x48f770"
  208. },
  209. {
  210. "name": "VerQueryValueW",
  211. "address": "0x48f774"
  212. }
  213. ],
  214. "dll": "VERSION.dll"
  215. },
  216. {
  217. "imports": [
  218. {
  219. "name": "timeGetTime",
  220. "address": "0x48f7b8"
  221. },
  222. {
  223. "name": "waveOutSetVolume",
  224. "address": "0x48f7bc"
  225. },
  226. {
  227. "name": "mciSendStringW",
  228. "address": "0x48f7c0"
  229. }
  230. ],
  231. "dll": "WINMM.dll"
  232. },
  233. {
  234. "imports": [
  235. {
  236. "name": "ImageList_ReplaceIcon",
  237. "address": "0x48f088"
  238. },
  239. {
  240. "name": "ImageList_Destroy",
  241. "address": "0x48f08c"
  242. },
  243. {
  244. "name": "ImageList_Remove",
  245. "address": "0x48f090"
  246. },
  247. {
  248. "name": "ImageList_SetDragCursorImage",
  249. "address": "0x48f094"
  250. },
  251. {
  252. "name": "ImageList_BeginDrag",
  253. "address": "0x48f098"
  254. },
  255. {
  256. "name": "ImageList_DragEnter",
  257. "address": "0x48f09c"
  258. },
  259. {
  260. "name": "ImageList_DragLeave",
  261. "address": "0x48f0a0"
  262. },
  263. {
  264. "name": "ImageList_EndDrag",
  265. "address": "0x48f0a4"
  266. },
  267. {
  268. "name": "ImageList_DragMove",
  269. "address": "0x48f0a8"
  270. },
  271. {
  272. "name": "InitCommonControlsEx",
  273. "address": "0x48f0ac"
  274. },
  275. {
  276. "name": "ImageList_Create",
  277. "address": "0x48f0b0"
  278. }
  279. ],
  280. "dll": "COMCTL32.dll"
  281. },
  282. {
  283. "imports": [
  284. {
  285. "name": "WNetUseConnectionW",
  286. "address": "0x48f3f8"
  287. },
  288. {
  289. "name": "WNetCancelConnection2W",
  290. "address": "0x48f3fc"
  291. },
  292. {
  293. "name": "WNetGetConnectionW",
  294. "address": "0x48f400"
  295. },
  296. {
  297. "name": "WNetAddConnection2W",
  298. "address": "0x48f404"
  299. }
  300. ],
  301. "dll": "MPR.dll"
  302. },
  303. {
  304. "imports": [
  305. {
  306. "name": "InternetQueryDataAvailable",
  307. "address": "0x48f77c"
  308. },
  309. {
  310. "name": "InternetCloseHandle",
  311. "address": "0x48f780"
  312. },
  313. {
  314. "name": "InternetOpenW",
  315. "address": "0x48f784"
  316. },
  317. {
  318. "name": "InternetSetOptionW",
  319. "address": "0x48f788"
  320. },
  321. {
  322. "name": "InternetCrackUrlW",
  323. "address": "0x48f78c"
  324. },
  325. {
  326. "name": "HttpQueryInfoW",
  327. "address": "0x48f790"
  328. },
  329. {
  330. "name": "InternetQueryOptionW",
  331. "address": "0x48f794"
  332. },
  333. {
  334. "name": "HttpOpenRequestW",
  335. "address": "0x48f798"
  336. },
  337. {
  338. "name": "HttpSendRequestW",
  339. "address": "0x48f79c"
  340. },
  341. {
  342. "name": "FtpOpenFileW",
  343. "address": "0x48f7a0"
  344. },
  345. {
  346. "name": "FtpGetFileSize",
  347. "address": "0x48f7a4"
  348. },
  349. {
  350. "name": "InternetOpenUrlW",
  351. "address": "0x48f7a8"
  352. },
  353. {
  354. "name": "InternetReadFile",
  355. "address": "0x48f7ac"
  356. },
  357. {
  358. "name": "InternetConnectW",
  359. "address": "0x48f7b0"
  360. }
  361. ],
  362. "dll": "WININET.dll"
  363. },
  364. {
  365. "imports": [
  366. {
  367. "name": "GetProcessMemoryInfo",
  368. "address": "0x48f484"
  369. }
  370. ],
  371. "dll": "PSAPI.DLL"
  372. },
  373. {
  374. "imports": [
  375. {
  376. "name": "IcmpCreateFile",
  377. "address": "0x48f154"
  378. },
  379. {
  380. "name": "IcmpCloseHandle",
  381. "address": "0x48f158"
  382. },
  383. {
  384. "name": "IcmpSendEcho",
  385. "address": "0x48f15c"
  386. }
  387. ],
  388. "dll": "IPHLPAPI.DLL"
  389. },
  390. {
  391. "imports": [
  392. {
  393. "name": "DestroyEnvironmentBlock",
  394. "address": "0x48f750"
  395. },
  396. {
  397. "name": "UnloadUserProfile",
  398. "address": "0x48f754"
  399. },
  400. {
  401. "name": "CreateEnvironmentBlock",
  402. "address": "0x48f758"
  403. },
  404. {
  405. "name": "LoadUserProfileW",
  406. "address": "0x48f75c"
  407. }
  408. ],
  409. "dll": "USERENV.dll"
  410. },
  411. {
  412. "imports": [
  413. {
  414. "name": "IsThemeActive",
  415. "address": "0x48f764"
  416. }
  417. ],
  418. "dll": "UxTheme.dll"
  419. },
  420. {
  421. "imports": [
  422. {
  423. "name": "DuplicateHandle",
  424. "address": "0x48f164"
  425. },
  426. {
  427. "name": "CreateThread",
  428. "address": "0x48f168"
  429. },
  430. {
  431. "name": "WaitForSingleObject",
  432. "address": "0x48f16c"
  433. },
  434. {
  435. "name": "HeapAlloc",
  436. "address": "0x48f170"
  437. },
  438. {
  439. "name": "GetProcessHeap",
  440. "address": "0x48f174"
  441. },
  442. {
  443. "name": "HeapFree",
  444. "address": "0x48f178"
  445. },
  446. {
  447. "name": "Sleep",
  448. "address": "0x48f17c"
  449. },
  450. {
  451. "name": "GetCurrentThreadId",
  452. "address": "0x48f180"
  453. },
  454. {
  455. "name": "MultiByteToWideChar",
  456. "address": "0x48f184"
  457. },
  458. {
  459. "name": "MulDiv",
  460. "address": "0x48f188"
  461. },
  462. {
  463. "name": "GetVersionExW",
  464. "address": "0x48f18c"
  465. },
  466. {
  467. "name": "IsWow64Process",
  468. "address": "0x48f190"
  469. },
  470. {
  471. "name": "GetSystemInfo",
  472. "address": "0x48f194"
  473. },
  474. {
  475. "name": "FreeLibrary",
  476. "address": "0x48f198"
  477. },
  478. {
  479. "name": "LoadLibraryA",
  480. "address": "0x48f19c"
  481. },
  482. {
  483. "name": "GetProcAddress",
  484. "address": "0x48f1a0"
  485. },
  486. {
  487. "name": "SetErrorMode",
  488. "address": "0x48f1a4"
  489. },
  490. {
  491. "name": "GetModuleFileNameW",
  492. "address": "0x48f1a8"
  493. },
  494. {
  495. "name": "WideCharToMultiByte",
  496. "address": "0x48f1ac"
  497. },
  498. {
  499. "name": "lstrcpyW",
  500. "address": "0x48f1b0"
  501. },
  502. {
  503. "name": "lstrlenW",
  504. "address": "0x48f1b4"
  505. },
  506. {
  507. "name": "GetModuleHandleW",
  508. "address": "0x48f1b8"
  509. },
  510. {
  511. "name": "QueryPerformanceCounter",
  512. "address": "0x48f1bc"
  513. },
  514. {
  515. "name": "VirtualFreeEx",
  516. "address": "0x48f1c0"
  517. },
  518. {
  519. "name": "OpenProcess",
  520. "address": "0x48f1c4"
  521. },
  522. {
  523. "name": "VirtualAllocEx",
  524. "address": "0x48f1c8"
  525. },
  526. {
  527. "name": "WriteProcessMemory",
  528. "address": "0x48f1cc"
  529. },
  530. {
  531. "name": "ReadProcessMemory",
  532. "address": "0x48f1d0"
  533. },
  534. {
  535. "name": "CreateFileW",
  536. "address": "0x48f1d4"
  537. },
  538. {
  539. "name": "SetFilePointerEx",
  540. "address": "0x48f1d8"
  541. },
  542. {
  543. "name": "SetEndOfFile",
  544. "address": "0x48f1dc"
  545. },
  546. {
  547. "name": "ReadFile",
  548. "address": "0x48f1e0"
  549. },
  550. {
  551. "name": "WriteFile",
  552. "address": "0x48f1e4"
  553. },
  554. {
  555. "name": "FlushFileBuffers",
  556. "address": "0x48f1e8"
  557. },
  558. {
  559. "name": "TerminateProcess",
  560. "address": "0x48f1ec"
  561. },
  562. {
  563. "name": "CreateToolhelp32Snapshot",
  564. "address": "0x48f1f0"
  565. },
  566. {
  567. "name": "Process32FirstW",
  568. "address": "0x48f1f4"
  569. },
  570. {
  571. "name": "Process32NextW",
  572. "address": "0x48f1f8"
  573. },
  574. {
  575. "name": "SetFileTime",
  576. "address": "0x48f1fc"
  577. },
  578. {
  579. "name": "GetFileAttributesW",
  580. "address": "0x48f200"
  581. },
  582. {
  583. "name": "FindFirstFileW",
  584. "address": "0x48f204"
  585. },
  586. {
  587. "name": "SetCurrentDirectoryW",
  588. "address": "0x48f208"
  589. },
  590. {
  591. "name": "GetLongPathNameW",
  592. "address": "0x48f20c"
  593. },
  594. {
  595. "name": "GetShortPathNameW",
  596. "address": "0x48f210"
  597. },
  598. {
  599. "name": "DeleteFileW",
  600. "address": "0x48f214"
  601. },
  602. {
  603. "name": "FindNextFileW",
  604. "address": "0x48f218"
  605. },
  606. {
  607. "name": "CopyFileExW",
  608. "address": "0x48f21c"
  609. },
  610. {
  611. "name": "MoveFileW",
  612. "address": "0x48f220"
  613. },
  614. {
  615. "name": "CreateDirectoryW",
  616. "address": "0x48f224"
  617. },
  618. {
  619. "name": "RemoveDirectoryW",
  620. "address": "0x48f228"
  621. },
  622. {
  623. "name": "SetSystemPowerState",
  624. "address": "0x48f22c"
  625. },
  626. {
  627. "name": "QueryPerformanceFrequency",
  628. "address": "0x48f230"
  629. },
  630. {
  631. "name": "FindResourceW",
  632. "address": "0x48f234"
  633. },
  634. {
  635. "name": "LoadResource",
  636. "address": "0x48f238"
  637. },
  638. {
  639. "name": "LockResource",
  640. "address": "0x48f23c"
  641. },
  642. {
  643. "name": "SizeofResource",
  644. "address": "0x48f240"
  645. },
  646. {
  647. "name": "EnumResourceNamesW",
  648. "address": "0x48f244"
  649. },
  650. {
  651. "name": "OutputDebugStringW",
  652. "address": "0x48f248"
  653. },
  654. {
  655. "name": "GetTempPathW",
  656. "address": "0x48f24c"
  657. },
  658. {
  659. "name": "GetTempFileNameW",
  660. "address": "0x48f250"
  661. },
  662. {
  663. "name": "DeviceIoControl",
  664. "address": "0x48f254"
  665. },
  666. {
  667. "name": "GetLocalTime",
  668. "address": "0x48f258"
  669. },
  670. {
  671. "name": "CompareStringW",
  672. "address": "0x48f25c"
  673. },
  674. {
  675. "name": "GetCurrentProcess",
  676. "address": "0x48f260"
  677. },
  678. {
  679. "name": "EnterCriticalSection",
  680. "address": "0x48f264"
  681. },
  682. {
  683. "name": "LeaveCriticalSection",
  684. "address": "0x48f268"
  685. },
  686. {
  687. "name": "GetStdHandle",
  688. "address": "0x48f26c"
  689. },
  690. {
  691. "name": "CreatePipe",
  692. "address": "0x48f270"
  693. },
  694. {
  695. "name": "InterlockedExchange",
  696. "address": "0x48f274"
  697. },
  698. {
  699. "name": "TerminateThread",
  700. "address": "0x48f278"
  701. },
  702. {
  703. "name": "LoadLibraryExW",
  704. "address": "0x48f27c"
  705. },
  706. {
  707. "name": "FindResourceExW",
  708. "address": "0x48f280"
  709. },
  710. {
  711. "name": "CopyFileW",
  712. "address": "0x48f284"
  713. },
  714. {
  715. "name": "VirtualFree",
  716. "address": "0x48f288"
  717. },
  718. {
  719. "name": "FormatMessageW",
  720. "address": "0x48f28c"
  721. },
  722. {
  723. "name": "GetExitCodeProcess",
  724. "address": "0x48f290"
  725. },
  726. {
  727. "name": "GetPrivateProfileStringW",
  728. "address": "0x48f294"
  729. },
  730. {
  731. "name": "WritePrivateProfileStringW",
  732. "address": "0x48f298"
  733. },
  734. {
  735. "name": "GetPrivateProfileSectionW",
  736. "address": "0x48f29c"
  737. },
  738. {
  739. "name": "WritePrivateProfileSectionW",
  740. "address": "0x48f2a0"
  741. },
  742. {
  743. "name": "GetPrivateProfileSectionNamesW",
  744. "address": "0x48f2a4"
  745. },
  746. {
  747. "name": "FileTimeToLocalFileTime",
  748. "address": "0x48f2a8"
  749. },
  750. {
  751. "name": "FileTimeToSystemTime",
  752. "address": "0x48f2ac"
  753. },
  754. {
  755. "name": "SystemTimeToFileTime",
  756. "address": "0x48f2b0"
  757. },
  758. {
  759. "name": "LocalFileTimeToFileTime",
  760. "address": "0x48f2b4"
  761. },
  762. {
  763. "name": "GetDriveTypeW",
  764. "address": "0x48f2b8"
  765. },
  766. {
  767. "name": "GetDiskFreeSpaceExW",
  768. "address": "0x48f2bc"
  769. },
  770. {
  771. "name": "GetDiskFreeSpaceW",
  772. "address": "0x48f2c0"
  773. },
  774. {
  775. "name": "GetVolumeInformationW",
  776. "address": "0x48f2c4"
  777. },
  778. {
  779. "name": "SetVolumeLabelW",
  780. "address": "0x48f2c8"
  781. },
  782. {
  783. "name": "CreateHardLinkW",
  784. "address": "0x48f2cc"
  785. },
  786. {
  787. "name": "SetFileAttributesW",
  788. "address": "0x48f2d0"
  789. },
  790. {
  791. "name": "CreateEventW",
  792. "address": "0x48f2d4"
  793. },
  794. {
  795. "name": "SetEvent",
  796. "address": "0x48f2d8"
  797. },
  798. {
  799. "name": "GetEnvironmentVariableW",
  800. "address": "0x48f2dc"
  801. },
  802. {
  803. "name": "SetEnvironmentVariableW",
  804. "address": "0x48f2e0"
  805. },
  806. {
  807. "name": "GlobalLock",
  808. "address": "0x48f2e4"
  809. },
  810. {
  811. "name": "GlobalUnlock",
  812. "address": "0x48f2e8"
  813. },
  814. {
  815. "name": "GlobalAlloc",
  816. "address": "0x48f2ec"
  817. },
  818. {
  819. "name": "GetFileSize",
  820. "address": "0x48f2f0"
  821. },
  822. {
  823. "name": "GlobalFree",
  824. "address": "0x48f2f4"
  825. },
  826. {
  827. "name": "GlobalMemoryStatusEx",
  828. "address": "0x48f2f8"
  829. },
  830. {
  831. "name": "Beep",
  832. "address": "0x48f2fc"
  833. },
  834. {
  835. "name": "GetSystemDirectoryW",
  836. "address": "0x48f300"
  837. },
  838. {
  839. "name": "HeapReAlloc",
  840. "address": "0x48f304"
  841. },
  842. {
  843. "name": "HeapSize",
  844. "address": "0x48f308"
  845. },
  846. {
  847. "name": "GetComputerNameW",
  848. "address": "0x48f30c"
  849. },
  850. {
  851. "name": "GetWindowsDirectoryW",
  852. "address": "0x48f310"
  853. },
  854. {
  855. "name": "GetCurrentProcessId",
  856. "address": "0x48f314"
  857. },
  858. {
  859. "name": "GetProcessIoCounters",
  860. "address": "0x48f318"
  861. },
  862. {
  863. "name": "CreateProcessW",
  864. "address": "0x48f31c"
  865. },
  866. {
  867. "name": "GetProcessId",
  868. "address": "0x48f320"
  869. },
  870. {
  871. "name": "SetPriorityClass",
  872. "address": "0x48f324"
  873. },
  874. {
  875. "name": "LoadLibraryW",
  876. "address": "0x48f328"
  877. },
  878. {
  879. "name": "VirtualAlloc",
  880. "address": "0x48f32c"
  881. },
  882. {
  883. "name": "IsDebuggerPresent",
  884. "address": "0x48f330"
  885. },
  886. {
  887. "name": "GetCurrentDirectoryW",
  888. "address": "0x48f334"
  889. },
  890. {
  891. "name": "lstrcmpiW",
  892. "address": "0x48f338"
  893. },
  894. {
  895. "name": "DecodePointer",
  896. "address": "0x48f33c"
  897. },
  898. {
  899. "name": "GetLastError",
  900. "address": "0x48f340"
  901. },
  902. {
  903. "name": "RaiseException",
  904. "address": "0x48f344"
  905. },
  906. {
  907. "name": "InitializeCriticalSectionAndSpinCount",
  908. "address": "0x48f348"
  909. },
  910. {
  911. "name": "DeleteCriticalSection",
  912. "address": "0x48f34c"
  913. },
  914. {
  915. "name": "InterlockedDecrement",
  916. "address": "0x48f350"
  917. },
  918. {
  919. "name": "InterlockedIncrement",
  920. "address": "0x48f354"
  921. },
  922. {
  923. "name": "GetCurrentThread",
  924. "address": "0x48f358"
  925. },
  926. {
  927. "name": "CloseHandle",
  928. "address": "0x48f35c"
  929. },
  930. {
  931. "name": "GetFullPathNameW",
  932. "address": "0x48f360"
  933. },
  934. {
  935. "name": "EncodePointer",
  936. "address": "0x48f364"
  937. },
  938. {
  939. "name": "ExitProcess",
  940. "address": "0x48f368"
  941. },
  942. {
  943. "name": "GetModuleHandleExW",
  944. "address": "0x48f36c"
  945. },
  946. {
  947. "name": "ExitThread",
  948. "address": "0x48f370"
  949. },
  950. {
  951. "name": "GetSystemTimeAsFileTime",
  952. "address": "0x48f374"
  953. },
  954. {
  955. "name": "ResumeThread",
  956. "address": "0x48f378"
  957. },
  958. {
  959. "name": "GetCommandLineW",
  960. "address": "0x48f37c"
  961. },
  962. {
  963. "name": "IsProcessorFeaturePresent",
  964. "address": "0x48f380"
  965. },
  966. {
  967. "name": "IsValidCodePage",
  968. "address": "0x48f384"
  969. },
  970. {
  971. "name": "GetACP",
  972. "address": "0x48f388"
  973. },
  974. {
  975. "name": "GetOEMCP",
  976. "address": "0x48f38c"
  977. },
  978. {
  979. "name": "GetCPInfo",
  980. "address": "0x48f390"
  981. },
  982. {
  983. "name": "SetLastError",
  984. "address": "0x48f394"
  985. },
  986. {
  987. "name": "UnhandledExceptionFilter",
  988. "address": "0x48f398"
  989. },
  990. {
  991. "name": "SetUnhandledExceptionFilter",
  992. "address": "0x48f39c"
  993. },
  994. {
  995. "name": "TlsAlloc",
  996. "address": "0x48f3a0"
  997. },
  998. {
  999. "name": "TlsGetValue",
  1000. "address": "0x48f3a4"
  1001. },
  1002. {
  1003. "name": "TlsSetValue",
  1004. "address": "0x48f3a8"
  1005. },
  1006. {
  1007. "name": "TlsFree",
  1008. "address": "0x48f3ac"
  1009. },
  1010. {
  1011. "name": "GetStartupInfoW",
  1012. "address": "0x48f3b0"
  1013. },
  1014. {
  1015. "name": "GetStringTypeW",
  1016. "address": "0x48f3b4"
  1017. },
  1018. {
  1019. "name": "SetStdHandle",
  1020. "address": "0x48f3b8"
  1021. },
  1022. {
  1023. "name": "GetFileType",
  1024. "address": "0x48f3bc"
  1025. },
  1026. {
  1027. "name": "GetConsoleCP",
  1028. "address": "0x48f3c0"
  1029. },
  1030. {
  1031. "name": "GetConsoleMode",
  1032. "address": "0x48f3c4"
  1033. },
  1034. {
  1035. "name": "RtlUnwind",
  1036. "address": "0x48f3c8"
  1037. },
  1038. {
  1039. "name": "ReadConsoleW",
  1040. "address": "0x48f3cc"
  1041. },
  1042. {
  1043. "name": "GetTimeZoneInformation",
  1044. "address": "0x48f3d0"
  1045. },
  1046. {
  1047. "name": "GetDateFormatW",
  1048. "address": "0x48f3d4"
  1049. },
  1050. {
  1051. "name": "GetTimeFormatW",
  1052. "address": "0x48f3d8"
  1053. },
  1054. {
  1055. "name": "LCMapStringW",
  1056. "address": "0x48f3dc"
  1057. },
  1058. {
  1059. "name": "GetEnvironmentStringsW",
  1060. "address": "0x48f3e0"
  1061. },
  1062. {
  1063. "name": "FreeEnvironmentStringsW",
  1064. "address": "0x48f3e4"
  1065. },
  1066. {
  1067. "name": "WriteConsoleW",
  1068. "address": "0x48f3e8"
  1069. },
  1070. {
  1071. "name": "FindClose",
  1072. "address": "0x48f3ec"
  1073. },
  1074. {
  1075. "name": "SetEnvironmentVariableA",
  1076. "address": "0x48f3f0"
  1077. }
  1078. ],
  1079. "dll": "KERNEL32.dll"
  1080. },
  1081. {
  1082. "imports": [
  1083. {
  1084. "name": "AdjustWindowRectEx",
  1085. "address": "0x48f4cc"
  1086. },
  1087. {
  1088. "name": "CopyImage",
  1089. "address": "0x48f4d0"
  1090. },
  1091. {
  1092. "name": "SetWindowPos",
  1093. "address": "0x48f4d4"
  1094. },
  1095. {
  1096. "name": "GetCursorInfo",
  1097. "address": "0x48f4d8"
  1098. },
  1099. {
  1100. "name": "RegisterHotKey",
  1101. "address": "0x48f4dc"
  1102. },
  1103. {
  1104. "name": "ClientToScreen",
  1105. "address": "0x48f4e0"
  1106. },
  1107. {
  1108. "name": "GetKeyboardLayoutNameW",
  1109. "address": "0x48f4e4"
  1110. },
  1111. {
  1112. "name": "IsCharAlphaW",
  1113. "address": "0x48f4e8"
  1114. },
  1115. {
  1116. "name": "IsCharAlphaNumericW",
  1117. "address": "0x48f4ec"
  1118. },
  1119. {
  1120. "name": "IsCharLowerW",
  1121. "address": "0x48f4f0"
  1122. },
  1123. {
  1124. "name": "IsCharUpperW",
  1125. "address": "0x48f4f4"
  1126. },
  1127. {
  1128. "name": "GetMenuStringW",
  1129. "address": "0x48f4f8"
  1130. },
  1131. {
  1132. "name": "GetSubMenu",
  1133. "address": "0x48f4fc"
  1134. },
  1135. {
  1136. "name": "GetCaretPos",
  1137. "address": "0x48f500"
  1138. },
  1139. {
  1140. "name": "IsZoomed",
  1141. "address": "0x48f504"
  1142. },
  1143. {
  1144. "name": "MonitorFromPoint",
  1145. "address": "0x48f508"
  1146. },
  1147. {
  1148. "name": "GetMonitorInfoW",
  1149. "address": "0x48f50c"
  1150. },
  1151. {
  1152. "name": "SetWindowLongW",
  1153. "address": "0x48f510"
  1154. },
  1155. {
  1156. "name": "SetLayeredWindowAttributes",
  1157. "address": "0x48f514"
  1158. },
  1159. {
  1160. "name": "FlashWindow",
  1161. "address": "0x48f518"
  1162. },
  1163. {
  1164. "name": "GetClassLongW",
  1165. "address": "0x48f51c"
  1166. },
  1167. {
  1168. "name": "TranslateAcceleratorW",
  1169. "address": "0x48f520"
  1170. },
  1171. {
  1172. "name": "IsDialogMessageW",
  1173. "address": "0x48f524"
  1174. },
  1175. {
  1176. "name": "GetSysColor",
  1177. "address": "0x48f528"
  1178. },
  1179. {
  1180. "name": "InflateRect",
  1181. "address": "0x48f52c"
  1182. },
  1183. {
  1184. "name": "DrawFocusRect",
  1185. "address": "0x48f530"
  1186. },
  1187. {
  1188. "name": "DrawTextW",
  1189. "address": "0x48f534"
  1190. },
  1191. {
  1192. "name": "FrameRect",
  1193. "address": "0x48f538"
  1194. },
  1195. {
  1196. "name": "DrawFrameControl",
  1197. "address": "0x48f53c"
  1198. },
  1199. {
  1200. "name": "FillRect",
  1201. "address": "0x48f540"
  1202. },
  1203. {
  1204. "name": "PtInRect",
  1205. "address": "0x48f544"
  1206. },
  1207. {
  1208. "name": "DestroyAcceleratorTable",
  1209. "address": "0x48f548"
  1210. },
  1211. {
  1212. "name": "CreateAcceleratorTableW",
  1213. "address": "0x48f54c"
  1214. },
  1215. {
  1216. "name": "SetCursor",
  1217. "address": "0x48f550"
  1218. },
  1219. {
  1220. "name": "GetWindowDC",
  1221. "address": "0x48f554"
  1222. },
  1223. {
  1224. "name": "GetSystemMetrics",
  1225. "address": "0x48f558"
  1226. },
  1227. {
  1228. "name": "GetActiveWindow",
  1229. "address": "0x48f55c"
  1230. },
  1231. {
  1232. "name": "CharNextW",
  1233. "address": "0x48f560"
  1234. },
  1235. {
  1236. "name": "wsprintfW",
  1237. "address": "0x48f564"
  1238. },
  1239. {
  1240. "name": "RedrawWindow",
  1241. "address": "0x48f568"
  1242. },
  1243. {
  1244. "name": "DrawMenuBar",
  1245. "address": "0x48f56c"
  1246. },
  1247. {
  1248. "name": "DestroyMenu",
  1249. "address": "0x48f570"
  1250. },
  1251. {
  1252. "name": "SetMenu",
  1253. "address": "0x48f574"
  1254. },
  1255. {
  1256. "name": "GetWindowTextLengthW",
  1257. "address": "0x48f578"
  1258. },
  1259. {
  1260. "name": "CreateMenu",
  1261. "address": "0x48f57c"
  1262. },
  1263. {
  1264. "name": "IsDlgButtonChecked",
  1265. "address": "0x48f580"
  1266. },
  1267. {
  1268. "name": "DefDlgProcW",
  1269. "address": "0x48f584"
  1270. },
  1271. {
  1272. "name": "CallWindowProcW",
  1273. "address": "0x48f588"
  1274. },
  1275. {
  1276. "name": "ReleaseCapture",
  1277. "address": "0x48f58c"
  1278. },
  1279. {
  1280. "name": "SetCapture",
  1281. "address": "0x48f590"
  1282. },
  1283. {
  1284. "name": "CreateIconFromResourceEx",
  1285. "address": "0x48f594"
  1286. },
  1287. {
  1288. "name": "mouse_event",
  1289. "address": "0x48f598"
  1290. },
  1291. {
  1292. "name": "ExitWindowsEx",
  1293. "address": "0x48f59c"
  1294. },
  1295. {
  1296. "name": "SetActiveWindow",
  1297. "address": "0x48f5a0"
  1298. },
  1299. {
  1300. "name": "FindWindowExW",
  1301. "address": "0x48f5a4"
  1302. },
  1303. {
  1304. "name": "EnumThreadWindows",
  1305. "address": "0x48f5a8"
  1306. },
  1307. {
  1308. "name": "SetMenuDefaultItem",
  1309. "address": "0x48f5ac"
  1310. },
  1311. {
  1312. "name": "InsertMenuItemW",
  1313. "address": "0x48f5b0"
  1314. },
  1315. {
  1316. "name": "IsMenu",
  1317. "address": "0x48f5b4"
  1318. },
  1319. {
  1320. "name": "TrackPopupMenuEx",
  1321. "address": "0x48f5b8"
  1322. },
  1323. {
  1324. "name": "GetCursorPos",
  1325. "address": "0x48f5bc"
  1326. },
  1327. {
  1328. "name": "DeleteMenu",
  1329. "address": "0x48f5c0"
  1330. },
  1331. {
  1332. "name": "SetRect",
  1333. "address": "0x48f5c4"
  1334. },
  1335. {
  1336. "name": "GetMenuItemID",
  1337. "address": "0x48f5c8"
  1338. },
  1339. {
  1340. "name": "GetMenuItemCount",
  1341. "address": "0x48f5cc"
  1342. },
  1343. {
  1344. "name": "SetMenuItemInfoW",
  1345. "address": "0x48f5d0"
  1346. },
  1347. {
  1348. "name": "GetMenuItemInfoW",
  1349. "address": "0x48f5d4"
  1350. },
  1351. {
  1352. "name": "SetForegroundWindow",
  1353. "address": "0x48f5d8"
  1354. },
  1355. {
  1356. "name": "IsIconic",
  1357. "address": "0x48f5dc"
  1358. },
  1359. {
  1360. "name": "FindWindowW",
  1361. "address": "0x48f5e0"
  1362. },
  1363. {
  1364. "name": "MonitorFromRect",
  1365. "address": "0x48f5e4"
  1366. },
  1367. {
  1368. "name": "keybd_event",
  1369. "address": "0x48f5e8"
  1370. },
  1371. {
  1372. "name": "SendInput",
  1373. "address": "0x48f5ec"
  1374. },
  1375. {
  1376. "name": "GetAsyncKeyState",
  1377. "address": "0x48f5f0"
  1378. },
  1379. {
  1380. "name": "SetKeyboardState",
  1381. "address": "0x48f5f4"
  1382. },
  1383. {
  1384. "name": "GetKeyboardState",
  1385. "address": "0x48f5f8"
  1386. },
  1387. {
  1388. "name": "GetKeyState",
  1389. "address": "0x48f5fc"
  1390. },
  1391. {
  1392. "name": "VkKeyScanW",
  1393. "address": "0x48f600"
  1394. },
  1395. {
  1396. "name": "LoadStringW",
  1397. "address": "0x48f604"
  1398. },
  1399. {
  1400. "name": "DialogBoxParamW",
  1401. "address": "0x48f608"
  1402. },
  1403. {
  1404. "name": "MessageBeep",
  1405. "address": "0x48f60c"
  1406. },
  1407. {
  1408. "name": "EndDialog",
  1409. "address": "0x48f610"
  1410. },
  1411. {
  1412. "name": "SendDlgItemMessageW",
  1413. "address": "0x48f614"
  1414. },
  1415. {
  1416. "name": "GetDlgItem",
  1417. "address": "0x48f618"
  1418. },
  1419. {
  1420. "name": "SetWindowTextW",
  1421. "address": "0x48f61c"
  1422. },
  1423. {
  1424. "name": "CopyRect",
  1425. "address": "0x48f620"
  1426. },
  1427. {
  1428. "name": "ReleaseDC",
  1429. "address": "0x48f624"
  1430. },
  1431. {
  1432. "name": "GetDC",
  1433. "address": "0x48f628"
  1434. },
  1435. {
  1436. "name": "EndPaint",
  1437. "address": "0x48f62c"
  1438. },
  1439. {
  1440. "name": "BeginPaint",
  1441. "address": "0x48f630"
  1442. },
  1443. {
  1444. "name": "GetClientRect",
  1445. "address": "0x48f634"
  1446. },
  1447. {
  1448. "name": "GetMenu",
  1449. "address": "0x48f638"
  1450. },
  1451. {
  1452. "name": "DestroyWindow",
  1453. "address": "0x48f63c"
  1454. },
  1455. {
  1456. "name": "EnumWindows",
  1457. "address": "0x48f640"
  1458. },
  1459. {
  1460. "name": "GetDesktopWindow",
  1461. "address": "0x48f644"
  1462. },
  1463. {
  1464. "name": "IsWindow",
  1465. "address": "0x48f648"
  1466. },
  1467. {
  1468. "name": "IsWindowEnabled",
  1469. "address": "0x48f64c"
  1470. },
  1471. {
  1472. "name": "IsWindowVisible",
  1473. "address": "0x48f650"
  1474. },
  1475. {
  1476. "name": "EnableWindow",
  1477. "address": "0x48f654"
  1478. },
  1479. {
  1480. "name": "InvalidateRect",
  1481. "address": "0x48f658"
  1482. },
  1483. {
  1484. "name": "GetWindowLongW",
  1485. "address": "0x48f65c"
  1486. },
  1487. {
  1488. "name": "GetWindowThreadProcessId",
  1489. "address": "0x48f660"
  1490. },
  1491. {
  1492. "name": "AttachThreadInput",
  1493. "address": "0x48f664"
  1494. },
  1495. {
  1496. "name": "GetFocus",
  1497. "address": "0x48f668"
  1498. },
  1499. {
  1500. "name": "GetWindowTextW",
  1501. "address": "0x48f66c"
  1502. },
  1503. {
  1504. "name": "ScreenToClient",
  1505. "address": "0x48f670"
  1506. },
  1507. {
  1508. "name": "SendMessageTimeoutW",
  1509. "address": "0x48f674"
  1510. },
  1511. {
  1512. "name": "EnumChildWindows",
  1513. "address": "0x48f678"
  1514. },
  1515. {
  1516. "name": "CharUpperBuffW",
  1517. "address": "0x48f67c"
  1518. },
  1519. {
  1520. "name": "GetParent",
  1521. "address": "0x48f680"
  1522. },
  1523. {
  1524. "name": "GetDlgCtrlID",
  1525. "address": "0x48f684"
  1526. },
  1527. {
  1528. "name": "SendMessageW",
  1529. "address": "0x48f688"
  1530. },
  1531. {
  1532. "name": "MapVirtualKeyW",
  1533. "address": "0x48f68c"
  1534. },
  1535. {
  1536. "name": "PostMessageW",
  1537. "address": "0x48f690"
  1538. },
  1539. {
  1540. "name": "GetWindowRect",
  1541. "address": "0x48f694"
  1542. },
  1543. {
  1544. "name": "SetUserObjectSecurity",
  1545. "address": "0x48f698"
  1546. },
  1547. {
  1548. "name": "CloseDesktop",
  1549. "address": "0x48f69c"
  1550. },
  1551. {
  1552. "name": "CloseWindowStation",
  1553. "address": "0x48f6a0"
  1554. },
  1555. {
  1556. "name": "OpenDesktopW",
  1557. "address": "0x48f6a4"
  1558. },
  1559. {
  1560. "name": "SetProcessWindowStation",
  1561. "address": "0x48f6a8"
  1562. },
  1563. {
  1564. "name": "GetProcessWindowStation",
  1565. "address": "0x48f6ac"
  1566. },
  1567. {
  1568. "name": "OpenWindowStationW",
  1569. "address": "0x48f6b0"
  1570. },
  1571. {
  1572. "name": "GetUserObjectSecurity",
  1573. "address": "0x48f6b4"
  1574. },
  1575. {
  1576. "name": "MessageBoxW",
  1577. "address": "0x48f6b8"
  1578. },
  1579. {
  1580. "name": "DefWindowProcW",
  1581. "address": "0x48f6bc"
  1582. },
  1583. {
  1584. "name": "SetClipboardData",
  1585. "address": "0x48f6c0"
  1586. },
  1587. {
  1588. "name": "EmptyClipboard",
  1589. "address": "0x48f6c4"
  1590. },
  1591. {
  1592. "name": "CountClipboardFormats",
  1593. "address": "0x48f6c8"
  1594. },
  1595. {
  1596. "name": "CloseClipboard",
  1597. "address": "0x48f6cc"
  1598. },
  1599. {
  1600. "name": "GetClipboardData",
  1601. "address": "0x48f6d0"
  1602. },
  1603. {
  1604. "name": "IsClipboardFormatAvailable",
  1605. "address": "0x48f6d4"
  1606. },
  1607. {
  1608. "name": "OpenClipboard",
  1609. "address": "0x48f6d8"
  1610. },
  1611. {
  1612. "name": "BlockInput",
  1613. "address": "0x48f6dc"
  1614. },
  1615. {
  1616. "name": "GetMessageW",
  1617. "address": "0x48f6e0"
  1618. },
  1619. {
  1620. "name": "LockWindowUpdate",
  1621. "address": "0x48f6e4"
  1622. },
  1623. {
  1624. "name": "DispatchMessageW",
  1625. "address": "0x48f6e8"
  1626. },
  1627. {
  1628. "name": "TranslateMessage",
  1629. "address": "0x48f6ec"
  1630. },
  1631. {
  1632. "name": "PeekMessageW",
  1633. "address": "0x48f6f0"
  1634. },
  1635. {
  1636. "name": "UnregisterHotKey",
  1637. "address": "0x48f6f4"
  1638. },
  1639. {
  1640. "name": "CheckMenuRadioItem",
  1641. "address": "0x48f6f8"
  1642. },
  1643. {
  1644. "name": "CharLowerBuffW",
  1645. "address": "0x48f6fc"
  1646. },
  1647. {
  1648. "name": "MoveWindow",
  1649. "address": "0x48f700"
  1650. },
  1651. {
  1652. "name": "SetFocus",
  1653. "address": "0x48f704"
  1654. },
  1655. {
  1656. "name": "PostQuitMessage",
  1657. "address": "0x48f708"
  1658. },
  1659. {
  1660. "name": "KillTimer",
  1661. "address": "0x48f70c"
  1662. },
  1663. {
  1664. "name": "CreatePopupMenu",
  1665. "address": "0x48f710"
  1666. },
  1667. {
  1668. "name": "RegisterWindowMessageW",
  1669. "address": "0x48f714"
  1670. },
  1671. {
  1672. "name": "SetTimer",
  1673. "address": "0x48f718"
  1674. },
  1675. {
  1676. "name": "ShowWindow",
  1677. "address": "0x48f71c"
  1678. },
  1679. {
  1680. "name": "CreateWindowExW",
  1681. "address": "0x48f720"
  1682. },
  1683. {
  1684. "name": "RegisterClassExW",
  1685. "address": "0x48f724"
  1686. },
  1687. {
  1688. "name": "LoadIconW",
  1689. "address": "0x48f728"
  1690. },
  1691. {
  1692. "name": "LoadCursorW",
  1693. "address": "0x48f72c"
  1694. },
  1695. {
  1696. "name": "GetSysColorBrush",
  1697. "address": "0x48f730"
  1698. },
  1699. {
  1700. "name": "GetForegroundWindow",
  1701. "address": "0x48f734"
  1702. },
  1703. {
  1704. "name": "MessageBoxA",
  1705. "address": "0x48f738"
  1706. },
  1707. {
  1708. "name": "DestroyIcon",
  1709. "address": "0x48f73c"
  1710. },
  1711. {
  1712. "name": "SystemParametersInfoW",
  1713. "address": "0x48f740"
  1714. },
  1715. {
  1716. "name": "LoadImageW",
  1717. "address": "0x48f744"
  1718. },
  1719. {
  1720. "name": "GetClassNameW",
  1721. "address": "0x48f748"
  1722. }
  1723. ],
  1724. "dll": "USER32.dll"
  1725. },
  1726. {
  1727. "imports": [
  1728. {
  1729. "name": "StrokePath",
  1730. "address": "0x48f0c4"
  1731. },
  1732. {
  1733. "name": "DeleteObject",
  1734. "address": "0x48f0c8"
  1735. },
  1736. {
  1737. "name": "GetTextExtentPoint32W",
  1738. "address": "0x48f0cc"
  1739. },
  1740. {
  1741. "name": "ExtCreatePen",
  1742. "address": "0x48f0d0"
  1743. },
  1744. {
  1745. "name": "GetDeviceCaps",
  1746. "address": "0x48f0d4"
  1747. },
  1748. {
  1749. "name": "EndPath",
  1750. "address": "0x48f0d8"
  1751. },
  1752. {
  1753. "name": "SetPixel",
  1754. "address": "0x48f0dc"
  1755. },
  1756. {
  1757. "name": "CloseFigure",
  1758. "address": "0x48f0e0"
  1759. },
  1760. {
  1761. "name": "CreateCompatibleBitmap",
  1762. "address": "0x48f0e4"
  1763. },
  1764. {
  1765. "name": "CreateCompatibleDC",
  1766. "address": "0x48f0e8"
  1767. },
  1768. {
  1769. "name": "SelectObject",
  1770. "address": "0x48f0ec"
  1771. },
  1772. {
  1773. "name": "StretchBlt",
  1774. "address": "0x48f0f0"
  1775. },
  1776. {
  1777. "name": "GetDIBits",
  1778. "address": "0x48f0f4"
  1779. },
  1780. {
  1781. "name": "LineTo",
  1782. "address": "0x48f0f8"
  1783. },
  1784. {
  1785. "name": "AngleArc",
  1786. "address": "0x48f0fc"
  1787. },
  1788. {
  1789. "name": "MoveToEx",
  1790. "address": "0x48f100"
  1791. },
  1792. {
  1793. "name": "Ellipse",
  1794. "address": "0x48f104"
  1795. },
  1796. {
  1797. "name": "DeleteDC",
  1798. "address": "0x48f108"
  1799. },
  1800. {
  1801. "name": "GetPixel",
  1802. "address": "0x48f10c"
  1803. },
  1804. {
  1805. "name": "CreateDCW",
  1806. "address": "0x48f110"
  1807. },
  1808. {
  1809. "name": "GetStockObject",
  1810. "address": "0x48f114"
  1811. },
  1812. {
  1813. "name": "GetTextFaceW",
  1814. "address": "0x48f118"
  1815. },
  1816. {
  1817. "name": "CreateFontW",
  1818. "address": "0x48f11c"
  1819. },
  1820. {
  1821. "name": "SetTextColor",
  1822. "address": "0x48f120"
  1823. },
  1824. {
  1825. "name": "PolyDraw",
  1826. "address": "0x48f124"
  1827. },
  1828. {
  1829. "name": "BeginPath",
  1830. "address": "0x48f128"
  1831. },
  1832. {
  1833. "name": "Rectangle",
  1834. "address": "0x48f12c"
  1835. },
  1836. {
  1837. "name": "SetViewportOrgEx",
  1838. "address": "0x48f130"
  1839. },
  1840. {
  1841. "name": "GetObjectW",
  1842. "address": "0x48f134"
  1843. },
  1844. {
  1845. "name": "SetBkMode",
  1846. "address": "0x48f138"
  1847. },
  1848. {
  1849. "name": "RoundRect",
  1850. "address": "0x48f13c"
  1851. },
  1852. {
  1853. "name": "SetBkColor",
  1854. "address": "0x48f140"
  1855. },
  1856. {
  1857. "name": "CreatePen",
  1858. "address": "0x48f144"
  1859. },
  1860. {
  1861. "name": "CreateSolidBrush",
  1862. "address": "0x48f148"
  1863. },
  1864. {
  1865. "name": "StrokeAndFillPath",
  1866. "address": "0x48f14c"
  1867. }
  1868. ],
  1869. "dll": "GDI32.dll"
  1870. },
  1871. {
  1872. "imports": [
  1873. {
  1874. "name": "GetOpenFileNameW",
  1875. "address": "0x48f0b8"
  1876. },
  1877. {
  1878. "name": "GetSaveFileNameW",
  1879. "address": "0x48f0bc"
  1880. }
  1881. ],
  1882. "dll": "COMDLG32.dll"
  1883. },
  1884. {
  1885. "imports": [
  1886. {
  1887. "name": "GetAce",
  1888. "address": "0x48f000"
  1889. },
  1890. {
  1891. "name": "RegEnumValueW",
  1892. "address": "0x48f004"
  1893. },
  1894. {
  1895. "name": "RegDeleteValueW",
  1896. "address": "0x48f008"
  1897. },
  1898. {
  1899. "name": "RegDeleteKeyW",
  1900. "address": "0x48f00c"
  1901. },
  1902. {
  1903. "name": "RegEnumKeyExW",
  1904. "address": "0x48f010"
  1905. },
  1906. {
  1907. "name": "RegSetValueExW",
  1908. "address": "0x48f014"
  1909. },
  1910. {
  1911. "name": "RegOpenKeyExW",
  1912. "address": "0x48f018"
  1913. },
  1914. {
  1915. "name": "RegCloseKey",
  1916. "address": "0x48f01c"
  1917. },
  1918. {
  1919. "name": "RegQueryValueExW",
  1920. "address": "0x48f020"
  1921. },
  1922. {
  1923. "name": "RegConnectRegistryW",
  1924. "address": "0x48f024"
  1925. },
  1926. {
  1927. "name": "InitializeSecurityDescriptor",
  1928. "address": "0x48f028"
  1929. },
  1930. {
  1931. "name": "InitializeAcl",
  1932. "address": "0x48f02c"
  1933. },
  1934. {
  1935. "name": "AdjustTokenPrivileges",
  1936. "address": "0x48f030"
  1937. },
  1938. {
  1939. "name": "OpenThreadToken",
  1940. "address": "0x48f034"
  1941. },
  1942. {
  1943. "name": "OpenProcessToken",
  1944. "address": "0x48f038"
  1945. },
  1946. {
  1947. "name": "LookupPrivilegeValueW",
  1948. "address": "0x48f03c"
  1949. },
  1950. {
  1951. "name": "DuplicateTokenEx",
  1952. "address": "0x48f040"
  1953. },
  1954. {
  1955. "name": "CreateProcessAsUserW",
  1956. "address": "0x48f044"
  1957. },
  1958. {
  1959. "name": "CreateProcessWithLogonW",
  1960. "address": "0x48f048"
  1961. },
  1962. {
  1963. "name": "GetLengthSid",
  1964. "address": "0x48f04c"
  1965. },
  1966. {
  1967. "name": "CopySid",
  1968. "address": "0x48f050"
  1969. },
  1970. {
  1971. "name": "LogonUserW",
  1972. "address": "0x48f054"
  1973. },
  1974. {
  1975. "name": "AllocateAndInitializeSid",
  1976. "address": "0x48f058"
  1977. },
  1978. {
  1979. "name": "CheckTokenMembership",
  1980. "address": "0x48f05c"
  1981. },
  1982. {
  1983. "name": "RegCreateKeyExW",
  1984. "address": "0x48f060"
  1985. },
  1986. {
  1987. "name": "FreeSid",
  1988. "address": "0x48f064"
  1989. },
  1990. {
  1991. "name": "GetTokenInformation",
  1992. "address": "0x48f068"
  1993. },
  1994. {
  1995. "name": "GetSecurityDescriptorDacl",
  1996. "address": "0x48f06c"
  1997. },
  1998. {
  1999. "name": "GetAclInformation",
  2000. "address": "0x48f070"
  2001. },
  2002. {
  2003. "name": "AddAce",
  2004. "address": "0x48f074"
  2005. },
  2006. {
  2007. "name": "SetSecurityDescriptorDacl",
  2008. "address": "0x48f078"
  2009. },
  2010. {
  2011. "name": "GetUserNameW",
  2012. "address": "0x48f07c"
  2013. },
  2014. {
  2015. "name": "InitiateSystemShutdownExW",
  2016. "address": "0x48f080"
  2017. }
  2018. ],
  2019. "dll": "ADVAPI32.dll"
  2020. },
  2021. {
  2022. "imports": [
  2023. {
  2024. "name": "DragQueryPoint",
  2025. "address": "0x48f48c"
  2026. },
  2027. {
  2028. "name": "ShellExecuteExW",
  2029. "address": "0x48f490"
  2030. },
  2031. {
  2032. "name": "DragQueryFileW",
  2033. "address": "0x48f494"
  2034. },
  2035. {
  2036. "name": "SHEmptyRecycleBinW",
  2037. "address": "0x48f498"
  2038. },
  2039. {
  2040. "name": "SHGetPathFromIDListW",
  2041. "address": "0x48f49c"
  2042. },
  2043. {
  2044. "name": "SHBrowseForFolderW",
  2045. "address": "0x48f4a0"
  2046. },
  2047. {
  2048. "name": "SHCreateShellItem",
  2049. "address": "0x48f4a4"
  2050. },
  2051. {
  2052. "name": "SHGetDesktopFolder",
  2053. "address": "0x48f4a8"
  2054. },
  2055. {
  2056. "name": "SHGetSpecialFolderLocation",
  2057. "address": "0x48f4ac"
  2058. },
  2059. {
  2060. "name": "SHGetFolderPathW",
  2061. "address": "0x48f4b0"
  2062. },
  2063. {
  2064. "name": "SHFileOperationW",
  2065. "address": "0x48f4b4"
  2066. },
  2067. {
  2068. "name": "ExtractIconExW",
  2069. "address": "0x48f4b8"
  2070. },
  2071. {
  2072. "name": "Shell_NotifyIconW",
  2073. "address": "0x48f4bc"
  2074. },
  2075. {
  2076. "name": "ShellExecuteW",
  2077. "address": "0x48f4c0"
  2078. },
  2079. {
  2080. "name": "DragFinish",
  2081. "address": "0x48f4c4"
  2082. }
  2083. ],
  2084. "dll": "SHELL32.dll"
  2085. },
  2086. {
  2087. "imports": [
  2088. {
  2089. "name": "CoTaskMemAlloc",
  2090. "address": "0x48f828"
  2091. },
  2092. {
  2093. "name": "CoTaskMemFree",
  2094. "address": "0x48f82c"
  2095. },
  2096. {
  2097. "name": "CLSIDFromString",
  2098. "address": "0x48f830"
  2099. },
  2100. {
  2101. "name": "ProgIDFromCLSID",
  2102. "address": "0x48f834"
  2103. },
  2104. {
  2105. "name": "CLSIDFromProgID",
  2106. "address": "0x48f838"
  2107. },
  2108. {
  2109. "name": "OleSetMenuDescriptor",
  2110. "address": "0x48f83c"
  2111. },
  2112. {
  2113. "name": "MkParseDisplayName",
  2114. "address": "0x48f840"
  2115. },
  2116. {
  2117. "name": "OleSetContainedObject",
  2118. "address": "0x48f844"
  2119. },
  2120. {
  2121. "name": "CoCreateInstance",
  2122. "address": "0x48f848"
  2123. },
  2124. {
  2125. "name": "IIDFromString",
  2126. "address": "0x48f84c"
  2127. },
  2128. {
  2129. "name": "StringFromGUID2",
  2130. "address": "0x48f850"
  2131. },
  2132. {
  2133. "name": "CreateStreamOnHGlobal",
  2134. "address": "0x48f854"
  2135. },
  2136. {
  2137. "name": "OleInitialize",
  2138. "address": "0x48f858"
  2139. },
  2140. {
  2141. "name": "OleUninitialize",
  2142. "address": "0x48f85c"
  2143. },
  2144. {
  2145. "name": "CoInitialize",
  2146. "address": "0x48f860"
  2147. },
  2148. {
  2149. "name": "CoUninitialize",
  2150. "address": "0x48f864"
  2151. },
  2152. {
  2153. "name": "GetRunningObjectTable",
  2154. "address": "0x48f868"
  2155. },
  2156. {
  2157. "name": "CoGetInstanceFromFile",
  2158. "address": "0x48f86c"
  2159. },
  2160. {
  2161. "name": "CoGetObject",
  2162. "address": "0x48f870"
  2163. },
  2164. {
  2165. "name": "CoSetProxyBlanket",
  2166. "address": "0x48f874"
  2167. },
  2168. {
  2169. "name": "CoCreateInstanceEx",
  2170. "address": "0x48f878"
  2171. },
  2172. {
  2173. "name": "CoInitializeSecurity",
  2174. "address": "0x48f87c"
  2175. }
  2176. ],
  2177. "dll": "ole32.dll"
  2178. },
  2179. {
  2180. "imports": [
  2181. {
  2182. "name": "LoadTypeLibEx",
  2183. "address": "0x48f40c"
  2184. },
  2185. {
  2186. "name": "VariantCopyInd",
  2187. "address": "0x48f410"
  2188. },
  2189. {
  2190. "name": "SysReAllocString",
  2191. "address": "0x48f414"
  2192. },
  2193. {
  2194. "name": "SysFreeString",
  2195. "address": "0x48f418"
  2196. },
  2197. {
  2198. "name": "SafeArrayDestroyDescriptor",
  2199. "address": "0x48f41c"
  2200. },
  2201. {
  2202. "name": "SafeArrayDestroyData",
  2203. "address": "0x48f420"
  2204. },
  2205. {
  2206. "name": "SafeArrayUnaccessData",
  2207. "address": "0x48f424"
  2208. },
  2209. {
  2210. "name": "SafeArrayAccessData",
  2211. "address": "0x48f428"
  2212. },
  2213. {
  2214. "name": "SafeArrayAllocData",
  2215. "address": "0x48f42c"
  2216. },
  2217. {
  2218. "name": "SafeArrayAllocDescriptorEx",
  2219. "address": "0x48f430"
  2220. },
  2221. {
  2222. "name": "SafeArrayCreateVector",
  2223. "address": "0x48f434"
  2224. },
  2225. {
  2226. "name": "RegisterTypeLib",
  2227. "address": "0x48f438"
  2228. },
  2229. {
  2230. "name": "CreateStdDispatch",
  2231. "address": "0x48f43c"
  2232. },
  2233. {
  2234. "name": "DispCallFunc",
  2235. "address": "0x48f440"
  2236. },
  2237. {
  2238. "name": "VariantChangeType",
  2239. "address": "0x48f444"
  2240. },
  2241. {
  2242. "name": "SysStringLen",
  2243. "address": "0x48f448"
  2244. },
  2245. {
  2246. "name": "VariantTimeToSystemTime",
  2247. "address": "0x48f44c"
  2248. },
  2249. {
  2250. "name": "VarR8FromDec",
  2251. "address": "0x48f450"
  2252. },
  2253. {
  2254. "name": "SafeArrayGetVartype",
  2255. "address": "0x48f454"
  2256. },
  2257. {
  2258. "name": "VariantCopy",
  2259. "address": "0x48f458"
  2260. },
  2261. {
  2262. "name": "VariantClear",
  2263. "address": "0x48f45c"
  2264. },
  2265. {
  2266. "name": "OleLoadPicture",
  2267. "address": "0x48f460"
  2268. },
  2269. {
  2270. "name": "QueryPathOfRegTypeLib",
  2271. "address": "0x48f464"
  2272. },
  2273. {
  2274. "name": "RegisterTypeLibForUser",
  2275. "address": "0x48f468"
  2276. },
  2277. {
  2278. "name": "UnRegisterTypeLibForUser",
  2279. "address": "0x48f46c"
  2280. },
  2281. {
  2282. "name": "UnRegisterTypeLib",
  2283. "address": "0x48f470"
  2284. },
  2285. {
  2286. "name": "CreateDispTypeInfo",
  2287. "address": "0x48f474"
  2288. },
  2289. {
  2290. "name": "SysAllocString",
  2291. "address": "0x48f478"
  2292. },
  2293. {
  2294. "name": "VariantInit",
  2295. "address": "0x48f47c"
  2296. }
  2297. ],
  2298. "dll": "OLEAUT32.dll"
  2299. }
  2300. ],
  2301. "digital_signers": null,
  2302. "exported_dll_name": null,
  2303. "actual_checksum": "0x00213854",
  2304. "overlay": null,
  2305. "imagebase": "0x00400000",
  2306. "reported_checksum": "0x0014a7ed",
  2307. "icon_hash": null,
  2308. "entrypoint": "0x0042800a",
  2309. "timestamp": "2019-06-17 13:07:41",
  2310. "osversion": "5.1",
  2311. "sections": [
  2312. {
  2313. "name": ".text",
  2314. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2315. "virtual_address": "0x00001000",
  2316. "size_of_data": "0x0008e000",
  2317. "entropy": "6.68",
  2318. "raw_address": "0x00000400",
  2319. "virtual_size": "0x0008dfdd",
  2320. "characteristics_raw": "0x60000020"
  2321. },
  2322. {
  2323. "name": ".rdata",
  2324. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2325. "virtual_address": "0x0008f000",
  2326. "size_of_data": "0x0002fe00",
  2327. "entropy": "5.76",
  2328. "raw_address": "0x0008e400",
  2329. "virtual_size": "0x0002fd8e",
  2330. "characteristics_raw": "0x40000040"
  2331. },
  2332. {
  2333. "name": ".data",
  2334. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2335. "virtual_address": "0x000bf000",
  2336. "size_of_data": "0x00005200",
  2337. "entropy": "1.20",
  2338. "raw_address": "0x000be200",
  2339. "virtual_size": "0x00008f74",
  2340. "characteristics_raw": "0xc0000040"
  2341. },
  2342. {
  2343. "name": ".rsrc",
  2344. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2345. "virtual_address": "0x000c8000",
  2346. "size_of_data": "0x0013d600",
  2347. "entropy": "7.09",
  2348. "raw_address": "0x000c3400",
  2349. "virtual_size": "0x0013d418",
  2350. "characteristics_raw": "0x40000040"
  2351. },
  2352. {
  2353. "name": ".reloc",
  2354. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2355. "virtual_address": "0x00206000",
  2356. "size_of_data": "0x00007200",
  2357. "entropy": "6.78",
  2358. "raw_address": "0x00200a00",
  2359. "virtual_size": "0x00007134",
  2360. "characteristics_raw": "0x42000040"
  2361. }
  2362. ],
  2363. "resources": [],
  2364. "dirents": [
  2365. {
  2366. "virtual_address": "0x00000000",
  2367. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2368. "size": "0x00000000"
  2369. },
  2370. {
  2371. "virtual_address": "0x000bc0cc",
  2372. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2373. "size": "0x0000017c"
  2374. },
  2375. {
  2376. "virtual_address": "0x000c8000",
  2377. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2378. "size": "0x0013d418"
  2379. },
  2380. {
  2381. "virtual_address": "0x00000000",
  2382. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2383. "size": "0x00000000"
  2384. },
  2385. {
  2386. "virtual_address": "0x00000000",
  2387. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2388. "size": "0x00000000"
  2389. },
  2390. {
  2391. "virtual_address": "0x00206000",
  2392. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2393. "size": "0x00007134"
  2394. },
  2395. {
  2396. "virtual_address": "0x00092bc0",
  2397. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2398. "size": "0x0000001c"
  2399. },
  2400. {
  2401. "virtual_address": "0x00000000",
  2402. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2403. "size": "0x00000000"
  2404. },
  2405. {
  2406. "virtual_address": "0x00000000",
  2407. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2408. "size": "0x00000000"
  2409. },
  2410. {
  2411. "virtual_address": "0x00000000",
  2412. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2413. "size": "0x00000000"
  2414. },
  2415. {
  2416. "virtual_address": "0x000a4b50",
  2417. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2418. "size": "0x00000040"
  2419. },
  2420. {
  2421. "virtual_address": "0x00000000",
  2422. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2423. "size": "0x00000000"
  2424. },
  2425. {
  2426. "virtual_address": "0x0008f000",
  2427. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2428. "size": "0x00000884"
  2429. },
  2430. {
  2431. "virtual_address": "0x00000000",
  2432. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2433. "size": "0x00000000"
  2434. },
  2435. {
  2436. "virtual_address": "0x00000000",
  2437. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2438. "size": "0x00000000"
  2439. },
  2440. {
  2441. "virtual_address": "0x00000000",
  2442. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2443. "size": "0x00000000"
  2444. }
  2445. ],
  2446. "exports": [],
  2447. "guest_signers": {},
  2448. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2449. "icon_fuzzy": null,
  2450. "icon": null,
  2451. "pdbpath": null,
  2452. "imported_dll_count": 18,
  2453. "versioninfo": []
  2454. }
  2455. }
  2456.  
  2457. [*] Resolved APIs: [
  2458. "kernel32.dll.FlsAlloc",
  2459. "kernel32.dll.FlsFree",
  2460. "kernel32.dll.FlsGetValue",
  2461. "kernel32.dll.FlsSetValue",
  2462. "kernel32.dll.InitializeCriticalSectionEx",
  2463. "kernel32.dll.CreateEventExW",
  2464. "kernel32.dll.CreateSemaphoreExW",
  2465. "kernel32.dll.SetThreadStackGuarantee",
  2466. "kernel32.dll.CreateThreadpoolTimer",
  2467. "kernel32.dll.SetThreadpoolTimer",
  2468. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2469. "kernel32.dll.CloseThreadpoolTimer",
  2470. "kernel32.dll.CreateThreadpoolWait",
  2471. "kernel32.dll.SetThreadpoolWait",
  2472. "kernel32.dll.CloseThreadpoolWait",
  2473. "kernel32.dll.FlushProcessWriteBuffers",
  2474. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2475. "kernel32.dll.GetCurrentProcessorNumber",
  2476. "kernel32.dll.GetLogicalProcessorInformation",
  2477. "kernel32.dll.CreateSymbolicLinkW",
  2478. "kernel32.dll.EnumSystemLocalesEx",
  2479. "kernel32.dll.CompareStringEx",
  2480. "kernel32.dll.GetDateFormatEx",
  2481. "kernel32.dll.GetLocaleInfoEx",
  2482. "kernel32.dll.GetTimeFormatEx",
  2483. "kernel32.dll.GetUserDefaultLocaleName",
  2484. "kernel32.dll.IsValidLocaleName",
  2485. "kernel32.dll.LCMapStringEx",
  2486. "kernel32.dll.GetTickCount64",
  2487. "kernel32.dll.GetNativeSystemInfo",
  2488. "cryptbase.dll.SystemFunction036",
  2489. "uxtheme.dll.ThemeInitApiHook",
  2490. "user32.dll.IsProcessDPIAware",
  2491. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2492. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2493. "dwmapi.dll.DwmIsCompositionEnabled",
  2494. "comctl32.dll.RegisterClassNameW",
  2495. "kernel32.dll.SortGetHandle",
  2496. "kernel32.dll.SortCloseHandle",
  2497. "uxtheme.dll.OpenThemeData",
  2498. "uxtheme.dll.GetThemeBool",
  2499. "imm32.dll.ImmGetContext",
  2500. "imm32.dll.ImmReleaseContext",
  2501. "imm32.dll.ImmAssociateContext",
  2502. "imm32.dll.ImmIsIME",
  2503. "comctl32.dll.HIMAGELIST_QueryInterface",
  2504. "comctl32.dll.DrawShadowText",
  2505. "comctl32.dll.DrawSizeBox",
  2506. "comctl32.dll.DrawScrollBar",
  2507. "comctl32.dll.SizeBoxHwnd",
  2508. "comctl32.dll.ScrollBar_MouseMove",
  2509. "comctl32.dll.ScrollBar_Menu",
  2510. "comctl32.dll.HandleScrollCmd",
  2511. "comctl32.dll.DetachScrollBars",
  2512. "comctl32.dll.AttachScrollBars",
  2513. "comctl32.dll.CCSetScrollInfo",
  2514. "comctl32.dll.CCGetScrollInfo",
  2515. "comctl32.dll.CCEnableScrollBar",
  2516. "comctl32.dll.QuerySystemGestureStatus",
  2517. "uxtheme.dll.#49",
  2518. "shell32.dll.#66",
  2519. "ole32.dll.CoTaskMemFree",
  2520. "kernel32.dll.GetVersionExW",
  2521. "kernel32.dll.FindResourceW",
  2522. "kernel32.dll.SizeofResource",
  2523. "kernel32.dll.LoadResource",
  2524. "kernel32.dll.LockResource",
  2525. "crypt32.dll.CryptStringToBinaryA",
  2526. "kernel32.dll.VirtualAlloc",
  2527. "advapi32.dll.CryptAcquireContextW",
  2528. "advapi32.dll.CryptCreateHash",
  2529. "advapi32.dll.CryptDecrypt",
  2530. "advapi32.dll.CryptDeriveKey",
  2531. "advapi32.dll.CryptDestroyHash",
  2532. "advapi32.dll.CryptDestroyKey",
  2533. "advapi32.dll.CryptHashData",
  2534. "advapi32.dll.CryptReleaseContext",
  2535. "user32.dll.MessageBoxA",
  2536. "ole32.dll.CoInitializeEx",
  2537. "ole32.dll.CoCreateInstance",
  2538. "kernel32.dll.CreateMutexW",
  2539. "kernel32.dll.VirtualFree",
  2540. "kernel32.dll.GetProcessId",
  2541. "uxtheme.dll.CloseThemeData",
  2542. "oleaut32.dll.#500"
  2543. ]
  2544.  
  2545. [*] Static Analysis: {
  2546. "pe": {
  2547. "peid_signatures": null,
  2548. "imports": [
  2549. {
  2550. "imports": [
  2551. {
  2552. "name": "WSACleanup",
  2553. "address": "0x48f7c8"
  2554. },
  2555. {
  2556. "name": "socket",
  2557. "address": "0x48f7cc"
  2558. },
  2559. {
  2560. "name": "inet_ntoa",
  2561. "address": "0x48f7d0"
  2562. },
  2563. {
  2564. "name": "setsockopt",
  2565. "address": "0x48f7d4"
  2566. },
  2567. {
  2568. "name": "ntohs",
  2569. "address": "0x48f7d8"
  2570. },
  2571. {
  2572. "name": "recvfrom",
  2573. "address": "0x48f7dc"
  2574. },
  2575. {
  2576. "name": "ioctlsocket",
  2577. "address": "0x48f7e0"
  2578. },
  2579. {
  2580. "name": "htons",
  2581. "address": "0x48f7e4"
  2582. },
  2583. {
  2584. "name": "WSAStartup",
  2585. "address": "0x48f7e8"
  2586. },
  2587. {
  2588. "name": "__WSAFDIsSet",
  2589. "address": "0x48f7ec"
  2590. },
  2591. {
  2592. "name": "select",
  2593. "address": "0x48f7f0"
  2594. },
  2595. {
  2596. "name": "accept",
  2597. "address": "0x48f7f4"
  2598. },
  2599. {
  2600. "name": "listen",
  2601. "address": "0x48f7f8"
  2602. },
  2603. {
  2604. "name": "bind",
  2605. "address": "0x48f7fc"
  2606. },
  2607. {
  2608. "name": "closesocket",
  2609. "address": "0x48f800"
  2610. },
  2611. {
  2612. "name": "WSAGetLastError",
  2613. "address": "0x48f804"
  2614. },
  2615. {
  2616. "name": "recv",
  2617. "address": "0x48f808"
  2618. },
  2619. {
  2620. "name": "sendto",
  2621. "address": "0x48f80c"
  2622. },
  2623. {
  2624. "name": "send",
  2625. "address": "0x48f810"
  2626. },
  2627. {
  2628. "name": "inet_addr",
  2629. "address": "0x48f814"
  2630. },
  2631. {
  2632. "name": "gethostbyname",
  2633. "address": "0x48f818"
  2634. },
  2635. {
  2636. "name": "gethostname",
  2637. "address": "0x48f81c"
  2638. },
  2639. {
  2640. "name": "connect",
  2641. "address": "0x48f820"
  2642. }
  2643. ],
  2644. "dll": "WSOCK32.dll"
  2645. },
  2646. {
  2647. "imports": [
  2648. {
  2649. "name": "GetFileVersionInfoW",
  2650. "address": "0x48f76c"
  2651. },
  2652. {
  2653. "name": "GetFileVersionInfoSizeW",
  2654. "address": "0x48f770"
  2655. },
  2656. {
  2657. "name": "VerQueryValueW",
  2658. "address": "0x48f774"
  2659. }
  2660. ],
  2661. "dll": "VERSION.dll"
  2662. },
  2663. {
  2664. "imports": [
  2665. {
  2666. "name": "timeGetTime",
  2667. "address": "0x48f7b8"
  2668. },
  2669. {
  2670. "name": "waveOutSetVolume",
  2671. "address": "0x48f7bc"
  2672. },
  2673. {
  2674. "name": "mciSendStringW",
  2675. "address": "0x48f7c0"
  2676. }
  2677. ],
  2678. "dll": "WINMM.dll"
  2679. },
  2680. {
  2681. "imports": [
  2682. {
  2683. "name": "ImageList_ReplaceIcon",
  2684. "address": "0x48f088"
  2685. },
  2686. {
  2687. "name": "ImageList_Destroy",
  2688. "address": "0x48f08c"
  2689. },
  2690. {
  2691. "name": "ImageList_Remove",
  2692. "address": "0x48f090"
  2693. },
  2694. {
  2695. "name": "ImageList_SetDragCursorImage",
  2696. "address": "0x48f094"
  2697. },
  2698. {
  2699. "name": "ImageList_BeginDrag",
  2700. "address": "0x48f098"
  2701. },
  2702. {
  2703. "name": "ImageList_DragEnter",
  2704. "address": "0x48f09c"
  2705. },
  2706. {
  2707. "name": "ImageList_DragLeave",
  2708. "address": "0x48f0a0"
  2709. },
  2710. {
  2711. "name": "ImageList_EndDrag",
  2712. "address": "0x48f0a4"
  2713. },
  2714. {
  2715. "name": "ImageList_DragMove",
  2716. "address": "0x48f0a8"
  2717. },
  2718. {
  2719. "name": "InitCommonControlsEx",
  2720. "address": "0x48f0ac"
  2721. },
  2722. {
  2723. "name": "ImageList_Create",
  2724. "address": "0x48f0b0"
  2725. }
  2726. ],
  2727. "dll": "COMCTL32.dll"
  2728. },
  2729. {
  2730. "imports": [
  2731. {
  2732. "name": "WNetUseConnectionW",
  2733. "address": "0x48f3f8"
  2734. },
  2735. {
  2736. "name": "WNetCancelConnection2W",
  2737. "address": "0x48f3fc"
  2738. },
  2739. {
  2740. "name": "WNetGetConnectionW",
  2741. "address": "0x48f400"
  2742. },
  2743. {
  2744. "name": "WNetAddConnection2W",
  2745. "address": "0x48f404"
  2746. }
  2747. ],
  2748. "dll": "MPR.dll"
  2749. },
  2750. {
  2751. "imports": [
  2752. {
  2753. "name": "InternetQueryDataAvailable",
  2754. "address": "0x48f77c"
  2755. },
  2756. {
  2757. "name": "InternetCloseHandle",
  2758. "address": "0x48f780"
  2759. },
  2760. {
  2761. "name": "InternetOpenW",
  2762. "address": "0x48f784"
  2763. },
  2764. {
  2765. "name": "InternetSetOptionW",
  2766. "address": "0x48f788"
  2767. },
  2768. {
  2769. "name": "InternetCrackUrlW",
  2770. "address": "0x48f78c"
  2771. },
  2772. {
  2773. "name": "HttpQueryInfoW",
  2774. "address": "0x48f790"
  2775. },
  2776. {
  2777. "name": "InternetQueryOptionW",
  2778. "address": "0x48f794"
  2779. },
  2780. {
  2781. "name": "HttpOpenRequestW",
  2782. "address": "0x48f798"
  2783. },
  2784. {
  2785. "name": "HttpSendRequestW",
  2786. "address": "0x48f79c"
  2787. },
  2788. {
  2789. "name": "FtpOpenFileW",
  2790. "address": "0x48f7a0"
  2791. },
  2792. {
  2793. "name": "FtpGetFileSize",
  2794. "address": "0x48f7a4"
  2795. },
  2796. {
  2797. "name": "InternetOpenUrlW",
  2798. "address": "0x48f7a8"
  2799. },
  2800. {
  2801. "name": "InternetReadFile",
  2802. "address": "0x48f7ac"
  2803. },
  2804. {
  2805. "name": "InternetConnectW",
  2806. "address": "0x48f7b0"
  2807. }
  2808. ],
  2809. "dll": "WININET.dll"
  2810. },
  2811. {
  2812. "imports": [
  2813. {
  2814. "name": "GetProcessMemoryInfo",
  2815. "address": "0x48f484"
  2816. }
  2817. ],
  2818. "dll": "PSAPI.DLL"
  2819. },
  2820. {
  2821. "imports": [
  2822. {
  2823. "name": "IcmpCreateFile",
  2824. "address": "0x48f154"
  2825. },
  2826. {
  2827. "name": "IcmpCloseHandle",
  2828. "address": "0x48f158"
  2829. },
  2830. {
  2831. "name": "IcmpSendEcho",
  2832. "address": "0x48f15c"
  2833. }
  2834. ],
  2835. "dll": "IPHLPAPI.DLL"
  2836. },
  2837. {
  2838. "imports": [
  2839. {
  2840. "name": "DestroyEnvironmentBlock",
  2841. "address": "0x48f750"
  2842. },
  2843. {
  2844. "name": "UnloadUserProfile",
  2845. "address": "0x48f754"
  2846. },
  2847. {
  2848. "name": "CreateEnvironmentBlock",
  2849. "address": "0x48f758"
  2850. },
  2851. {
  2852. "name": "LoadUserProfileW",
  2853. "address": "0x48f75c"
  2854. }
  2855. ],
  2856. "dll": "USERENV.dll"
  2857. },
  2858. {
  2859. "imports": [
  2860. {
  2861. "name": "IsThemeActive",
  2862. "address": "0x48f764"
  2863. }
  2864. ],
  2865. "dll": "UxTheme.dll"
  2866. },
  2867. {
  2868. "imports": [
  2869. {
  2870. "name": "DuplicateHandle",
  2871. "address": "0x48f164"
  2872. },
  2873. {
  2874. "name": "CreateThread",
  2875. "address": "0x48f168"
  2876. },
  2877. {
  2878. "name": "WaitForSingleObject",
  2879. "address": "0x48f16c"
  2880. },
  2881. {
  2882. "name": "HeapAlloc",
  2883. "address": "0x48f170"
  2884. },
  2885. {
  2886. "name": "GetProcessHeap",
  2887. "address": "0x48f174"
  2888. },
  2889. {
  2890. "name": "HeapFree",
  2891. "address": "0x48f178"
  2892. },
  2893. {
  2894. "name": "Sleep",
  2895. "address": "0x48f17c"
  2896. },
  2897. {
  2898. "name": "GetCurrentThreadId",
  2899. "address": "0x48f180"
  2900. },
  2901. {
  2902. "name": "MultiByteToWideChar",
  2903. "address": "0x48f184"
  2904. },
  2905. {
  2906. "name": "MulDiv",
  2907. "address": "0x48f188"
  2908. },
  2909. {
  2910. "name": "GetVersionExW",
  2911. "address": "0x48f18c"
  2912. },
  2913. {
  2914. "name": "IsWow64Process",
  2915. "address": "0x48f190"
  2916. },
  2917. {
  2918. "name": "GetSystemInfo",
  2919. "address": "0x48f194"
  2920. },
  2921. {
  2922. "name": "FreeLibrary",
  2923. "address": "0x48f198"
  2924. },
  2925. {
  2926. "name": "LoadLibraryA",
  2927. "address": "0x48f19c"
  2928. },
  2929. {
  2930. "name": "GetProcAddress",
  2931. "address": "0x48f1a0"
  2932. },
  2933. {
  2934. "name": "SetErrorMode",
  2935. "address": "0x48f1a4"
  2936. },
  2937. {
  2938. "name": "GetModuleFileNameW",
  2939. "address": "0x48f1a8"
  2940. },
  2941. {
  2942. "name": "WideCharToMultiByte",
  2943. "address": "0x48f1ac"
  2944. },
  2945. {
  2946. "name": "lstrcpyW",
  2947. "address": "0x48f1b0"
  2948. },
  2949. {
  2950. "name": "lstrlenW",
  2951. "address": "0x48f1b4"
  2952. },
  2953. {
  2954. "name": "GetModuleHandleW",
  2955. "address": "0x48f1b8"
  2956. },
  2957. {
  2958. "name": "QueryPerformanceCounter",
  2959. "address": "0x48f1bc"
  2960. },
  2961. {
  2962. "name": "VirtualFreeEx",
  2963. "address": "0x48f1c0"
  2964. },
  2965. {
  2966. "name": "OpenProcess",
  2967. "address": "0x48f1c4"
  2968. },
  2969. {
  2970. "name": "VirtualAllocEx",
  2971. "address": "0x48f1c8"
  2972. },
  2973. {
  2974. "name": "WriteProcessMemory",
  2975. "address": "0x48f1cc"
  2976. },
  2977. {
  2978. "name": "ReadProcessMemory",
  2979. "address": "0x48f1d0"
  2980. },
  2981. {
  2982. "name": "CreateFileW",
  2983. "address": "0x48f1d4"
  2984. },
  2985. {
  2986. "name": "SetFilePointerEx",
  2987. "address": "0x48f1d8"
  2988. },
  2989. {
  2990. "name": "SetEndOfFile",
  2991. "address": "0x48f1dc"
  2992. },
  2993. {
  2994. "name": "ReadFile",
  2995. "address": "0x48f1e0"
  2996. },
  2997. {
  2998. "name": "WriteFile",
  2999. "address": "0x48f1e4"
  3000. },
  3001. {
  3002. "name": "FlushFileBuffers",
  3003. "address": "0x48f1e8"
  3004. },
  3005. {
  3006. "name": "TerminateProcess",
  3007. "address": "0x48f1ec"
  3008. },
  3009. {
  3010. "name": "CreateToolhelp32Snapshot",
  3011. "address": "0x48f1f0"
  3012. },
  3013. {
  3014. "name": "Process32FirstW",
  3015. "address": "0x48f1f4"
  3016. },
  3017. {
  3018. "name": "Process32NextW",
  3019. "address": "0x48f1f8"
  3020. },
  3021. {
  3022. "name": "SetFileTime",
  3023. "address": "0x48f1fc"
  3024. },
  3025. {
  3026. "name": "GetFileAttributesW",
  3027. "address": "0x48f200"
  3028. },
  3029. {
  3030. "name": "FindFirstFileW",
  3031. "address": "0x48f204"
  3032. },
  3033. {
  3034. "name": "SetCurrentDirectoryW",
  3035. "address": "0x48f208"
  3036. },
  3037. {
  3038. "name": "GetLongPathNameW",
  3039. "address": "0x48f20c"
  3040. },
  3041. {
  3042. "name": "GetShortPathNameW",
  3043. "address": "0x48f210"
  3044. },
  3045. {
  3046. "name": "DeleteFileW",
  3047. "address": "0x48f214"
  3048. },
  3049. {
  3050. "name": "FindNextFileW",
  3051. "address": "0x48f218"
  3052. },
  3053. {
  3054. "name": "CopyFileExW",
  3055. "address": "0x48f21c"
  3056. },
  3057. {
  3058. "name": "MoveFileW",
  3059. "address": "0x48f220"
  3060. },
  3061. {
  3062. "name": "CreateDirectoryW",
  3063. "address": "0x48f224"
  3064. },
  3065. {
  3066. "name": "RemoveDirectoryW",
  3067. "address": "0x48f228"
  3068. },
  3069. {
  3070. "name": "SetSystemPowerState",
  3071. "address": "0x48f22c"
  3072. },
  3073. {
  3074. "name": "QueryPerformanceFrequency",
  3075. "address": "0x48f230"
  3076. },
  3077. {
  3078. "name": "FindResourceW",
  3079. "address": "0x48f234"
  3080. },
  3081. {
  3082. "name": "LoadResource",
  3083. "address": "0x48f238"
  3084. },
  3085. {
  3086. "name": "LockResource",
  3087. "address": "0x48f23c"
  3088. },
  3089. {
  3090. "name": "SizeofResource",
  3091. "address": "0x48f240"
  3092. },
  3093. {
  3094. "name": "EnumResourceNamesW",
  3095. "address": "0x48f244"
  3096. },
  3097. {
  3098. "name": "OutputDebugStringW",
  3099. "address": "0x48f248"
  3100. },
  3101. {
  3102. "name": "GetTempPathW",
  3103. "address": "0x48f24c"
  3104. },
  3105. {
  3106. "name": "GetTempFileNameW",
  3107. "address": "0x48f250"
  3108. },
  3109. {
  3110. "name": "DeviceIoControl",
  3111. "address": "0x48f254"
  3112. },
  3113. {
  3114. "name": "GetLocalTime",
  3115. "address": "0x48f258"
  3116. },
  3117. {
  3118. "name": "CompareStringW",
  3119. "address": "0x48f25c"
  3120. },
  3121. {
  3122. "name": "GetCurrentProcess",
  3123. "address": "0x48f260"
  3124. },
  3125. {
  3126. "name": "EnterCriticalSection",
  3127. "address": "0x48f264"
  3128. },
  3129. {
  3130. "name": "LeaveCriticalSection",
  3131. "address": "0x48f268"
  3132. },
  3133. {
  3134. "name": "GetStdHandle",
  3135. "address": "0x48f26c"
  3136. },
  3137. {
  3138. "name": "CreatePipe",
  3139. "address": "0x48f270"
  3140. },
  3141. {
  3142. "name": "InterlockedExchange",
  3143. "address": "0x48f274"
  3144. },
  3145. {
  3146. "name": "TerminateThread",
  3147. "address": "0x48f278"
  3148. },
  3149. {
  3150. "name": "LoadLibraryExW",
  3151. "address": "0x48f27c"
  3152. },
  3153. {
  3154. "name": "FindResourceExW",
  3155. "address": "0x48f280"
  3156. },
  3157. {
  3158. "name": "CopyFileW",
  3159. "address": "0x48f284"
  3160. },
  3161. {
  3162. "name": "VirtualFree",
  3163. "address": "0x48f288"
  3164. },
  3165. {
  3166. "name": "FormatMessageW",
  3167. "address": "0x48f28c"
  3168. },
  3169. {
  3170. "name": "GetExitCodeProcess",
  3171. "address": "0x48f290"
  3172. },
  3173. {
  3174. "name": "GetPrivateProfileStringW",
  3175. "address": "0x48f294"
  3176. },
  3177. {
  3178. "name": "WritePrivateProfileStringW",
  3179. "address": "0x48f298"
  3180. },
  3181. {
  3182. "name": "GetPrivateProfileSectionW",
  3183. "address": "0x48f29c"
  3184. },
  3185. {
  3186. "name": "WritePrivateProfileSectionW",
  3187. "address": "0x48f2a0"
  3188. },
  3189. {
  3190. "name": "GetPrivateProfileSectionNamesW",
  3191. "address": "0x48f2a4"
  3192. },
  3193. {
  3194. "name": "FileTimeToLocalFileTime",
  3195. "address": "0x48f2a8"
  3196. },
  3197. {
  3198. "name": "FileTimeToSystemTime",
  3199. "address": "0x48f2ac"
  3200. },
  3201. {
  3202. "name": "SystemTimeToFileTime",
  3203. "address": "0x48f2b0"
  3204. },
  3205. {
  3206. "name": "LocalFileTimeToFileTime",
  3207. "address": "0x48f2b4"
  3208. },
  3209. {
  3210. "name": "GetDriveTypeW",
  3211. "address": "0x48f2b8"
  3212. },
  3213. {
  3214. "name": "GetDiskFreeSpaceExW",
  3215. "address": "0x48f2bc"
  3216. },
  3217. {
  3218. "name": "GetDiskFreeSpaceW",
  3219. "address": "0x48f2c0"
  3220. },
  3221. {
  3222. "name": "GetVolumeInformationW",
  3223. "address": "0x48f2c4"
  3224. },
  3225. {
  3226. "name": "SetVolumeLabelW",
  3227. "address": "0x48f2c8"
  3228. },
  3229. {
  3230. "name": "CreateHardLinkW",
  3231. "address": "0x48f2cc"
  3232. },
  3233. {
  3234. "name": "SetFileAttributesW",
  3235. "address": "0x48f2d0"
  3236. },
  3237. {
  3238. "name": "CreateEventW",
  3239. "address": "0x48f2d4"
  3240. },
  3241. {
  3242. "name": "SetEvent",
  3243. "address": "0x48f2d8"
  3244. },
  3245. {
  3246. "name": "GetEnvironmentVariableW",
  3247. "address": "0x48f2dc"
  3248. },
  3249. {
  3250. "name": "SetEnvironmentVariableW",
  3251. "address": "0x48f2e0"
  3252. },
  3253. {
  3254. "name": "GlobalLock",
  3255. "address": "0x48f2e4"
  3256. },
  3257. {
  3258. "name": "GlobalUnlock",
  3259. "address": "0x48f2e8"
  3260. },
  3261. {
  3262. "name": "GlobalAlloc",
  3263. "address": "0x48f2ec"
  3264. },
  3265. {
  3266. "name": "GetFileSize",
  3267. "address": "0x48f2f0"
  3268. },
  3269. {
  3270. "name": "GlobalFree",
  3271. "address": "0x48f2f4"
  3272. },
  3273. {
  3274. "name": "GlobalMemoryStatusEx",
  3275. "address": "0x48f2f8"
  3276. },
  3277. {
  3278. "name": "Beep",
  3279. "address": "0x48f2fc"
  3280. },
  3281. {
  3282. "name": "GetSystemDirectoryW",
  3283. "address": "0x48f300"
  3284. },
  3285. {
  3286. "name": "HeapReAlloc",
  3287. "address": "0x48f304"
  3288. },
  3289. {
  3290. "name": "HeapSize",
  3291. "address": "0x48f308"
  3292. },
  3293. {
  3294. "name": "GetComputerNameW",
  3295. "address": "0x48f30c"
  3296. },
  3297. {
  3298. "name": "GetWindowsDirectoryW",
  3299. "address": "0x48f310"
  3300. },
  3301. {
  3302. "name": "GetCurrentProcessId",
  3303. "address": "0x48f314"
  3304. },
  3305. {
  3306. "name": "GetProcessIoCounters",
  3307. "address": "0x48f318"
  3308. },
  3309. {
  3310. "name": "CreateProcessW",
  3311. "address": "0x48f31c"
  3312. },
  3313. {
  3314. "name": "GetProcessId",
  3315. "address": "0x48f320"
  3316. },
  3317. {
  3318. "name": "SetPriorityClass",
  3319. "address": "0x48f324"
  3320. },
  3321. {
  3322. "name": "LoadLibraryW",
  3323. "address": "0x48f328"
  3324. },
  3325. {
  3326. "name": "VirtualAlloc",
  3327. "address": "0x48f32c"
  3328. },
  3329. {
  3330. "name": "IsDebuggerPresent",
  3331. "address": "0x48f330"
  3332. },
  3333. {
  3334. "name": "GetCurrentDirectoryW",
  3335. "address": "0x48f334"
  3336. },
  3337. {
  3338. "name": "lstrcmpiW",
  3339. "address": "0x48f338"
  3340. },
  3341. {
  3342. "name": "DecodePointer",
  3343. "address": "0x48f33c"
  3344. },
  3345. {
  3346. "name": "GetLastError",
  3347. "address": "0x48f340"
  3348. },
  3349. {
  3350. "name": "RaiseException",
  3351. "address": "0x48f344"
  3352. },
  3353. {
  3354. "name": "InitializeCriticalSectionAndSpinCount",
  3355. "address": "0x48f348"
  3356. },
  3357. {
  3358. "name": "DeleteCriticalSection",
  3359. "address": "0x48f34c"
  3360. },
  3361. {
  3362. "name": "InterlockedDecrement",
  3363. "address": "0x48f350"
  3364. },
  3365. {
  3366. "name": "InterlockedIncrement",
  3367. "address": "0x48f354"
  3368. },
  3369. {
  3370. "name": "GetCurrentThread",
  3371. "address": "0x48f358"
  3372. },
  3373. {
  3374. "name": "CloseHandle",
  3375. "address": "0x48f35c"
  3376. },
  3377. {
  3378. "name": "GetFullPathNameW",
  3379. "address": "0x48f360"
  3380. },
  3381. {
  3382. "name": "EncodePointer",
  3383. "address": "0x48f364"
  3384. },
  3385. {
  3386. "name": "ExitProcess",
  3387. "address": "0x48f368"
  3388. },
  3389. {
  3390. "name": "GetModuleHandleExW",
  3391. "address": "0x48f36c"
  3392. },
  3393. {
  3394. "name": "ExitThread",
  3395. "address": "0x48f370"
  3396. },
  3397. {
  3398. "name": "GetSystemTimeAsFileTime",
  3399. "address": "0x48f374"
  3400. },
  3401. {
  3402. "name": "ResumeThread",
  3403. "address": "0x48f378"
  3404. },
  3405. {
  3406. "name": "GetCommandLineW",
  3407. "address": "0x48f37c"
  3408. },
  3409. {
  3410. "name": "IsProcessorFeaturePresent",
  3411. "address": "0x48f380"
  3412. },
  3413. {
  3414. "name": "IsValidCodePage",
  3415. "address": "0x48f384"
  3416. },
  3417. {
  3418. "name": "GetACP",
  3419. "address": "0x48f388"
  3420. },
  3421. {
  3422. "name": "GetOEMCP",
  3423. "address": "0x48f38c"
  3424. },
  3425. {
  3426. "name": "GetCPInfo",
  3427. "address": "0x48f390"
  3428. },
  3429. {
  3430. "name": "SetLastError",
  3431. "address": "0x48f394"
  3432. },
  3433. {
  3434. "name": "UnhandledExceptionFilter",
  3435. "address": "0x48f398"
  3436. },
  3437. {
  3438. "name": "SetUnhandledExceptionFilter",
  3439. "address": "0x48f39c"
  3440. },
  3441. {
  3442. "name": "TlsAlloc",
  3443. "address": "0x48f3a0"
  3444. },
  3445. {
  3446. "name": "TlsGetValue",
  3447. "address": "0x48f3a4"
  3448. },
  3449. {
  3450. "name": "TlsSetValue",
  3451. "address": "0x48f3a8"
  3452. },
  3453. {
  3454. "name": "TlsFree",
  3455. "address": "0x48f3ac"
  3456. },
  3457. {
  3458. "name": "GetStartupInfoW",
  3459. "address": "0x48f3b0"
  3460. },
  3461. {
  3462. "name": "GetStringTypeW",
  3463. "address": "0x48f3b4"
  3464. },
  3465. {
  3466. "name": "SetStdHandle",
  3467. "address": "0x48f3b8"
  3468. },
  3469. {
  3470. "name": "GetFileType",
  3471. "address": "0x48f3bc"
  3472. },
  3473. {
  3474. "name": "GetConsoleCP",
  3475. "address": "0x48f3c0"
  3476. },
  3477. {
  3478. "name": "GetConsoleMode",
  3479. "address": "0x48f3c4"
  3480. },
  3481. {
  3482. "name": "RtlUnwind",
  3483. "address": "0x48f3c8"
  3484. },
  3485. {
  3486. "name": "ReadConsoleW",
  3487. "address": "0x48f3cc"
  3488. },
  3489. {
  3490. "name": "GetTimeZoneInformation",
  3491. "address": "0x48f3d0"
  3492. },
  3493. {
  3494. "name": "GetDateFormatW",
  3495. "address": "0x48f3d4"
  3496. },
  3497. {
  3498. "name": "GetTimeFormatW",
  3499. "address": "0x48f3d8"
  3500. },
  3501. {
  3502. "name": "LCMapStringW",
  3503. "address": "0x48f3dc"
  3504. },
  3505. {
  3506. "name": "GetEnvironmentStringsW",
  3507. "address": "0x48f3e0"
  3508. },
  3509. {
  3510. "name": "FreeEnvironmentStringsW",
  3511. "address": "0x48f3e4"
  3512. },
  3513. {
  3514. "name": "WriteConsoleW",
  3515. "address": "0x48f3e8"
  3516. },
  3517. {
  3518. "name": "FindClose",
  3519. "address": "0x48f3ec"
  3520. },
  3521. {
  3522. "name": "SetEnvironmentVariableA",
  3523. "address": "0x48f3f0"
  3524. }
  3525. ],
  3526. "dll": "KERNEL32.dll"
  3527. },
  3528. {
  3529. "imports": [
  3530. {
  3531. "name": "AdjustWindowRectEx",
  3532. "address": "0x48f4cc"
  3533. },
  3534. {
  3535. "name": "CopyImage",
  3536. "address": "0x48f4d0"
  3537. },
  3538. {
  3539. "name": "SetWindowPos",
  3540. "address": "0x48f4d4"
  3541. },
  3542. {
  3543. "name": "GetCursorInfo",
  3544. "address": "0x48f4d8"
  3545. },
  3546. {
  3547. "name": "RegisterHotKey",
  3548. "address": "0x48f4dc"
  3549. },
  3550. {
  3551. "name": "ClientToScreen",
  3552. "address": "0x48f4e0"
  3553. },
  3554. {
  3555. "name": "GetKeyboardLayoutNameW",
  3556. "address": "0x48f4e4"
  3557. },
  3558. {
  3559. "name": "IsCharAlphaW",
  3560. "address": "0x48f4e8"
  3561. },
  3562. {
  3563. "name": "IsCharAlphaNumericW",
  3564. "address": "0x48f4ec"
  3565. },
  3566. {
  3567. "name": "IsCharLowerW",
  3568. "address": "0x48f4f0"
  3569. },
  3570. {
  3571. "name": "IsCharUpperW",
  3572. "address": "0x48f4f4"
  3573. },
  3574. {
  3575. "name": "GetMenuStringW",
  3576. "address": "0x48f4f8"
  3577. },
  3578. {
  3579. "name": "GetSubMenu",
  3580. "address": "0x48f4fc"
  3581. },
  3582. {
  3583. "name": "GetCaretPos",
  3584. "address": "0x48f500"
  3585. },
  3586. {
  3587. "name": "IsZoomed",
  3588. "address": "0x48f504"
  3589. },
  3590. {
  3591. "name": "MonitorFromPoint",
  3592. "address": "0x48f508"
  3593. },
  3594. {
  3595. "name": "GetMonitorInfoW",
  3596. "address": "0x48f50c"
  3597. },
  3598. {
  3599. "name": "SetWindowLongW",
  3600. "address": "0x48f510"
  3601. },
  3602. {
  3603. "name": "SetLayeredWindowAttributes",
  3604. "address": "0x48f514"
  3605. },
  3606. {
  3607. "name": "FlashWindow",
  3608. "address": "0x48f518"
  3609. },
  3610. {
  3611. "name": "GetClassLongW",
  3612. "address": "0x48f51c"
  3613. },
  3614. {
  3615. "name": "TranslateAcceleratorW",
  3616. "address": "0x48f520"
  3617. },
  3618. {
  3619. "name": "IsDialogMessageW",
  3620. "address": "0x48f524"
  3621. },
  3622. {
  3623. "name": "GetSysColor",
  3624. "address": "0x48f528"
  3625. },
  3626. {
  3627. "name": "InflateRect",
  3628. "address": "0x48f52c"
  3629. },
  3630. {
  3631. "name": "DrawFocusRect",
  3632. "address": "0x48f530"
  3633. },
  3634. {
  3635. "name": "DrawTextW",
  3636. "address": "0x48f534"
  3637. },
  3638. {
  3639. "name": "FrameRect",
  3640. "address": "0x48f538"
  3641. },
  3642. {
  3643. "name": "DrawFrameControl",
  3644. "address": "0x48f53c"
  3645. },
  3646. {
  3647. "name": "FillRect",
  3648. "address": "0x48f540"
  3649. },
  3650. {
  3651. "name": "PtInRect",
  3652. "address": "0x48f544"
  3653. },
  3654. {
  3655. "name": "DestroyAcceleratorTable",
  3656. "address": "0x48f548"
  3657. },
  3658. {
  3659. "name": "CreateAcceleratorTableW",
  3660. "address": "0x48f54c"
  3661. },
  3662. {
  3663. "name": "SetCursor",
  3664. "address": "0x48f550"
  3665. },
  3666. {
  3667. "name": "GetWindowDC",
  3668. "address": "0x48f554"
  3669. },
  3670. {
  3671. "name": "GetSystemMetrics",
  3672. "address": "0x48f558"
  3673. },
  3674. {
  3675. "name": "GetActiveWindow",
  3676. "address": "0x48f55c"
  3677. },
  3678. {
  3679. "name": "CharNextW",
  3680. "address": "0x48f560"
  3681. },
  3682. {
  3683. "name": "wsprintfW",
  3684. "address": "0x48f564"
  3685. },
  3686. {
  3687. "name": "RedrawWindow",
  3688. "address": "0x48f568"
  3689. },
  3690. {
  3691. "name": "DrawMenuBar",
  3692. "address": "0x48f56c"
  3693. },
  3694. {
  3695. "name": "DestroyMenu",
  3696. "address": "0x48f570"
  3697. },
  3698. {
  3699. "name": "SetMenu",
  3700. "address": "0x48f574"
  3701. },
  3702. {
  3703. "name": "GetWindowTextLengthW",
  3704. "address": "0x48f578"
  3705. },
  3706. {
  3707. "name": "CreateMenu",
  3708. "address": "0x48f57c"
  3709. },
  3710. {
  3711. "name": "IsDlgButtonChecked",
  3712. "address": "0x48f580"
  3713. },
  3714. {
  3715. "name": "DefDlgProcW",
  3716. "address": "0x48f584"
  3717. },
  3718. {
  3719. "name": "CallWindowProcW",
  3720. "address": "0x48f588"
  3721. },
  3722. {
  3723. "name": "ReleaseCapture",
  3724. "address": "0x48f58c"
  3725. },
  3726. {
  3727. "name": "SetCapture",
  3728. "address": "0x48f590"
  3729. },
  3730. {
  3731. "name": "CreateIconFromResourceEx",
  3732. "address": "0x48f594"
  3733. },
  3734. {
  3735. "name": "mouse_event",
  3736. "address": "0x48f598"
  3737. },
  3738. {
  3739. "name": "ExitWindowsEx",
  3740. "address": "0x48f59c"
  3741. },
  3742. {
  3743. "name": "SetActiveWindow",
  3744. "address": "0x48f5a0"
  3745. },
  3746. {
  3747. "name": "FindWindowExW",
  3748. "address": "0x48f5a4"
  3749. },
  3750. {
  3751. "name": "EnumThreadWindows",
  3752. "address": "0x48f5a8"
  3753. },
  3754. {
  3755. "name": "SetMenuDefaultItem",
  3756. "address": "0x48f5ac"
  3757. },
  3758. {
  3759. "name": "InsertMenuItemW",
  3760. "address": "0x48f5b0"
  3761. },
  3762. {
  3763. "name": "IsMenu",
  3764. "address": "0x48f5b4"
  3765. },
  3766. {
  3767. "name": "TrackPopupMenuEx",
  3768. "address": "0x48f5b8"
  3769. },
  3770. {
  3771. "name": "GetCursorPos",
  3772. "address": "0x48f5bc"
  3773. },
  3774. {
  3775. "name": "DeleteMenu",
  3776. "address": "0x48f5c0"
  3777. },
  3778. {
  3779. "name": "SetRect",
  3780. "address": "0x48f5c4"
  3781. },
  3782. {
  3783. "name": "GetMenuItemID",
  3784. "address": "0x48f5c8"
  3785. },
  3786. {
  3787. "name": "GetMenuItemCount",
  3788. "address": "0x48f5cc"
  3789. },
  3790. {
  3791. "name": "SetMenuItemInfoW",
  3792. "address": "0x48f5d0"
  3793. },
  3794. {
  3795. "name": "GetMenuItemInfoW",
  3796. "address": "0x48f5d4"
  3797. },
  3798. {
  3799. "name": "SetForegroundWindow",
  3800. "address": "0x48f5d8"
  3801. },
  3802. {
  3803. "name": "IsIconic",
  3804. "address": "0x48f5dc"
  3805. },
  3806. {
  3807. "name": "FindWindowW",
  3808. "address": "0x48f5e0"
  3809. },
  3810. {
  3811. "name": "MonitorFromRect",
  3812. "address": "0x48f5e4"
  3813. },
  3814. {
  3815. "name": "keybd_event",
  3816. "address": "0x48f5e8"
  3817. },
  3818. {
  3819. "name": "SendInput",
  3820. "address": "0x48f5ec"
  3821. },
  3822. {
  3823. "name": "GetAsyncKeyState",
  3824. "address": "0x48f5f0"
  3825. },
  3826. {
  3827. "name": "SetKeyboardState",
  3828. "address": "0x48f5f4"
  3829. },
  3830. {
  3831. "name": "GetKeyboardState",
  3832. "address": "0x48f5f8"
  3833. },
  3834. {
  3835. "name": "GetKeyState",
  3836. "address": "0x48f5fc"
  3837. },
  3838. {
  3839. "name": "VkKeyScanW",
  3840. "address": "0x48f600"
  3841. },
  3842. {
  3843. "name": "LoadStringW",
  3844. "address": "0x48f604"
  3845. },
  3846. {
  3847. "name": "DialogBoxParamW",
  3848. "address": "0x48f608"
  3849. },
  3850. {
  3851. "name": "MessageBeep",
  3852. "address": "0x48f60c"
  3853. },
  3854. {
  3855. "name": "EndDialog",
  3856. "address": "0x48f610"
  3857. },
  3858. {
  3859. "name": "SendDlgItemMessageW",
  3860. "address": "0x48f614"
  3861. },
  3862. {
  3863. "name": "GetDlgItem",
  3864. "address": "0x48f618"
  3865. },
  3866. {
  3867. "name": "SetWindowTextW",
  3868. "address": "0x48f61c"
  3869. },
  3870. {
  3871. "name": "CopyRect",
  3872. "address": "0x48f620"
  3873. },
  3874. {
  3875. "name": "ReleaseDC",
  3876. "address": "0x48f624"
  3877. },
  3878. {
  3879. "name": "GetDC",
  3880. "address": "0x48f628"
  3881. },
  3882. {
  3883. "name": "EndPaint",
  3884. "address": "0x48f62c"
  3885. },
  3886. {
  3887. "name": "BeginPaint",
  3888. "address": "0x48f630"
  3889. },
  3890. {
  3891. "name": "GetClientRect",
  3892. "address": "0x48f634"
  3893. },
  3894. {
  3895. "name": "GetMenu",
  3896. "address": "0x48f638"
  3897. },
  3898. {
  3899. "name": "DestroyWindow",
  3900. "address": "0x48f63c"
  3901. },
  3902. {
  3903. "name": "EnumWindows",
  3904. "address": "0x48f640"
  3905. },
  3906. {
  3907. "name": "GetDesktopWindow",
  3908. "address": "0x48f644"
  3909. },
  3910. {
  3911. "name": "IsWindow",
  3912. "address": "0x48f648"
  3913. },
  3914. {
  3915. "name": "IsWindowEnabled",
  3916. "address": "0x48f64c"
  3917. },
  3918. {
  3919. "name": "IsWindowVisible",
  3920. "address": "0x48f650"
  3921. },
  3922. {
  3923. "name": "EnableWindow",
  3924. "address": "0x48f654"
  3925. },
  3926. {
  3927. "name": "InvalidateRect",
  3928. "address": "0x48f658"
  3929. },
  3930. {
  3931. "name": "GetWindowLongW",
  3932. "address": "0x48f65c"
  3933. },
  3934. {
  3935. "name": "GetWindowThreadProcessId",
  3936. "address": "0x48f660"
  3937. },
  3938. {
  3939. "name": "AttachThreadInput",
  3940. "address": "0x48f664"
  3941. },
  3942. {
  3943. "name": "GetFocus",
  3944. "address": "0x48f668"
  3945. },
  3946. {
  3947. "name": "GetWindowTextW",
  3948. "address": "0x48f66c"
  3949. },
  3950. {
  3951. "name": "ScreenToClient",
  3952. "address": "0x48f670"
  3953. },
  3954. {
  3955. "name": "SendMessageTimeoutW",
  3956. "address": "0x48f674"
  3957. },
  3958. {
  3959. "name": "EnumChildWindows",
  3960. "address": "0x48f678"
  3961. },
  3962. {
  3963. "name": "CharUpperBuffW",
  3964. "address": "0x48f67c"
  3965. },
  3966. {
  3967. "name": "GetParent",
  3968. "address": "0x48f680"
  3969. },
  3970. {
  3971. "name": "GetDlgCtrlID",
  3972. "address": "0x48f684"
  3973. },
  3974. {
  3975. "name": "SendMessageW",
  3976. "address": "0x48f688"
  3977. },
  3978. {
  3979. "name": "MapVirtualKeyW",
  3980. "address": "0x48f68c"
  3981. },
  3982. {
  3983. "name": "PostMessageW",
  3984. "address": "0x48f690"
  3985. },
  3986. {
  3987. "name": "GetWindowRect",
  3988. "address": "0x48f694"
  3989. },
  3990. {
  3991. "name": "SetUserObjectSecurity",
  3992. "address": "0x48f698"
  3993. },
  3994. {
  3995. "name": "CloseDesktop",
  3996. "address": "0x48f69c"
  3997. },
  3998. {
  3999. "name": "CloseWindowStation",
  4000. "address": "0x48f6a0"
  4001. },
  4002. {
  4003. "name": "OpenDesktopW",
  4004. "address": "0x48f6a4"
  4005. },
  4006. {
  4007. "name": "SetProcessWindowStation",
  4008. "address": "0x48f6a8"
  4009. },
  4010. {
  4011. "name": "GetProcessWindowStation",
  4012. "address": "0x48f6ac"
  4013. },
  4014. {
  4015. "name": "OpenWindowStationW",
  4016. "address": "0x48f6b0"
  4017. },
  4018. {
  4019. "name": "GetUserObjectSecurity",
  4020. "address": "0x48f6b4"
  4021. },
  4022. {
  4023. "name": "MessageBoxW",
  4024. "address": "0x48f6b8"
  4025. },
  4026. {
  4027. "name": "DefWindowProcW",
  4028. "address": "0x48f6bc"
  4029. },
  4030. {
  4031. "name": "SetClipboardData",
  4032. "address": "0x48f6c0"
  4033. },
  4034. {
  4035. "name": "EmptyClipboard",
  4036. "address": "0x48f6c4"
  4037. },
  4038. {
  4039. "name": "CountClipboardFormats",
  4040. "address": "0x48f6c8"
  4041. },
  4042. {
  4043. "name": "CloseClipboard",
  4044. "address": "0x48f6cc"
  4045. },
  4046. {
  4047. "name": "GetClipboardData",
  4048. "address": "0x48f6d0"
  4049. },
  4050. {
  4051. "name": "IsClipboardFormatAvailable",
  4052. "address": "0x48f6d4"
  4053. },
  4054. {
  4055. "name": "OpenClipboard",
  4056. "address": "0x48f6d8"
  4057. },
  4058. {
  4059. "name": "BlockInput",
  4060. "address": "0x48f6dc"
  4061. },
  4062. {
  4063. "name": "GetMessageW",
  4064. "address": "0x48f6e0"
  4065. },
  4066. {
  4067. "name": "LockWindowUpdate",
  4068. "address": "0x48f6e4"
  4069. },
  4070. {
  4071. "name": "DispatchMessageW",
  4072. "address": "0x48f6e8"
  4073. },
  4074. {
  4075. "name": "TranslateMessage",
  4076. "address": "0x48f6ec"
  4077. },
  4078. {
  4079. "name": "PeekMessageW",
  4080. "address": "0x48f6f0"
  4081. },
  4082. {
  4083. "name": "UnregisterHotKey",
  4084. "address": "0x48f6f4"
  4085. },
  4086. {
  4087. "name": "CheckMenuRadioItem",
  4088. "address": "0x48f6f8"
  4089. },
  4090. {
  4091. "name": "CharLowerBuffW",
  4092. "address": "0x48f6fc"
  4093. },
  4094. {
  4095. "name": "MoveWindow",
  4096. "address": "0x48f700"
  4097. },
  4098. {
  4099. "name": "SetFocus",
  4100. "address": "0x48f704"
  4101. },
  4102. {
  4103. "name": "PostQuitMessage",
  4104. "address": "0x48f708"
  4105. },
  4106. {
  4107. "name": "KillTimer",
  4108. "address": "0x48f70c"
  4109. },
  4110. {
  4111. "name": "CreatePopupMenu",
  4112. "address": "0x48f710"
  4113. },
  4114. {
  4115. "name": "RegisterWindowMessageW",
  4116. "address": "0x48f714"
  4117. },
  4118. {
  4119. "name": "SetTimer",
  4120. "address": "0x48f718"
  4121. },
  4122. {
  4123. "name": "ShowWindow",
  4124. "address": "0x48f71c"
  4125. },
  4126. {
  4127. "name": "CreateWindowExW",
  4128. "address": "0x48f720"
  4129. },
  4130. {
  4131. "name": "RegisterClassExW",
  4132. "address": "0x48f724"
  4133. },
  4134. {
  4135. "name": "LoadIconW",
  4136. "address": "0x48f728"
  4137. },
  4138. {
  4139. "name": "LoadCursorW",
  4140. "address": "0x48f72c"
  4141. },
  4142. {
  4143. "name": "GetSysColorBrush",
  4144. "address": "0x48f730"
  4145. },
  4146. {
  4147. "name": "GetForegroundWindow",
  4148. "address": "0x48f734"
  4149. },
  4150. {
  4151. "name": "MessageBoxA",
  4152. "address": "0x48f738"
  4153. },
  4154. {
  4155. "name": "DestroyIcon",
  4156. "address": "0x48f73c"
  4157. },
  4158. {
  4159. "name": "SystemParametersInfoW",
  4160. "address": "0x48f740"
  4161. },
  4162. {
  4163. "name": "LoadImageW",
  4164. "address": "0x48f744"
  4165. },
  4166. {
  4167. "name": "GetClassNameW",
  4168. "address": "0x48f748"
  4169. }
  4170. ],
  4171. "dll": "USER32.dll"
  4172. },
  4173. {
  4174. "imports": [
  4175. {
  4176. "name": "StrokePath",
  4177. "address": "0x48f0c4"
  4178. },
  4179. {
  4180. "name": "DeleteObject",
  4181. "address": "0x48f0c8"
  4182. },
  4183. {
  4184. "name": "GetTextExtentPoint32W",
  4185. "address": "0x48f0cc"
  4186. },
  4187. {
  4188. "name": "ExtCreatePen",
  4189. "address": "0x48f0d0"
  4190. },
  4191. {
  4192. "name": "GetDeviceCaps",
  4193. "address": "0x48f0d4"
  4194. },
  4195. {
  4196. "name": "EndPath",
  4197. "address": "0x48f0d8"
  4198. },
  4199. {
  4200. "name": "SetPixel",
  4201. "address": "0x48f0dc"
  4202. },
  4203. {
  4204. "name": "CloseFigure",
  4205. "address": "0x48f0e0"
  4206. },
  4207. {
  4208. "name": "CreateCompatibleBitmap",
  4209. "address": "0x48f0e4"
  4210. },
  4211. {
  4212. "name": "CreateCompatibleDC",
  4213. "address": "0x48f0e8"
  4214. },
  4215. {
  4216. "name": "SelectObject",
  4217. "address": "0x48f0ec"
  4218. },
  4219. {
  4220. "name": "StretchBlt",
  4221. "address": "0x48f0f0"
  4222. },
  4223. {
  4224. "name": "GetDIBits",
  4225. "address": "0x48f0f4"
  4226. },
  4227. {
  4228. "name": "LineTo",
  4229. "address": "0x48f0f8"
  4230. },
  4231. {
  4232. "name": "AngleArc",
  4233. "address": "0x48f0fc"
  4234. },
  4235. {
  4236. "name": "MoveToEx",
  4237. "address": "0x48f100"
  4238. },
  4239. {
  4240. "name": "Ellipse",
  4241. "address": "0x48f104"
  4242. },
  4243. {
  4244. "name": "DeleteDC",
  4245. "address": "0x48f108"
  4246. },
  4247. {
  4248. "name": "GetPixel",
  4249. "address": "0x48f10c"
  4250. },
  4251. {
  4252. "name": "CreateDCW",
  4253. "address": "0x48f110"
  4254. },
  4255. {
  4256. "name": "GetStockObject",
  4257. "address": "0x48f114"
  4258. },
  4259. {
  4260. "name": "GetTextFaceW",
  4261. "address": "0x48f118"
  4262. },
  4263. {
  4264. "name": "CreateFontW",
  4265. "address": "0x48f11c"
  4266. },
  4267. {
  4268. "name": "SetTextColor",
  4269. "address": "0x48f120"
  4270. },
  4271. {
  4272. "name": "PolyDraw",
  4273. "address": "0x48f124"
  4274. },
  4275. {
  4276. "name": "BeginPath",
  4277. "address": "0x48f128"
  4278. },
  4279. {
  4280. "name": "Rectangle",
  4281. "address": "0x48f12c"
  4282. },
  4283. {
  4284. "name": "SetViewportOrgEx",
  4285. "address": "0x48f130"
  4286. },
  4287. {
  4288. "name": "GetObjectW",
  4289. "address": "0x48f134"
  4290. },
  4291. {
  4292. "name": "SetBkMode",
  4293. "address": "0x48f138"
  4294. },
  4295. {
  4296. "name": "RoundRect",
  4297. "address": "0x48f13c"
  4298. },
  4299. {
  4300. "name": "SetBkColor",
  4301. "address": "0x48f140"
  4302. },
  4303. {
  4304. "name": "CreatePen",
  4305. "address": "0x48f144"
  4306. },
  4307. {
  4308. "name": "CreateSolidBrush",
  4309. "address": "0x48f148"
  4310. },
  4311. {
  4312. "name": "StrokeAndFillPath",
  4313. "address": "0x48f14c"
  4314. }
  4315. ],
  4316. "dll": "GDI32.dll"
  4317. },
  4318. {
  4319. "imports": [
  4320. {
  4321. "name": "GetOpenFileNameW",
  4322. "address": "0x48f0b8"
  4323. },
  4324. {
  4325. "name": "GetSaveFileNameW",
  4326. "address": "0x48f0bc"
  4327. }
  4328. ],
  4329. "dll": "COMDLG32.dll"
  4330. },
  4331. {
  4332. "imports": [
  4333. {
  4334. "name": "GetAce",
  4335. "address": "0x48f000"
  4336. },
  4337. {
  4338. "name": "RegEnumValueW",
  4339. "address": "0x48f004"
  4340. },
  4341. {
  4342. "name": "RegDeleteValueW",
  4343. "address": "0x48f008"
  4344. },
  4345. {
  4346. "name": "RegDeleteKeyW",
  4347. "address": "0x48f00c"
  4348. },
  4349. {
  4350. "name": "RegEnumKeyExW",
  4351. "address": "0x48f010"
  4352. },
  4353. {
  4354. "name": "RegSetValueExW",
  4355. "address": "0x48f014"
  4356. },
  4357. {
  4358. "name": "RegOpenKeyExW",
  4359. "address": "0x48f018"
  4360. },
  4361. {
  4362. "name": "RegCloseKey",
  4363. "address": "0x48f01c"
  4364. },
  4365. {
  4366. "name": "RegQueryValueExW",
  4367. "address": "0x48f020"
  4368. },
  4369. {
  4370. "name": "RegConnectRegistryW",
  4371. "address": "0x48f024"
  4372. },
  4373. {
  4374. "name": "InitializeSecurityDescriptor",
  4375. "address": "0x48f028"
  4376. },
  4377. {
  4378. "name": "InitializeAcl",
  4379. "address": "0x48f02c"
  4380. },
  4381. {
  4382. "name": "AdjustTokenPrivileges",
  4383. "address": "0x48f030"
  4384. },
  4385. {
  4386. "name": "OpenThreadToken",
  4387. "address": "0x48f034"
  4388. },
  4389. {
  4390. "name": "OpenProcessToken",
  4391. "address": "0x48f038"
  4392. },
  4393. {
  4394. "name": "LookupPrivilegeValueW",
  4395. "address": "0x48f03c"
  4396. },
  4397. {
  4398. "name": "DuplicateTokenEx",
  4399. "address": "0x48f040"
  4400. },
  4401. {
  4402. "name": "CreateProcessAsUserW",
  4403. "address": "0x48f044"
  4404. },
  4405. {
  4406. "name": "CreateProcessWithLogonW",
  4407. "address": "0x48f048"
  4408. },
  4409. {
  4410. "name": "GetLengthSid",
  4411. "address": "0x48f04c"
  4412. },
  4413. {
  4414. "name": "CopySid",
  4415. "address": "0x48f050"
  4416. },
  4417. {
  4418. "name": "LogonUserW",
  4419. "address": "0x48f054"
  4420. },
  4421. {
  4422. "name": "AllocateAndInitializeSid",
  4423. "address": "0x48f058"
  4424. },
  4425. {
  4426. "name": "CheckTokenMembership",
  4427. "address": "0x48f05c"
  4428. },
  4429. {
  4430. "name": "RegCreateKeyExW",
  4431. "address": "0x48f060"
  4432. },
  4433. {
  4434. "name": "FreeSid",
  4435. "address": "0x48f064"
  4436. },
  4437. {
  4438. "name": "GetTokenInformation",
  4439. "address": "0x48f068"
  4440. },
  4441. {
  4442. "name": "GetSecurityDescriptorDacl",
  4443. "address": "0x48f06c"
  4444. },
  4445. {
  4446. "name": "GetAclInformation",
  4447. "address": "0x48f070"
  4448. },
  4449. {
  4450. "name": "AddAce",
  4451. "address": "0x48f074"
  4452. },
  4453. {
  4454. "name": "SetSecurityDescriptorDacl",
  4455. "address": "0x48f078"
  4456. },
  4457. {
  4458. "name": "GetUserNameW",
  4459. "address": "0x48f07c"
  4460. },
  4461. {
  4462. "name": "InitiateSystemShutdownExW",
  4463. "address": "0x48f080"
  4464. }
  4465. ],
  4466. "dll": "ADVAPI32.dll"
  4467. },
  4468. {
  4469. "imports": [
  4470. {
  4471. "name": "DragQueryPoint",
  4472. "address": "0x48f48c"
  4473. },
  4474. {
  4475. "name": "ShellExecuteExW",
  4476. "address": "0x48f490"
  4477. },
  4478. {
  4479. "name": "DragQueryFileW",
  4480. "address": "0x48f494"
  4481. },
  4482. {
  4483. "name": "SHEmptyRecycleBinW",
  4484. "address": "0x48f498"
  4485. },
  4486. {
  4487. "name": "SHGetPathFromIDListW",
  4488. "address": "0x48f49c"
  4489. },
  4490. {
  4491. "name": "SHBrowseForFolderW",
  4492. "address": "0x48f4a0"
  4493. },
  4494. {
  4495. "name": "SHCreateShellItem",
  4496. "address": "0x48f4a4"
  4497. },
  4498. {
  4499. "name": "SHGetDesktopFolder",
  4500. "address": "0x48f4a8"
  4501. },
  4502. {
  4503. "name": "SHGetSpecialFolderLocation",
  4504. "address": "0x48f4ac"
  4505. },
  4506. {
  4507. "name": "SHGetFolderPathW",
  4508. "address": "0x48f4b0"
  4509. },
  4510. {
  4511. "name": "SHFileOperationW",
  4512. "address": "0x48f4b4"
  4513. },
  4514. {
  4515. "name": "ExtractIconExW",
  4516. "address": "0x48f4b8"
  4517. },
  4518. {
  4519. "name": "Shell_NotifyIconW",
  4520. "address": "0x48f4bc"
  4521. },
  4522. {
  4523. "name": "ShellExecuteW",
  4524. "address": "0x48f4c0"
  4525. },
  4526. {
  4527. "name": "DragFinish",
  4528. "address": "0x48f4c4"
  4529. }
  4530. ],
  4531. "dll": "SHELL32.dll"
  4532. },
  4533. {
  4534. "imports": [
  4535. {
  4536. "name": "CoTaskMemAlloc",
  4537. "address": "0x48f828"
  4538. },
  4539. {
  4540. "name": "CoTaskMemFree",
  4541. "address": "0x48f82c"
  4542. },
  4543. {
  4544. "name": "CLSIDFromString",
  4545. "address": "0x48f830"
  4546. },
  4547. {
  4548. "name": "ProgIDFromCLSID",
  4549. "address": "0x48f834"
  4550. },
  4551. {
  4552. "name": "CLSIDFromProgID",
  4553. "address": "0x48f838"
  4554. },
  4555. {
  4556. "name": "OleSetMenuDescriptor",
  4557. "address": "0x48f83c"
  4558. },
  4559. {
  4560. "name": "MkParseDisplayName",
  4561. "address": "0x48f840"
  4562. },
  4563. {
  4564. "name": "OleSetContainedObject",
  4565. "address": "0x48f844"
  4566. },
  4567. {
  4568. "name": "CoCreateInstance",
  4569. "address": "0x48f848"
  4570. },
  4571. {
  4572. "name": "IIDFromString",
  4573. "address": "0x48f84c"
  4574. },
  4575. {
  4576. "name": "StringFromGUID2",
  4577. "address": "0x48f850"
  4578. },
  4579. {
  4580. "name": "CreateStreamOnHGlobal",
  4581. "address": "0x48f854"
  4582. },
  4583. {
  4584. "name": "OleInitialize",
  4585. "address": "0x48f858"
  4586. },
  4587. {
  4588. "name": "OleUninitialize",
  4589. "address": "0x48f85c"
  4590. },
  4591. {
  4592. "name": "CoInitialize",
  4593. "address": "0x48f860"
  4594. },
  4595. {
  4596. "name": "CoUninitialize",
  4597. "address": "0x48f864"
  4598. },
  4599. {
  4600. "name": "GetRunningObjectTable",
  4601. "address": "0x48f868"
  4602. },
  4603. {
  4604. "name": "CoGetInstanceFromFile",
  4605. "address": "0x48f86c"
  4606. },
  4607. {
  4608. "name": "CoGetObject",
  4609. "address": "0x48f870"
  4610. },
  4611. {
  4612. "name": "CoSetProxyBlanket",
  4613. "address": "0x48f874"
  4614. },
  4615. {
  4616. "name": "CoCreateInstanceEx",
  4617. "address": "0x48f878"
  4618. },
  4619. {
  4620. "name": "CoInitializeSecurity",
  4621. "address": "0x48f87c"
  4622. }
  4623. ],
  4624. "dll": "ole32.dll"
  4625. },
  4626. {
  4627. "imports": [
  4628. {
  4629. "name": "LoadTypeLibEx",
  4630. "address": "0x48f40c"
  4631. },
  4632. {
  4633. "name": "VariantCopyInd",
  4634. "address": "0x48f410"
  4635. },
  4636. {
  4637. "name": "SysReAllocString",
  4638. "address": "0x48f414"
  4639. },
  4640. {
  4641. "name": "SysFreeString",
  4642. "address": "0x48f418"
  4643. },
  4644. {
  4645. "name": "SafeArrayDestroyDescriptor",
  4646. "address": "0x48f41c"
  4647. },
  4648. {
  4649. "name": "SafeArrayDestroyData",
  4650. "address": "0x48f420"
  4651. },
  4652. {
  4653. "name": "SafeArrayUnaccessData",
  4654. "address": "0x48f424"
  4655. },
  4656. {
  4657. "name": "SafeArrayAccessData",
  4658. "address": "0x48f428"
  4659. },
  4660. {
  4661. "name": "SafeArrayAllocData",
  4662. "address": "0x48f42c"
  4663. },
  4664. {
  4665. "name": "SafeArrayAllocDescriptorEx",
  4666. "address": "0x48f430"
  4667. },
  4668. {
  4669. "name": "SafeArrayCreateVector",
  4670. "address": "0x48f434"
  4671. },
  4672. {
  4673. "name": "RegisterTypeLib",
  4674. "address": "0x48f438"
  4675. },
  4676. {
  4677. "name": "CreateStdDispatch",
  4678. "address": "0x48f43c"
  4679. },
  4680. {
  4681. "name": "DispCallFunc",
  4682. "address": "0x48f440"
  4683. },
  4684. {
  4685. "name": "VariantChangeType",
  4686. "address": "0x48f444"
  4687. },
  4688. {
  4689. "name": "SysStringLen",
  4690. "address": "0x48f448"
  4691. },
  4692. {
  4693. "name": "VariantTimeToSystemTime",
  4694. "address": "0x48f44c"
  4695. },
  4696. {
  4697. "name": "VarR8FromDec",
  4698. "address": "0x48f450"
  4699. },
  4700. {
  4701. "name": "SafeArrayGetVartype",
  4702. "address": "0x48f454"
  4703. },
  4704. {
  4705. "name": "VariantCopy",
  4706. "address": "0x48f458"
  4707. },
  4708. {
  4709. "name": "VariantClear",
  4710. "address": "0x48f45c"
  4711. },
  4712. {
  4713. "name": "OleLoadPicture",
  4714. "address": "0x48f460"
  4715. },
  4716. {
  4717. "name": "QueryPathOfRegTypeLib",
  4718. "address": "0x48f464"
  4719. },
  4720. {
  4721. "name": "RegisterTypeLibForUser",
  4722. "address": "0x48f468"
  4723. },
  4724. {
  4725. "name": "UnRegisterTypeLibForUser",
  4726. "address": "0x48f46c"
  4727. },
  4728. {
  4729. "name": "UnRegisterTypeLib",
  4730. "address": "0x48f470"
  4731. },
  4732. {
  4733. "name": "CreateDispTypeInfo",
  4734. "address": "0x48f474"
  4735. },
  4736. {
  4737. "name": "SysAllocString",
  4738. "address": "0x48f478"
  4739. },
  4740. {
  4741. "name": "VariantInit",
  4742. "address": "0x48f47c"
  4743. }
  4744. ],
  4745. "dll": "OLEAUT32.dll"
  4746. }
  4747. ],
  4748. "digital_signers": null,
  4749. "exported_dll_name": null,
  4750. "actual_checksum": "0x00213854",
  4751. "overlay": null,
  4752. "imagebase": "0x00400000",
  4753. "reported_checksum": "0x0014a7ed",
  4754. "icon_hash": null,
  4755. "entrypoint": "0x0042800a",
  4756. "timestamp": "2019-06-17 13:07:41",
  4757. "osversion": "5.1",
  4758. "sections": [
  4759. {
  4760. "name": ".text",
  4761. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4762. "virtual_address": "0x00001000",
  4763. "size_of_data": "0x0008e000",
  4764. "entropy": "6.68",
  4765. "raw_address": "0x00000400",
  4766. "virtual_size": "0x0008dfdd",
  4767. "characteristics_raw": "0x60000020"
  4768. },
  4769. {
  4770. "name": ".rdata",
  4771. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4772. "virtual_address": "0x0008f000",
  4773. "size_of_data": "0x0002fe00",
  4774. "entropy": "5.76",
  4775. "raw_address": "0x0008e400",
  4776. "virtual_size": "0x0002fd8e",
  4777. "characteristics_raw": "0x40000040"
  4778. },
  4779. {
  4780. "name": ".data",
  4781. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4782. "virtual_address": "0x000bf000",
  4783. "size_of_data": "0x00005200",
  4784. "entropy": "1.20",
  4785. "raw_address": "0x000be200",
  4786. "virtual_size": "0x00008f74",
  4787. "characteristics_raw": "0xc0000040"
  4788. },
  4789. {
  4790. "name": ".rsrc",
  4791. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4792. "virtual_address": "0x000c8000",
  4793. "size_of_data": "0x0013d600",
  4794. "entropy": "7.09",
  4795. "raw_address": "0x000c3400",
  4796. "virtual_size": "0x0013d418",
  4797. "characteristics_raw": "0x40000040"
  4798. },
  4799. {
  4800. "name": ".reloc",
  4801. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4802. "virtual_address": "0x00206000",
  4803. "size_of_data": "0x00007200",
  4804. "entropy": "6.78",
  4805. "raw_address": "0x00200a00",
  4806. "virtual_size": "0x00007134",
  4807. "characteristics_raw": "0x42000040"
  4808. }
  4809. ],
  4810. "resources": [],
  4811. "dirents": [
  4812. {
  4813. "virtual_address": "0x00000000",
  4814. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4815. "size": "0x00000000"
  4816. },
  4817. {
  4818. "virtual_address": "0x000bc0cc",
  4819. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4820. "size": "0x0000017c"
  4821. },
  4822. {
  4823. "virtual_address": "0x000c8000",
  4824. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4825. "size": "0x0013d418"
  4826. },
  4827. {
  4828. "virtual_address": "0x00000000",
  4829. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4830. "size": "0x00000000"
  4831. },
  4832. {
  4833. "virtual_address": "0x00000000",
  4834. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4835. "size": "0x00000000"
  4836. },
  4837. {
  4838. "virtual_address": "0x00206000",
  4839. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4840. "size": "0x00007134"
  4841. },
  4842. {
  4843. "virtual_address": "0x00092bc0",
  4844. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4845. "size": "0x0000001c"
  4846. },
  4847. {
  4848. "virtual_address": "0x00000000",
  4849. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4850. "size": "0x00000000"
  4851. },
  4852. {
  4853. "virtual_address": "0x00000000",
  4854. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4855. "size": "0x00000000"
  4856. },
  4857. {
  4858. "virtual_address": "0x00000000",
  4859. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4860. "size": "0x00000000"
  4861. },
  4862. {
  4863. "virtual_address": "0x000a4b50",
  4864. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4865. "size": "0x00000040"
  4866. },
  4867. {
  4868. "virtual_address": "0x00000000",
  4869. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4870. "size": "0x00000000"
  4871. },
  4872. {
  4873. "virtual_address": "0x0008f000",
  4874. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4875. "size": "0x00000884"
  4876. },
  4877. {
  4878. "virtual_address": "0x00000000",
  4879. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4880. "size": "0x00000000"
  4881. },
  4882. {
  4883. "virtual_address": "0x00000000",
  4884. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4885. "size": "0x00000000"
  4886. },
  4887. {
  4888. "virtual_address": "0x00000000",
  4889. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  4890. "size": "0x00000000"
  4891. }
  4892. ],
  4893. "exports": [],
  4894. "guest_signers": {},
  4895. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  4896. "icon_fuzzy": null,
  4897. "icon": null,
  4898. "pdbpath": null,
  4899. "imported_dll_count": 18,
  4900. "versioninfo": []
  4901. }
  4902. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement