Advertisement
paladin316

Exes_5d178e1759e1eea42a64ccc4cd65914b_exe_2019-06-24_20_30.json

Jun 24th, 2019
1,334
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 168.51 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_5d178e1759e1eea42a64ccc4cd65914b.exe"
  7. [*] File Size: 1161728
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "d7342be4be1ef375a46cdbee09c4af85ae8a143964859d2f5b04875bdb1e022d"
  10. [*] MD5: "5d178e1759e1eea42a64ccc4cd65914b"
  11. [*] SHA1: "df837ac897dc1ee432a94513584b518fbfeceb70"
  12. [*] SHA512: "7f68e0055655939a4ea8a46a7ddcdc14378a356f5b8f7ff0714af481eb9ccdcc5328c39eca5e54fe970f2e833af7ae6dd80e6293ff07446ddeebad8124ccd9fa"
  13. [*] CRC32: "72EF5BA3"
  14. [*] SSDEEP: "24576:OAHnh+eWsN3skA4RV1Hom2KXFmIaQ+zOq3qLEL3KbCxx5:5h+ZkldoPK1XaQgOAqLELX"
  15.  
  16. [*] Process Execution: [
  17. "Exes_5d178e1759e1eea42a64ccc4cd65914b.exe"
  18. ]
  19.  
  20. [*] Signatures Detected: [
  21. {
  22. "Description": "Creates RWX memory",
  23. "Details": []
  24. },
  25. {
  26. "Description": "Reads data out of its own binary image",
  27. "Details": [
  28. {
  29. "self_read": "process: Exes_5d178e1759e1eea42a64ccc4cd65914b.exe, pid: 2124, offset: 0x00000000, length: 0x0011ba00"
  30. }
  31. ]
  32. },
  33. {
  34. "Description": "The binary likely contains encrypted or compressed data.",
  35. "Details": [
  36. {
  37. "section": "name: .rsrc, entropy: 7.87, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x00051400, virtual_size: 0x000513b4"
  38. }
  39. ]
  40. },
  41. {
  42. "Description": "Installs itself for autorun at Windows startup",
  43. "Details": [
  44. {
  45. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\jpvZTYTtby.url"
  46. },
  47. {
  48. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\jpvZTYTtby.url"
  49. }
  50. ]
  51. },
  52. {
  53. "Description": "File has been identified by 15 Antiviruses on VirusTotal as malicious",
  54. "Details": [
  55. {
  56. "FireEye": "Generic.mg.5d178e1759e1eea4"
  57. },
  58. {
  59. "APEX": "Malicious"
  60. },
  61. {
  62. "Rising": "Trojan.Win32.Agent_.sa (CLASSIC)"
  63. },
  64. {
  65. "F-Secure": "Dropper.DR/AutoIt.Gen8"
  66. },
  67. {
  68. "Invincea": "heuristic"
  69. },
  70. {
  71. "McAfee-GW-Edition": "BehavesLike.Win32.Ransom.tc"
  72. },
  73. {
  74. "Trapmine": "malicious.moderate.ml.score"
  75. },
  76. {
  77. "Avira": "DR/AutoIt.Gen8"
  78. },
  79. {
  80. "Antiy-AVL": "Trojan/Generic.ASVCS3S.1E5"
  81. },
  82. {
  83. "Endgame": "malicious (moderate confidence)"
  84. },
  85. {
  86. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  87. },
  88. {
  89. "Acronis": "suspicious"
  90. },
  91. {
  92. "Panda": "Trj/Genetic.gen"
  93. },
  94. {
  95. "ESET-NOD32": "a variant of Win32/Injector.Autoit.EBU"
  96. },
  97. {
  98. "Qihoo-360": "HEUR/QVM10.1.15B5.Malware.Gen"
  99. }
  100. ]
  101. },
  102. {
  103. "Description": "Creates a copy of itself",
  104. "Details": [
  105. {
  106. "copy": "C:\\Users\\user\\AppData\\Roaming\\sdiagnhost\\wscadminui.bat"
  107. }
  108. ]
  109. },
  110. {
  111. "Description": "Anomalous binary characteristics",
  112. "Details": [
  113. {
  114. "anomaly": "Actual checksum does not match that reported in PE header"
  115. }
  116. ]
  117. }
  118. ]
  119.  
  120. [*] Started Service: []
  121.  
  122. [*] Executed Commands: [
  123. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe-cvs\\x1f\""
  124. ]
  125.  
  126. [*] Mutexes: [
  127. "frenchy_shellcode_002"
  128. ]
  129.  
  130. [*] Modified Files: [
  131. "C:\\Users\\user\\AppData\\Roaming\\sdiagnhost\\wscadminui.bat",
  132. "C:\\Users\\user\\AppData\\Roaming\\sdiagnhost\\jpvZTYTtby.vbs",
  133. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\jpvZTYTtby.url"
  134. ]
  135.  
  136. [*] Deleted Files: []
  137.  
  138. [*] Modified Registry Keys: []
  139.  
  140. [*] Deleted Registry Keys: []
  141.  
  142. [*] DNS Communications: []
  143.  
  144. [*] Domains: []
  145.  
  146. [*] Network Communication - ICMP: []
  147.  
  148. [*] Network Communication - HTTP: []
  149.  
  150. [*] Network Communication - SMTP: []
  151.  
  152. [*] Network Communication - Hosts: []
  153.  
  154. [*] Network Communication - IRC: []
  155.  
  156. [*] Static Analysis: {
  157. "pe": {
  158. "peid_signatures": null,
  159. "imports": [
  160. {
  161. "imports": [
  162. {
  163. "name": "WSACleanup",
  164. "address": "0x48f7c8"
  165. },
  166. {
  167. "name": "socket",
  168. "address": "0x48f7cc"
  169. },
  170. {
  171. "name": "inet_ntoa",
  172. "address": "0x48f7d0"
  173. },
  174. {
  175. "name": "setsockopt",
  176. "address": "0x48f7d4"
  177. },
  178. {
  179. "name": "ntohs",
  180. "address": "0x48f7d8"
  181. },
  182. {
  183. "name": "recvfrom",
  184. "address": "0x48f7dc"
  185. },
  186. {
  187. "name": "ioctlsocket",
  188. "address": "0x48f7e0"
  189. },
  190. {
  191. "name": "htons",
  192. "address": "0x48f7e4"
  193. },
  194. {
  195. "name": "WSAStartup",
  196. "address": "0x48f7e8"
  197. },
  198. {
  199. "name": "__WSAFDIsSet",
  200. "address": "0x48f7ec"
  201. },
  202. {
  203. "name": "select",
  204. "address": "0x48f7f0"
  205. },
  206. {
  207. "name": "accept",
  208. "address": "0x48f7f4"
  209. },
  210. {
  211. "name": "listen",
  212. "address": "0x48f7f8"
  213. },
  214. {
  215. "name": "bind",
  216. "address": "0x48f7fc"
  217. },
  218. {
  219. "name": "closesocket",
  220. "address": "0x48f800"
  221. },
  222. {
  223. "name": "WSAGetLastError",
  224. "address": "0x48f804"
  225. },
  226. {
  227. "name": "recv",
  228. "address": "0x48f808"
  229. },
  230. {
  231. "name": "sendto",
  232. "address": "0x48f80c"
  233. },
  234. {
  235. "name": "send",
  236. "address": "0x48f810"
  237. },
  238. {
  239. "name": "inet_addr",
  240. "address": "0x48f814"
  241. },
  242. {
  243. "name": "gethostbyname",
  244. "address": "0x48f818"
  245. },
  246. {
  247. "name": "gethostname",
  248. "address": "0x48f81c"
  249. },
  250. {
  251. "name": "connect",
  252. "address": "0x48f820"
  253. }
  254. ],
  255. "dll": "WSOCK32.dll"
  256. },
  257. {
  258. "imports": [
  259. {
  260. "name": "GetFileVersionInfoW",
  261. "address": "0x48f76c"
  262. },
  263. {
  264. "name": "GetFileVersionInfoSizeW",
  265. "address": "0x48f770"
  266. },
  267. {
  268. "name": "VerQueryValueW",
  269. "address": "0x48f774"
  270. }
  271. ],
  272. "dll": "VERSION.dll"
  273. },
  274. {
  275. "imports": [
  276. {
  277. "name": "timeGetTime",
  278. "address": "0x48f7b8"
  279. },
  280. {
  281. "name": "waveOutSetVolume",
  282. "address": "0x48f7bc"
  283. },
  284. {
  285. "name": "mciSendStringW",
  286. "address": "0x48f7c0"
  287. }
  288. ],
  289. "dll": "WINMM.dll"
  290. },
  291. {
  292. "imports": [
  293. {
  294. "name": "ImageList_ReplaceIcon",
  295. "address": "0x48f088"
  296. },
  297. {
  298. "name": "ImageList_Destroy",
  299. "address": "0x48f08c"
  300. },
  301. {
  302. "name": "ImageList_Remove",
  303. "address": "0x48f090"
  304. },
  305. {
  306. "name": "ImageList_SetDragCursorImage",
  307. "address": "0x48f094"
  308. },
  309. {
  310. "name": "ImageList_BeginDrag",
  311. "address": "0x48f098"
  312. },
  313. {
  314. "name": "ImageList_DragEnter",
  315. "address": "0x48f09c"
  316. },
  317. {
  318. "name": "ImageList_DragLeave",
  319. "address": "0x48f0a0"
  320. },
  321. {
  322. "name": "ImageList_EndDrag",
  323. "address": "0x48f0a4"
  324. },
  325. {
  326. "name": "ImageList_DragMove",
  327. "address": "0x48f0a8"
  328. },
  329. {
  330. "name": "InitCommonControlsEx",
  331. "address": "0x48f0ac"
  332. },
  333. {
  334. "name": "ImageList_Create",
  335. "address": "0x48f0b0"
  336. }
  337. ],
  338. "dll": "COMCTL32.dll"
  339. },
  340. {
  341. "imports": [
  342. {
  343. "name": "WNetUseConnectionW",
  344. "address": "0x48f3f8"
  345. },
  346. {
  347. "name": "WNetCancelConnection2W",
  348. "address": "0x48f3fc"
  349. },
  350. {
  351. "name": "WNetGetConnectionW",
  352. "address": "0x48f400"
  353. },
  354. {
  355. "name": "WNetAddConnection2W",
  356. "address": "0x48f404"
  357. }
  358. ],
  359. "dll": "MPR.dll"
  360. },
  361. {
  362. "imports": [
  363. {
  364. "name": "InternetQueryDataAvailable",
  365. "address": "0x48f77c"
  366. },
  367. {
  368. "name": "InternetCloseHandle",
  369. "address": "0x48f780"
  370. },
  371. {
  372. "name": "InternetOpenW",
  373. "address": "0x48f784"
  374. },
  375. {
  376. "name": "InternetSetOptionW",
  377. "address": "0x48f788"
  378. },
  379. {
  380. "name": "InternetCrackUrlW",
  381. "address": "0x48f78c"
  382. },
  383. {
  384. "name": "HttpQueryInfoW",
  385. "address": "0x48f790"
  386. },
  387. {
  388. "name": "InternetQueryOptionW",
  389. "address": "0x48f794"
  390. },
  391. {
  392. "name": "HttpOpenRequestW",
  393. "address": "0x48f798"
  394. },
  395. {
  396. "name": "HttpSendRequestW",
  397. "address": "0x48f79c"
  398. },
  399. {
  400. "name": "FtpOpenFileW",
  401. "address": "0x48f7a0"
  402. },
  403. {
  404. "name": "FtpGetFileSize",
  405. "address": "0x48f7a4"
  406. },
  407. {
  408. "name": "InternetOpenUrlW",
  409. "address": "0x48f7a8"
  410. },
  411. {
  412. "name": "InternetReadFile",
  413. "address": "0x48f7ac"
  414. },
  415. {
  416. "name": "InternetConnectW",
  417. "address": "0x48f7b0"
  418. }
  419. ],
  420. "dll": "WININET.dll"
  421. },
  422. {
  423. "imports": [
  424. {
  425. "name": "GetProcessMemoryInfo",
  426. "address": "0x48f484"
  427. }
  428. ],
  429. "dll": "PSAPI.DLL"
  430. },
  431. {
  432. "imports": [
  433. {
  434. "name": "IcmpCreateFile",
  435. "address": "0x48f154"
  436. },
  437. {
  438. "name": "IcmpCloseHandle",
  439. "address": "0x48f158"
  440. },
  441. {
  442. "name": "IcmpSendEcho",
  443. "address": "0x48f15c"
  444. }
  445. ],
  446. "dll": "IPHLPAPI.DLL"
  447. },
  448. {
  449. "imports": [
  450. {
  451. "name": "DestroyEnvironmentBlock",
  452. "address": "0x48f750"
  453. },
  454. {
  455. "name": "UnloadUserProfile",
  456. "address": "0x48f754"
  457. },
  458. {
  459. "name": "CreateEnvironmentBlock",
  460. "address": "0x48f758"
  461. },
  462. {
  463. "name": "LoadUserProfileW",
  464. "address": "0x48f75c"
  465. }
  466. ],
  467. "dll": "USERENV.dll"
  468. },
  469. {
  470. "imports": [
  471. {
  472. "name": "IsThemeActive",
  473. "address": "0x48f764"
  474. }
  475. ],
  476. "dll": "UxTheme.dll"
  477. },
  478. {
  479. "imports": [
  480. {
  481. "name": "DuplicateHandle",
  482. "address": "0x48f164"
  483. },
  484. {
  485. "name": "CreateThread",
  486. "address": "0x48f168"
  487. },
  488. {
  489. "name": "WaitForSingleObject",
  490. "address": "0x48f16c"
  491. },
  492. {
  493. "name": "HeapAlloc",
  494. "address": "0x48f170"
  495. },
  496. {
  497. "name": "GetProcessHeap",
  498. "address": "0x48f174"
  499. },
  500. {
  501. "name": "HeapFree",
  502. "address": "0x48f178"
  503. },
  504. {
  505. "name": "Sleep",
  506. "address": "0x48f17c"
  507. },
  508. {
  509. "name": "GetCurrentThreadId",
  510. "address": "0x48f180"
  511. },
  512. {
  513. "name": "MultiByteToWideChar",
  514. "address": "0x48f184"
  515. },
  516. {
  517. "name": "MulDiv",
  518. "address": "0x48f188"
  519. },
  520. {
  521. "name": "GetVersionExW",
  522. "address": "0x48f18c"
  523. },
  524. {
  525. "name": "IsWow64Process",
  526. "address": "0x48f190"
  527. },
  528. {
  529. "name": "GetSystemInfo",
  530. "address": "0x48f194"
  531. },
  532. {
  533. "name": "FreeLibrary",
  534. "address": "0x48f198"
  535. },
  536. {
  537. "name": "LoadLibraryA",
  538. "address": "0x48f19c"
  539. },
  540. {
  541. "name": "GetProcAddress",
  542. "address": "0x48f1a0"
  543. },
  544. {
  545. "name": "SetErrorMode",
  546. "address": "0x48f1a4"
  547. },
  548. {
  549. "name": "GetModuleFileNameW",
  550. "address": "0x48f1a8"
  551. },
  552. {
  553. "name": "WideCharToMultiByte",
  554. "address": "0x48f1ac"
  555. },
  556. {
  557. "name": "lstrcpyW",
  558. "address": "0x48f1b0"
  559. },
  560. {
  561. "name": "lstrlenW",
  562. "address": "0x48f1b4"
  563. },
  564. {
  565. "name": "GetModuleHandleW",
  566. "address": "0x48f1b8"
  567. },
  568. {
  569. "name": "QueryPerformanceCounter",
  570. "address": "0x48f1bc"
  571. },
  572. {
  573. "name": "VirtualFreeEx",
  574. "address": "0x48f1c0"
  575. },
  576. {
  577. "name": "OpenProcess",
  578. "address": "0x48f1c4"
  579. },
  580. {
  581. "name": "VirtualAllocEx",
  582. "address": "0x48f1c8"
  583. },
  584. {
  585. "name": "WriteProcessMemory",
  586. "address": "0x48f1cc"
  587. },
  588. {
  589. "name": "ReadProcessMemory",
  590. "address": "0x48f1d0"
  591. },
  592. {
  593. "name": "CreateFileW",
  594. "address": "0x48f1d4"
  595. },
  596. {
  597. "name": "SetFilePointerEx",
  598. "address": "0x48f1d8"
  599. },
  600. {
  601. "name": "SetEndOfFile",
  602. "address": "0x48f1dc"
  603. },
  604. {
  605. "name": "ReadFile",
  606. "address": "0x48f1e0"
  607. },
  608. {
  609. "name": "WriteFile",
  610. "address": "0x48f1e4"
  611. },
  612. {
  613. "name": "FlushFileBuffers",
  614. "address": "0x48f1e8"
  615. },
  616. {
  617. "name": "TerminateProcess",
  618. "address": "0x48f1ec"
  619. },
  620. {
  621. "name": "CreateToolhelp32Snapshot",
  622. "address": "0x48f1f0"
  623. },
  624. {
  625. "name": "Process32FirstW",
  626. "address": "0x48f1f4"
  627. },
  628. {
  629. "name": "Process32NextW",
  630. "address": "0x48f1f8"
  631. },
  632. {
  633. "name": "SetFileTime",
  634. "address": "0x48f1fc"
  635. },
  636. {
  637. "name": "GetFileAttributesW",
  638. "address": "0x48f200"
  639. },
  640. {
  641. "name": "FindFirstFileW",
  642. "address": "0x48f204"
  643. },
  644. {
  645. "name": "SetCurrentDirectoryW",
  646. "address": "0x48f208"
  647. },
  648. {
  649. "name": "GetLongPathNameW",
  650. "address": "0x48f20c"
  651. },
  652. {
  653. "name": "GetShortPathNameW",
  654. "address": "0x48f210"
  655. },
  656. {
  657. "name": "DeleteFileW",
  658. "address": "0x48f214"
  659. },
  660. {
  661. "name": "FindNextFileW",
  662. "address": "0x48f218"
  663. },
  664. {
  665. "name": "CopyFileExW",
  666. "address": "0x48f21c"
  667. },
  668. {
  669. "name": "MoveFileW",
  670. "address": "0x48f220"
  671. },
  672. {
  673. "name": "CreateDirectoryW",
  674. "address": "0x48f224"
  675. },
  676. {
  677. "name": "RemoveDirectoryW",
  678. "address": "0x48f228"
  679. },
  680. {
  681. "name": "SetSystemPowerState",
  682. "address": "0x48f22c"
  683. },
  684. {
  685. "name": "QueryPerformanceFrequency",
  686. "address": "0x48f230"
  687. },
  688. {
  689. "name": "FindResourceW",
  690. "address": "0x48f234"
  691. },
  692. {
  693. "name": "LoadResource",
  694. "address": "0x48f238"
  695. },
  696. {
  697. "name": "LockResource",
  698. "address": "0x48f23c"
  699. },
  700. {
  701. "name": "SizeofResource",
  702. "address": "0x48f240"
  703. },
  704. {
  705. "name": "EnumResourceNamesW",
  706. "address": "0x48f244"
  707. },
  708. {
  709. "name": "OutputDebugStringW",
  710. "address": "0x48f248"
  711. },
  712. {
  713. "name": "GetTempPathW",
  714. "address": "0x48f24c"
  715. },
  716. {
  717. "name": "GetTempFileNameW",
  718. "address": "0x48f250"
  719. },
  720. {
  721. "name": "DeviceIoControl",
  722. "address": "0x48f254"
  723. },
  724. {
  725. "name": "GetLocalTime",
  726. "address": "0x48f258"
  727. },
  728. {
  729. "name": "CompareStringW",
  730. "address": "0x48f25c"
  731. },
  732. {
  733. "name": "GetCurrentProcess",
  734. "address": "0x48f260"
  735. },
  736. {
  737. "name": "EnterCriticalSection",
  738. "address": "0x48f264"
  739. },
  740. {
  741. "name": "LeaveCriticalSection",
  742. "address": "0x48f268"
  743. },
  744. {
  745. "name": "GetStdHandle",
  746. "address": "0x48f26c"
  747. },
  748. {
  749. "name": "CreatePipe",
  750. "address": "0x48f270"
  751. },
  752. {
  753. "name": "InterlockedExchange",
  754. "address": "0x48f274"
  755. },
  756. {
  757. "name": "TerminateThread",
  758. "address": "0x48f278"
  759. },
  760. {
  761. "name": "LoadLibraryExW",
  762. "address": "0x48f27c"
  763. },
  764. {
  765. "name": "FindResourceExW",
  766. "address": "0x48f280"
  767. },
  768. {
  769. "name": "CopyFileW",
  770. "address": "0x48f284"
  771. },
  772. {
  773. "name": "VirtualFree",
  774. "address": "0x48f288"
  775. },
  776. {
  777. "name": "FormatMessageW",
  778. "address": "0x48f28c"
  779. },
  780. {
  781. "name": "GetExitCodeProcess",
  782. "address": "0x48f290"
  783. },
  784. {
  785. "name": "GetPrivateProfileStringW",
  786. "address": "0x48f294"
  787. },
  788. {
  789. "name": "WritePrivateProfileStringW",
  790. "address": "0x48f298"
  791. },
  792. {
  793. "name": "GetPrivateProfileSectionW",
  794. "address": "0x48f29c"
  795. },
  796. {
  797. "name": "WritePrivateProfileSectionW",
  798. "address": "0x48f2a0"
  799. },
  800. {
  801. "name": "GetPrivateProfileSectionNamesW",
  802. "address": "0x48f2a4"
  803. },
  804. {
  805. "name": "FileTimeToLocalFileTime",
  806. "address": "0x48f2a8"
  807. },
  808. {
  809. "name": "FileTimeToSystemTime",
  810. "address": "0x48f2ac"
  811. },
  812. {
  813. "name": "SystemTimeToFileTime",
  814. "address": "0x48f2b0"
  815. },
  816. {
  817. "name": "LocalFileTimeToFileTime",
  818. "address": "0x48f2b4"
  819. },
  820. {
  821. "name": "GetDriveTypeW",
  822. "address": "0x48f2b8"
  823. },
  824. {
  825. "name": "GetDiskFreeSpaceExW",
  826. "address": "0x48f2bc"
  827. },
  828. {
  829. "name": "GetDiskFreeSpaceW",
  830. "address": "0x48f2c0"
  831. },
  832. {
  833. "name": "GetVolumeInformationW",
  834. "address": "0x48f2c4"
  835. },
  836. {
  837. "name": "SetVolumeLabelW",
  838. "address": "0x48f2c8"
  839. },
  840. {
  841. "name": "CreateHardLinkW",
  842. "address": "0x48f2cc"
  843. },
  844. {
  845. "name": "SetFileAttributesW",
  846. "address": "0x48f2d0"
  847. },
  848. {
  849. "name": "CreateEventW",
  850. "address": "0x48f2d4"
  851. },
  852. {
  853. "name": "SetEvent",
  854. "address": "0x48f2d8"
  855. },
  856. {
  857. "name": "GetEnvironmentVariableW",
  858. "address": "0x48f2dc"
  859. },
  860. {
  861. "name": "SetEnvironmentVariableW",
  862. "address": "0x48f2e0"
  863. },
  864. {
  865. "name": "GlobalLock",
  866. "address": "0x48f2e4"
  867. },
  868. {
  869. "name": "GlobalUnlock",
  870. "address": "0x48f2e8"
  871. },
  872. {
  873. "name": "GlobalAlloc",
  874. "address": "0x48f2ec"
  875. },
  876. {
  877. "name": "GetFileSize",
  878. "address": "0x48f2f0"
  879. },
  880. {
  881. "name": "GlobalFree",
  882. "address": "0x48f2f4"
  883. },
  884. {
  885. "name": "GlobalMemoryStatusEx",
  886. "address": "0x48f2f8"
  887. },
  888. {
  889. "name": "Beep",
  890. "address": "0x48f2fc"
  891. },
  892. {
  893. "name": "GetSystemDirectoryW",
  894. "address": "0x48f300"
  895. },
  896. {
  897. "name": "HeapReAlloc",
  898. "address": "0x48f304"
  899. },
  900. {
  901. "name": "HeapSize",
  902. "address": "0x48f308"
  903. },
  904. {
  905. "name": "GetComputerNameW",
  906. "address": "0x48f30c"
  907. },
  908. {
  909. "name": "GetWindowsDirectoryW",
  910. "address": "0x48f310"
  911. },
  912. {
  913. "name": "GetCurrentProcessId",
  914. "address": "0x48f314"
  915. },
  916. {
  917. "name": "GetProcessIoCounters",
  918. "address": "0x48f318"
  919. },
  920. {
  921. "name": "CreateProcessW",
  922. "address": "0x48f31c"
  923. },
  924. {
  925. "name": "GetProcessId",
  926. "address": "0x48f320"
  927. },
  928. {
  929. "name": "SetPriorityClass",
  930. "address": "0x48f324"
  931. },
  932. {
  933. "name": "LoadLibraryW",
  934. "address": "0x48f328"
  935. },
  936. {
  937. "name": "VirtualAlloc",
  938. "address": "0x48f32c"
  939. },
  940. {
  941. "name": "IsDebuggerPresent",
  942. "address": "0x48f330"
  943. },
  944. {
  945. "name": "GetCurrentDirectoryW",
  946. "address": "0x48f334"
  947. },
  948. {
  949. "name": "lstrcmpiW",
  950. "address": "0x48f338"
  951. },
  952. {
  953. "name": "DecodePointer",
  954. "address": "0x48f33c"
  955. },
  956. {
  957. "name": "GetLastError",
  958. "address": "0x48f340"
  959. },
  960. {
  961. "name": "RaiseException",
  962. "address": "0x48f344"
  963. },
  964. {
  965. "name": "InitializeCriticalSectionAndSpinCount",
  966. "address": "0x48f348"
  967. },
  968. {
  969. "name": "DeleteCriticalSection",
  970. "address": "0x48f34c"
  971. },
  972. {
  973. "name": "InterlockedDecrement",
  974. "address": "0x48f350"
  975. },
  976. {
  977. "name": "InterlockedIncrement",
  978. "address": "0x48f354"
  979. },
  980. {
  981. "name": "GetCurrentThread",
  982. "address": "0x48f358"
  983. },
  984. {
  985. "name": "CloseHandle",
  986. "address": "0x48f35c"
  987. },
  988. {
  989. "name": "GetFullPathNameW",
  990. "address": "0x48f360"
  991. },
  992. {
  993. "name": "EncodePointer",
  994. "address": "0x48f364"
  995. },
  996. {
  997. "name": "ExitProcess",
  998. "address": "0x48f368"
  999. },
  1000. {
  1001. "name": "GetModuleHandleExW",
  1002. "address": "0x48f36c"
  1003. },
  1004. {
  1005. "name": "ExitThread",
  1006. "address": "0x48f370"
  1007. },
  1008. {
  1009. "name": "GetSystemTimeAsFileTime",
  1010. "address": "0x48f374"
  1011. },
  1012. {
  1013. "name": "ResumeThread",
  1014. "address": "0x48f378"
  1015. },
  1016. {
  1017. "name": "GetCommandLineW",
  1018. "address": "0x48f37c"
  1019. },
  1020. {
  1021. "name": "IsProcessorFeaturePresent",
  1022. "address": "0x48f380"
  1023. },
  1024. {
  1025. "name": "IsValidCodePage",
  1026. "address": "0x48f384"
  1027. },
  1028. {
  1029. "name": "GetACP",
  1030. "address": "0x48f388"
  1031. },
  1032. {
  1033. "name": "GetOEMCP",
  1034. "address": "0x48f38c"
  1035. },
  1036. {
  1037. "name": "GetCPInfo",
  1038. "address": "0x48f390"
  1039. },
  1040. {
  1041. "name": "SetLastError",
  1042. "address": "0x48f394"
  1043. },
  1044. {
  1045. "name": "UnhandledExceptionFilter",
  1046. "address": "0x48f398"
  1047. },
  1048. {
  1049. "name": "SetUnhandledExceptionFilter",
  1050. "address": "0x48f39c"
  1051. },
  1052. {
  1053. "name": "TlsAlloc",
  1054. "address": "0x48f3a0"
  1055. },
  1056. {
  1057. "name": "TlsGetValue",
  1058. "address": "0x48f3a4"
  1059. },
  1060. {
  1061. "name": "TlsSetValue",
  1062. "address": "0x48f3a8"
  1063. },
  1064. {
  1065. "name": "TlsFree",
  1066. "address": "0x48f3ac"
  1067. },
  1068. {
  1069. "name": "GetStartupInfoW",
  1070. "address": "0x48f3b0"
  1071. },
  1072. {
  1073. "name": "GetStringTypeW",
  1074. "address": "0x48f3b4"
  1075. },
  1076. {
  1077. "name": "SetStdHandle",
  1078. "address": "0x48f3b8"
  1079. },
  1080. {
  1081. "name": "GetFileType",
  1082. "address": "0x48f3bc"
  1083. },
  1084. {
  1085. "name": "GetConsoleCP",
  1086. "address": "0x48f3c0"
  1087. },
  1088. {
  1089. "name": "GetConsoleMode",
  1090. "address": "0x48f3c4"
  1091. },
  1092. {
  1093. "name": "RtlUnwind",
  1094. "address": "0x48f3c8"
  1095. },
  1096. {
  1097. "name": "ReadConsoleW",
  1098. "address": "0x48f3cc"
  1099. },
  1100. {
  1101. "name": "GetTimeZoneInformation",
  1102. "address": "0x48f3d0"
  1103. },
  1104. {
  1105. "name": "GetDateFormatW",
  1106. "address": "0x48f3d4"
  1107. },
  1108. {
  1109. "name": "GetTimeFormatW",
  1110. "address": "0x48f3d8"
  1111. },
  1112. {
  1113. "name": "LCMapStringW",
  1114. "address": "0x48f3dc"
  1115. },
  1116. {
  1117. "name": "GetEnvironmentStringsW",
  1118. "address": "0x48f3e0"
  1119. },
  1120. {
  1121. "name": "FreeEnvironmentStringsW",
  1122. "address": "0x48f3e4"
  1123. },
  1124. {
  1125. "name": "WriteConsoleW",
  1126. "address": "0x48f3e8"
  1127. },
  1128. {
  1129. "name": "FindClose",
  1130. "address": "0x48f3ec"
  1131. },
  1132. {
  1133. "name": "SetEnvironmentVariableA",
  1134. "address": "0x48f3f0"
  1135. }
  1136. ],
  1137. "dll": "KERNEL32.dll"
  1138. },
  1139. {
  1140. "imports": [
  1141. {
  1142. "name": "AdjustWindowRectEx",
  1143. "address": "0x48f4cc"
  1144. },
  1145. {
  1146. "name": "CopyImage",
  1147. "address": "0x48f4d0"
  1148. },
  1149. {
  1150. "name": "SetWindowPos",
  1151. "address": "0x48f4d4"
  1152. },
  1153. {
  1154. "name": "GetCursorInfo",
  1155. "address": "0x48f4d8"
  1156. },
  1157. {
  1158. "name": "RegisterHotKey",
  1159. "address": "0x48f4dc"
  1160. },
  1161. {
  1162. "name": "ClientToScreen",
  1163. "address": "0x48f4e0"
  1164. },
  1165. {
  1166. "name": "GetKeyboardLayoutNameW",
  1167. "address": "0x48f4e4"
  1168. },
  1169. {
  1170. "name": "IsCharAlphaW",
  1171. "address": "0x48f4e8"
  1172. },
  1173. {
  1174. "name": "IsCharAlphaNumericW",
  1175. "address": "0x48f4ec"
  1176. },
  1177. {
  1178. "name": "IsCharLowerW",
  1179. "address": "0x48f4f0"
  1180. },
  1181. {
  1182. "name": "IsCharUpperW",
  1183. "address": "0x48f4f4"
  1184. },
  1185. {
  1186. "name": "GetMenuStringW",
  1187. "address": "0x48f4f8"
  1188. },
  1189. {
  1190. "name": "GetSubMenu",
  1191. "address": "0x48f4fc"
  1192. },
  1193. {
  1194. "name": "GetCaretPos",
  1195. "address": "0x48f500"
  1196. },
  1197. {
  1198. "name": "IsZoomed",
  1199. "address": "0x48f504"
  1200. },
  1201. {
  1202. "name": "MonitorFromPoint",
  1203. "address": "0x48f508"
  1204. },
  1205. {
  1206. "name": "GetMonitorInfoW",
  1207. "address": "0x48f50c"
  1208. },
  1209. {
  1210. "name": "SetWindowLongW",
  1211. "address": "0x48f510"
  1212. },
  1213. {
  1214. "name": "SetLayeredWindowAttributes",
  1215. "address": "0x48f514"
  1216. },
  1217. {
  1218. "name": "FlashWindow",
  1219. "address": "0x48f518"
  1220. },
  1221. {
  1222. "name": "GetClassLongW",
  1223. "address": "0x48f51c"
  1224. },
  1225. {
  1226. "name": "TranslateAcceleratorW",
  1227. "address": "0x48f520"
  1228. },
  1229. {
  1230. "name": "IsDialogMessageW",
  1231. "address": "0x48f524"
  1232. },
  1233. {
  1234. "name": "GetSysColor",
  1235. "address": "0x48f528"
  1236. },
  1237. {
  1238. "name": "InflateRect",
  1239. "address": "0x48f52c"
  1240. },
  1241. {
  1242. "name": "DrawFocusRect",
  1243. "address": "0x48f530"
  1244. },
  1245. {
  1246. "name": "DrawTextW",
  1247. "address": "0x48f534"
  1248. },
  1249. {
  1250. "name": "FrameRect",
  1251. "address": "0x48f538"
  1252. },
  1253. {
  1254. "name": "DrawFrameControl",
  1255. "address": "0x48f53c"
  1256. },
  1257. {
  1258. "name": "FillRect",
  1259. "address": "0x48f540"
  1260. },
  1261. {
  1262. "name": "PtInRect",
  1263. "address": "0x48f544"
  1264. },
  1265. {
  1266. "name": "DestroyAcceleratorTable",
  1267. "address": "0x48f548"
  1268. },
  1269. {
  1270. "name": "CreateAcceleratorTableW",
  1271. "address": "0x48f54c"
  1272. },
  1273. {
  1274. "name": "SetCursor",
  1275. "address": "0x48f550"
  1276. },
  1277. {
  1278. "name": "GetWindowDC",
  1279. "address": "0x48f554"
  1280. },
  1281. {
  1282. "name": "GetSystemMetrics",
  1283. "address": "0x48f558"
  1284. },
  1285. {
  1286. "name": "GetActiveWindow",
  1287. "address": "0x48f55c"
  1288. },
  1289. {
  1290. "name": "CharNextW",
  1291. "address": "0x48f560"
  1292. },
  1293. {
  1294. "name": "wsprintfW",
  1295. "address": "0x48f564"
  1296. },
  1297. {
  1298. "name": "RedrawWindow",
  1299. "address": "0x48f568"
  1300. },
  1301. {
  1302. "name": "DrawMenuBar",
  1303. "address": "0x48f56c"
  1304. },
  1305. {
  1306. "name": "DestroyMenu",
  1307. "address": "0x48f570"
  1308. },
  1309. {
  1310. "name": "SetMenu",
  1311. "address": "0x48f574"
  1312. },
  1313. {
  1314. "name": "GetWindowTextLengthW",
  1315. "address": "0x48f578"
  1316. },
  1317. {
  1318. "name": "CreateMenu",
  1319. "address": "0x48f57c"
  1320. },
  1321. {
  1322. "name": "IsDlgButtonChecked",
  1323. "address": "0x48f580"
  1324. },
  1325. {
  1326. "name": "DefDlgProcW",
  1327. "address": "0x48f584"
  1328. },
  1329. {
  1330. "name": "CallWindowProcW",
  1331. "address": "0x48f588"
  1332. },
  1333. {
  1334. "name": "ReleaseCapture",
  1335. "address": "0x48f58c"
  1336. },
  1337. {
  1338. "name": "SetCapture",
  1339. "address": "0x48f590"
  1340. },
  1341. {
  1342. "name": "CreateIconFromResourceEx",
  1343. "address": "0x48f594"
  1344. },
  1345. {
  1346. "name": "mouse_event",
  1347. "address": "0x48f598"
  1348. },
  1349. {
  1350. "name": "ExitWindowsEx",
  1351. "address": "0x48f59c"
  1352. },
  1353. {
  1354. "name": "SetActiveWindow",
  1355. "address": "0x48f5a0"
  1356. },
  1357. {
  1358. "name": "FindWindowExW",
  1359. "address": "0x48f5a4"
  1360. },
  1361. {
  1362. "name": "EnumThreadWindows",
  1363. "address": "0x48f5a8"
  1364. },
  1365. {
  1366. "name": "SetMenuDefaultItem",
  1367. "address": "0x48f5ac"
  1368. },
  1369. {
  1370. "name": "InsertMenuItemW",
  1371. "address": "0x48f5b0"
  1372. },
  1373. {
  1374. "name": "IsMenu",
  1375. "address": "0x48f5b4"
  1376. },
  1377. {
  1378. "name": "TrackPopupMenuEx",
  1379. "address": "0x48f5b8"
  1380. },
  1381. {
  1382. "name": "GetCursorPos",
  1383. "address": "0x48f5bc"
  1384. },
  1385. {
  1386. "name": "DeleteMenu",
  1387. "address": "0x48f5c0"
  1388. },
  1389. {
  1390. "name": "SetRect",
  1391. "address": "0x48f5c4"
  1392. },
  1393. {
  1394. "name": "GetMenuItemID",
  1395. "address": "0x48f5c8"
  1396. },
  1397. {
  1398. "name": "GetMenuItemCount",
  1399. "address": "0x48f5cc"
  1400. },
  1401. {
  1402. "name": "SetMenuItemInfoW",
  1403. "address": "0x48f5d0"
  1404. },
  1405. {
  1406. "name": "GetMenuItemInfoW",
  1407. "address": "0x48f5d4"
  1408. },
  1409. {
  1410. "name": "SetForegroundWindow",
  1411. "address": "0x48f5d8"
  1412. },
  1413. {
  1414. "name": "IsIconic",
  1415. "address": "0x48f5dc"
  1416. },
  1417. {
  1418. "name": "FindWindowW",
  1419. "address": "0x48f5e0"
  1420. },
  1421. {
  1422. "name": "MonitorFromRect",
  1423. "address": "0x48f5e4"
  1424. },
  1425. {
  1426. "name": "keybd_event",
  1427. "address": "0x48f5e8"
  1428. },
  1429. {
  1430. "name": "SendInput",
  1431. "address": "0x48f5ec"
  1432. },
  1433. {
  1434. "name": "GetAsyncKeyState",
  1435. "address": "0x48f5f0"
  1436. },
  1437. {
  1438. "name": "SetKeyboardState",
  1439. "address": "0x48f5f4"
  1440. },
  1441. {
  1442. "name": "GetKeyboardState",
  1443. "address": "0x48f5f8"
  1444. },
  1445. {
  1446. "name": "GetKeyState",
  1447. "address": "0x48f5fc"
  1448. },
  1449. {
  1450. "name": "VkKeyScanW",
  1451. "address": "0x48f600"
  1452. },
  1453. {
  1454. "name": "LoadStringW",
  1455. "address": "0x48f604"
  1456. },
  1457. {
  1458. "name": "DialogBoxParamW",
  1459. "address": "0x48f608"
  1460. },
  1461. {
  1462. "name": "MessageBeep",
  1463. "address": "0x48f60c"
  1464. },
  1465. {
  1466. "name": "EndDialog",
  1467. "address": "0x48f610"
  1468. },
  1469. {
  1470. "name": "SendDlgItemMessageW",
  1471. "address": "0x48f614"
  1472. },
  1473. {
  1474. "name": "GetDlgItem",
  1475. "address": "0x48f618"
  1476. },
  1477. {
  1478. "name": "SetWindowTextW",
  1479. "address": "0x48f61c"
  1480. },
  1481. {
  1482. "name": "CopyRect",
  1483. "address": "0x48f620"
  1484. },
  1485. {
  1486. "name": "ReleaseDC",
  1487. "address": "0x48f624"
  1488. },
  1489. {
  1490. "name": "GetDC",
  1491. "address": "0x48f628"
  1492. },
  1493. {
  1494. "name": "EndPaint",
  1495. "address": "0x48f62c"
  1496. },
  1497. {
  1498. "name": "BeginPaint",
  1499. "address": "0x48f630"
  1500. },
  1501. {
  1502. "name": "GetClientRect",
  1503. "address": "0x48f634"
  1504. },
  1505. {
  1506. "name": "GetMenu",
  1507. "address": "0x48f638"
  1508. },
  1509. {
  1510. "name": "DestroyWindow",
  1511. "address": "0x48f63c"
  1512. },
  1513. {
  1514. "name": "EnumWindows",
  1515. "address": "0x48f640"
  1516. },
  1517. {
  1518. "name": "GetDesktopWindow",
  1519. "address": "0x48f644"
  1520. },
  1521. {
  1522. "name": "IsWindow",
  1523. "address": "0x48f648"
  1524. },
  1525. {
  1526. "name": "IsWindowEnabled",
  1527. "address": "0x48f64c"
  1528. },
  1529. {
  1530. "name": "IsWindowVisible",
  1531. "address": "0x48f650"
  1532. },
  1533. {
  1534. "name": "EnableWindow",
  1535. "address": "0x48f654"
  1536. },
  1537. {
  1538. "name": "InvalidateRect",
  1539. "address": "0x48f658"
  1540. },
  1541. {
  1542. "name": "GetWindowLongW",
  1543. "address": "0x48f65c"
  1544. },
  1545. {
  1546. "name": "GetWindowThreadProcessId",
  1547. "address": "0x48f660"
  1548. },
  1549. {
  1550. "name": "AttachThreadInput",
  1551. "address": "0x48f664"
  1552. },
  1553. {
  1554. "name": "GetFocus",
  1555. "address": "0x48f668"
  1556. },
  1557. {
  1558. "name": "GetWindowTextW",
  1559. "address": "0x48f66c"
  1560. },
  1561. {
  1562. "name": "ScreenToClient",
  1563. "address": "0x48f670"
  1564. },
  1565. {
  1566. "name": "SendMessageTimeoutW",
  1567. "address": "0x48f674"
  1568. },
  1569. {
  1570. "name": "EnumChildWindows",
  1571. "address": "0x48f678"
  1572. },
  1573. {
  1574. "name": "CharUpperBuffW",
  1575. "address": "0x48f67c"
  1576. },
  1577. {
  1578. "name": "GetParent",
  1579. "address": "0x48f680"
  1580. },
  1581. {
  1582. "name": "GetDlgCtrlID",
  1583. "address": "0x48f684"
  1584. },
  1585. {
  1586. "name": "SendMessageW",
  1587. "address": "0x48f688"
  1588. },
  1589. {
  1590. "name": "MapVirtualKeyW",
  1591. "address": "0x48f68c"
  1592. },
  1593. {
  1594. "name": "PostMessageW",
  1595. "address": "0x48f690"
  1596. },
  1597. {
  1598. "name": "GetWindowRect",
  1599. "address": "0x48f694"
  1600. },
  1601. {
  1602. "name": "SetUserObjectSecurity",
  1603. "address": "0x48f698"
  1604. },
  1605. {
  1606. "name": "CloseDesktop",
  1607. "address": "0x48f69c"
  1608. },
  1609. {
  1610. "name": "CloseWindowStation",
  1611. "address": "0x48f6a0"
  1612. },
  1613. {
  1614. "name": "OpenDesktopW",
  1615. "address": "0x48f6a4"
  1616. },
  1617. {
  1618. "name": "SetProcessWindowStation",
  1619. "address": "0x48f6a8"
  1620. },
  1621. {
  1622. "name": "GetProcessWindowStation",
  1623. "address": "0x48f6ac"
  1624. },
  1625. {
  1626. "name": "OpenWindowStationW",
  1627. "address": "0x48f6b0"
  1628. },
  1629. {
  1630. "name": "GetUserObjectSecurity",
  1631. "address": "0x48f6b4"
  1632. },
  1633. {
  1634. "name": "MessageBoxW",
  1635. "address": "0x48f6b8"
  1636. },
  1637. {
  1638. "name": "DefWindowProcW",
  1639. "address": "0x48f6bc"
  1640. },
  1641. {
  1642. "name": "SetClipboardData",
  1643. "address": "0x48f6c0"
  1644. },
  1645. {
  1646. "name": "EmptyClipboard",
  1647. "address": "0x48f6c4"
  1648. },
  1649. {
  1650. "name": "CountClipboardFormats",
  1651. "address": "0x48f6c8"
  1652. },
  1653. {
  1654. "name": "CloseClipboard",
  1655. "address": "0x48f6cc"
  1656. },
  1657. {
  1658. "name": "GetClipboardData",
  1659. "address": "0x48f6d0"
  1660. },
  1661. {
  1662. "name": "IsClipboardFormatAvailable",
  1663. "address": "0x48f6d4"
  1664. },
  1665. {
  1666. "name": "OpenClipboard",
  1667. "address": "0x48f6d8"
  1668. },
  1669. {
  1670. "name": "BlockInput",
  1671. "address": "0x48f6dc"
  1672. },
  1673. {
  1674. "name": "GetMessageW",
  1675. "address": "0x48f6e0"
  1676. },
  1677. {
  1678. "name": "LockWindowUpdate",
  1679. "address": "0x48f6e4"
  1680. },
  1681. {
  1682. "name": "DispatchMessageW",
  1683. "address": "0x48f6e8"
  1684. },
  1685. {
  1686. "name": "TranslateMessage",
  1687. "address": "0x48f6ec"
  1688. },
  1689. {
  1690. "name": "PeekMessageW",
  1691. "address": "0x48f6f0"
  1692. },
  1693. {
  1694. "name": "UnregisterHotKey",
  1695. "address": "0x48f6f4"
  1696. },
  1697. {
  1698. "name": "CheckMenuRadioItem",
  1699. "address": "0x48f6f8"
  1700. },
  1701. {
  1702. "name": "CharLowerBuffW",
  1703. "address": "0x48f6fc"
  1704. },
  1705. {
  1706. "name": "MoveWindow",
  1707. "address": "0x48f700"
  1708. },
  1709. {
  1710. "name": "SetFocus",
  1711. "address": "0x48f704"
  1712. },
  1713. {
  1714. "name": "PostQuitMessage",
  1715. "address": "0x48f708"
  1716. },
  1717. {
  1718. "name": "KillTimer",
  1719. "address": "0x48f70c"
  1720. },
  1721. {
  1722. "name": "CreatePopupMenu",
  1723. "address": "0x48f710"
  1724. },
  1725. {
  1726. "name": "RegisterWindowMessageW",
  1727. "address": "0x48f714"
  1728. },
  1729. {
  1730. "name": "SetTimer",
  1731. "address": "0x48f718"
  1732. },
  1733. {
  1734. "name": "ShowWindow",
  1735. "address": "0x48f71c"
  1736. },
  1737. {
  1738. "name": "CreateWindowExW",
  1739. "address": "0x48f720"
  1740. },
  1741. {
  1742. "name": "RegisterClassExW",
  1743. "address": "0x48f724"
  1744. },
  1745. {
  1746. "name": "LoadIconW",
  1747. "address": "0x48f728"
  1748. },
  1749. {
  1750. "name": "LoadCursorW",
  1751. "address": "0x48f72c"
  1752. },
  1753. {
  1754. "name": "GetSysColorBrush",
  1755. "address": "0x48f730"
  1756. },
  1757. {
  1758. "name": "GetForegroundWindow",
  1759. "address": "0x48f734"
  1760. },
  1761. {
  1762. "name": "MessageBoxA",
  1763. "address": "0x48f738"
  1764. },
  1765. {
  1766. "name": "DestroyIcon",
  1767. "address": "0x48f73c"
  1768. },
  1769. {
  1770. "name": "SystemParametersInfoW",
  1771. "address": "0x48f740"
  1772. },
  1773. {
  1774. "name": "LoadImageW",
  1775. "address": "0x48f744"
  1776. },
  1777. {
  1778. "name": "GetClassNameW",
  1779. "address": "0x48f748"
  1780. }
  1781. ],
  1782. "dll": "USER32.dll"
  1783. },
  1784. {
  1785. "imports": [
  1786. {
  1787. "name": "StrokePath",
  1788. "address": "0x48f0c4"
  1789. },
  1790. {
  1791. "name": "DeleteObject",
  1792. "address": "0x48f0c8"
  1793. },
  1794. {
  1795. "name": "GetTextExtentPoint32W",
  1796. "address": "0x48f0cc"
  1797. },
  1798. {
  1799. "name": "ExtCreatePen",
  1800. "address": "0x48f0d0"
  1801. },
  1802. {
  1803. "name": "GetDeviceCaps",
  1804. "address": "0x48f0d4"
  1805. },
  1806. {
  1807. "name": "EndPath",
  1808. "address": "0x48f0d8"
  1809. },
  1810. {
  1811. "name": "SetPixel",
  1812. "address": "0x48f0dc"
  1813. },
  1814. {
  1815. "name": "CloseFigure",
  1816. "address": "0x48f0e0"
  1817. },
  1818. {
  1819. "name": "CreateCompatibleBitmap",
  1820. "address": "0x48f0e4"
  1821. },
  1822. {
  1823. "name": "CreateCompatibleDC",
  1824. "address": "0x48f0e8"
  1825. },
  1826. {
  1827. "name": "SelectObject",
  1828. "address": "0x48f0ec"
  1829. },
  1830. {
  1831. "name": "StretchBlt",
  1832. "address": "0x48f0f0"
  1833. },
  1834. {
  1835. "name": "GetDIBits",
  1836. "address": "0x48f0f4"
  1837. },
  1838. {
  1839. "name": "LineTo",
  1840. "address": "0x48f0f8"
  1841. },
  1842. {
  1843. "name": "AngleArc",
  1844. "address": "0x48f0fc"
  1845. },
  1846. {
  1847. "name": "MoveToEx",
  1848. "address": "0x48f100"
  1849. },
  1850. {
  1851. "name": "Ellipse",
  1852. "address": "0x48f104"
  1853. },
  1854. {
  1855. "name": "DeleteDC",
  1856. "address": "0x48f108"
  1857. },
  1858. {
  1859. "name": "GetPixel",
  1860. "address": "0x48f10c"
  1861. },
  1862. {
  1863. "name": "CreateDCW",
  1864. "address": "0x48f110"
  1865. },
  1866. {
  1867. "name": "GetStockObject",
  1868. "address": "0x48f114"
  1869. },
  1870. {
  1871. "name": "GetTextFaceW",
  1872. "address": "0x48f118"
  1873. },
  1874. {
  1875. "name": "CreateFontW",
  1876. "address": "0x48f11c"
  1877. },
  1878. {
  1879. "name": "SetTextColor",
  1880. "address": "0x48f120"
  1881. },
  1882. {
  1883. "name": "PolyDraw",
  1884. "address": "0x48f124"
  1885. },
  1886. {
  1887. "name": "BeginPath",
  1888. "address": "0x48f128"
  1889. },
  1890. {
  1891. "name": "Rectangle",
  1892. "address": "0x48f12c"
  1893. },
  1894. {
  1895. "name": "SetViewportOrgEx",
  1896. "address": "0x48f130"
  1897. },
  1898. {
  1899. "name": "GetObjectW",
  1900. "address": "0x48f134"
  1901. },
  1902. {
  1903. "name": "SetBkMode",
  1904. "address": "0x48f138"
  1905. },
  1906. {
  1907. "name": "RoundRect",
  1908. "address": "0x48f13c"
  1909. },
  1910. {
  1911. "name": "SetBkColor",
  1912. "address": "0x48f140"
  1913. },
  1914. {
  1915. "name": "CreatePen",
  1916. "address": "0x48f144"
  1917. },
  1918. {
  1919. "name": "CreateSolidBrush",
  1920. "address": "0x48f148"
  1921. },
  1922. {
  1923. "name": "StrokeAndFillPath",
  1924. "address": "0x48f14c"
  1925. }
  1926. ],
  1927. "dll": "GDI32.dll"
  1928. },
  1929. {
  1930. "imports": [
  1931. {
  1932. "name": "GetOpenFileNameW",
  1933. "address": "0x48f0b8"
  1934. },
  1935. {
  1936. "name": "GetSaveFileNameW",
  1937. "address": "0x48f0bc"
  1938. }
  1939. ],
  1940. "dll": "COMDLG32.dll"
  1941. },
  1942. {
  1943. "imports": [
  1944. {
  1945. "name": "GetAce",
  1946. "address": "0x48f000"
  1947. },
  1948. {
  1949. "name": "RegEnumValueW",
  1950. "address": "0x48f004"
  1951. },
  1952. {
  1953. "name": "RegDeleteValueW",
  1954. "address": "0x48f008"
  1955. },
  1956. {
  1957. "name": "RegDeleteKeyW",
  1958. "address": "0x48f00c"
  1959. },
  1960. {
  1961. "name": "RegEnumKeyExW",
  1962. "address": "0x48f010"
  1963. },
  1964. {
  1965. "name": "RegSetValueExW",
  1966. "address": "0x48f014"
  1967. },
  1968. {
  1969. "name": "RegOpenKeyExW",
  1970. "address": "0x48f018"
  1971. },
  1972. {
  1973. "name": "RegCloseKey",
  1974. "address": "0x48f01c"
  1975. },
  1976. {
  1977. "name": "RegQueryValueExW",
  1978. "address": "0x48f020"
  1979. },
  1980. {
  1981. "name": "RegConnectRegistryW",
  1982. "address": "0x48f024"
  1983. },
  1984. {
  1985. "name": "InitializeSecurityDescriptor",
  1986. "address": "0x48f028"
  1987. },
  1988. {
  1989. "name": "InitializeAcl",
  1990. "address": "0x48f02c"
  1991. },
  1992. {
  1993. "name": "AdjustTokenPrivileges",
  1994. "address": "0x48f030"
  1995. },
  1996. {
  1997. "name": "OpenThreadToken",
  1998. "address": "0x48f034"
  1999. },
  2000. {
  2001. "name": "OpenProcessToken",
  2002. "address": "0x48f038"
  2003. },
  2004. {
  2005. "name": "LookupPrivilegeValueW",
  2006. "address": "0x48f03c"
  2007. },
  2008. {
  2009. "name": "DuplicateTokenEx",
  2010. "address": "0x48f040"
  2011. },
  2012. {
  2013. "name": "CreateProcessAsUserW",
  2014. "address": "0x48f044"
  2015. },
  2016. {
  2017. "name": "CreateProcessWithLogonW",
  2018. "address": "0x48f048"
  2019. },
  2020. {
  2021. "name": "GetLengthSid",
  2022. "address": "0x48f04c"
  2023. },
  2024. {
  2025. "name": "CopySid",
  2026. "address": "0x48f050"
  2027. },
  2028. {
  2029. "name": "LogonUserW",
  2030. "address": "0x48f054"
  2031. },
  2032. {
  2033. "name": "AllocateAndInitializeSid",
  2034. "address": "0x48f058"
  2035. },
  2036. {
  2037. "name": "CheckTokenMembership",
  2038. "address": "0x48f05c"
  2039. },
  2040. {
  2041. "name": "RegCreateKeyExW",
  2042. "address": "0x48f060"
  2043. },
  2044. {
  2045. "name": "FreeSid",
  2046. "address": "0x48f064"
  2047. },
  2048. {
  2049. "name": "GetTokenInformation",
  2050. "address": "0x48f068"
  2051. },
  2052. {
  2053. "name": "GetSecurityDescriptorDacl",
  2054. "address": "0x48f06c"
  2055. },
  2056. {
  2057. "name": "GetAclInformation",
  2058. "address": "0x48f070"
  2059. },
  2060. {
  2061. "name": "AddAce",
  2062. "address": "0x48f074"
  2063. },
  2064. {
  2065. "name": "SetSecurityDescriptorDacl",
  2066. "address": "0x48f078"
  2067. },
  2068. {
  2069. "name": "GetUserNameW",
  2070. "address": "0x48f07c"
  2071. },
  2072. {
  2073. "name": "InitiateSystemShutdownExW",
  2074. "address": "0x48f080"
  2075. }
  2076. ],
  2077. "dll": "ADVAPI32.dll"
  2078. },
  2079. {
  2080. "imports": [
  2081. {
  2082. "name": "DragQueryPoint",
  2083. "address": "0x48f48c"
  2084. },
  2085. {
  2086. "name": "ShellExecuteExW",
  2087. "address": "0x48f490"
  2088. },
  2089. {
  2090. "name": "DragQueryFileW",
  2091. "address": "0x48f494"
  2092. },
  2093. {
  2094. "name": "SHEmptyRecycleBinW",
  2095. "address": "0x48f498"
  2096. },
  2097. {
  2098. "name": "SHGetPathFromIDListW",
  2099. "address": "0x48f49c"
  2100. },
  2101. {
  2102. "name": "SHBrowseForFolderW",
  2103. "address": "0x48f4a0"
  2104. },
  2105. {
  2106. "name": "SHCreateShellItem",
  2107. "address": "0x48f4a4"
  2108. },
  2109. {
  2110. "name": "SHGetDesktopFolder",
  2111. "address": "0x48f4a8"
  2112. },
  2113. {
  2114. "name": "SHGetSpecialFolderLocation",
  2115. "address": "0x48f4ac"
  2116. },
  2117. {
  2118. "name": "SHGetFolderPathW",
  2119. "address": "0x48f4b0"
  2120. },
  2121. {
  2122. "name": "SHFileOperationW",
  2123. "address": "0x48f4b4"
  2124. },
  2125. {
  2126. "name": "ExtractIconExW",
  2127. "address": "0x48f4b8"
  2128. },
  2129. {
  2130. "name": "Shell_NotifyIconW",
  2131. "address": "0x48f4bc"
  2132. },
  2133. {
  2134. "name": "ShellExecuteW",
  2135. "address": "0x48f4c0"
  2136. },
  2137. {
  2138. "name": "DragFinish",
  2139. "address": "0x48f4c4"
  2140. }
  2141. ],
  2142. "dll": "SHELL32.dll"
  2143. },
  2144. {
  2145. "imports": [
  2146. {
  2147. "name": "CoTaskMemAlloc",
  2148. "address": "0x48f828"
  2149. },
  2150. {
  2151. "name": "CoTaskMemFree",
  2152. "address": "0x48f82c"
  2153. },
  2154. {
  2155. "name": "CLSIDFromString",
  2156. "address": "0x48f830"
  2157. },
  2158. {
  2159. "name": "ProgIDFromCLSID",
  2160. "address": "0x48f834"
  2161. },
  2162. {
  2163. "name": "CLSIDFromProgID",
  2164. "address": "0x48f838"
  2165. },
  2166. {
  2167. "name": "OleSetMenuDescriptor",
  2168. "address": "0x48f83c"
  2169. },
  2170. {
  2171. "name": "MkParseDisplayName",
  2172. "address": "0x48f840"
  2173. },
  2174. {
  2175. "name": "OleSetContainedObject",
  2176. "address": "0x48f844"
  2177. },
  2178. {
  2179. "name": "CoCreateInstance",
  2180. "address": "0x48f848"
  2181. },
  2182. {
  2183. "name": "IIDFromString",
  2184. "address": "0x48f84c"
  2185. },
  2186. {
  2187. "name": "StringFromGUID2",
  2188. "address": "0x48f850"
  2189. },
  2190. {
  2191. "name": "CreateStreamOnHGlobal",
  2192. "address": "0x48f854"
  2193. },
  2194. {
  2195. "name": "OleInitialize",
  2196. "address": "0x48f858"
  2197. },
  2198. {
  2199. "name": "OleUninitialize",
  2200. "address": "0x48f85c"
  2201. },
  2202. {
  2203. "name": "CoInitialize",
  2204. "address": "0x48f860"
  2205. },
  2206. {
  2207. "name": "CoUninitialize",
  2208. "address": "0x48f864"
  2209. },
  2210. {
  2211. "name": "GetRunningObjectTable",
  2212. "address": "0x48f868"
  2213. },
  2214. {
  2215. "name": "CoGetInstanceFromFile",
  2216. "address": "0x48f86c"
  2217. },
  2218. {
  2219. "name": "CoGetObject",
  2220. "address": "0x48f870"
  2221. },
  2222. {
  2223. "name": "CoSetProxyBlanket",
  2224. "address": "0x48f874"
  2225. },
  2226. {
  2227. "name": "CoCreateInstanceEx",
  2228. "address": "0x48f878"
  2229. },
  2230. {
  2231. "name": "CoInitializeSecurity",
  2232. "address": "0x48f87c"
  2233. }
  2234. ],
  2235. "dll": "ole32.dll"
  2236. },
  2237. {
  2238. "imports": [
  2239. {
  2240. "name": "LoadTypeLibEx",
  2241. "address": "0x48f40c"
  2242. },
  2243. {
  2244. "name": "VariantCopyInd",
  2245. "address": "0x48f410"
  2246. },
  2247. {
  2248. "name": "SysReAllocString",
  2249. "address": "0x48f414"
  2250. },
  2251. {
  2252. "name": "SysFreeString",
  2253. "address": "0x48f418"
  2254. },
  2255. {
  2256. "name": "SafeArrayDestroyDescriptor",
  2257. "address": "0x48f41c"
  2258. },
  2259. {
  2260. "name": "SafeArrayDestroyData",
  2261. "address": "0x48f420"
  2262. },
  2263. {
  2264. "name": "SafeArrayUnaccessData",
  2265. "address": "0x48f424"
  2266. },
  2267. {
  2268. "name": "SafeArrayAccessData",
  2269. "address": "0x48f428"
  2270. },
  2271. {
  2272. "name": "SafeArrayAllocData",
  2273. "address": "0x48f42c"
  2274. },
  2275. {
  2276. "name": "SafeArrayAllocDescriptorEx",
  2277. "address": "0x48f430"
  2278. },
  2279. {
  2280. "name": "SafeArrayCreateVector",
  2281. "address": "0x48f434"
  2282. },
  2283. {
  2284. "name": "RegisterTypeLib",
  2285. "address": "0x48f438"
  2286. },
  2287. {
  2288. "name": "CreateStdDispatch",
  2289. "address": "0x48f43c"
  2290. },
  2291. {
  2292. "name": "DispCallFunc",
  2293. "address": "0x48f440"
  2294. },
  2295. {
  2296. "name": "VariantChangeType",
  2297. "address": "0x48f444"
  2298. },
  2299. {
  2300. "name": "SysStringLen",
  2301. "address": "0x48f448"
  2302. },
  2303. {
  2304. "name": "VariantTimeToSystemTime",
  2305. "address": "0x48f44c"
  2306. },
  2307. {
  2308. "name": "VarR8FromDec",
  2309. "address": "0x48f450"
  2310. },
  2311. {
  2312. "name": "SafeArrayGetVartype",
  2313. "address": "0x48f454"
  2314. },
  2315. {
  2316. "name": "VariantCopy",
  2317. "address": "0x48f458"
  2318. },
  2319. {
  2320. "name": "VariantClear",
  2321. "address": "0x48f45c"
  2322. },
  2323. {
  2324. "name": "OleLoadPicture",
  2325. "address": "0x48f460"
  2326. },
  2327. {
  2328. "name": "QueryPathOfRegTypeLib",
  2329. "address": "0x48f464"
  2330. },
  2331. {
  2332. "name": "RegisterTypeLibForUser",
  2333. "address": "0x48f468"
  2334. },
  2335. {
  2336. "name": "UnRegisterTypeLibForUser",
  2337. "address": "0x48f46c"
  2338. },
  2339. {
  2340. "name": "UnRegisterTypeLib",
  2341. "address": "0x48f470"
  2342. },
  2343. {
  2344. "name": "CreateDispTypeInfo",
  2345. "address": "0x48f474"
  2346. },
  2347. {
  2348. "name": "SysAllocString",
  2349. "address": "0x48f478"
  2350. },
  2351. {
  2352. "name": "VariantInit",
  2353. "address": "0x48f47c"
  2354. }
  2355. ],
  2356. "dll": "OLEAUT32.dll"
  2357. }
  2358. ],
  2359. "digital_signers": null,
  2360. "exported_dll_name": null,
  2361. "actual_checksum": "0x00120a8e",
  2362. "overlay": null,
  2363. "imagebase": "0x00400000",
  2364. "reported_checksum": "0x000f219f",
  2365. "icon_hash": null,
  2366. "entrypoint": "0x0042800a",
  2367. "timestamp": "2019-06-24 15:11:32",
  2368. "osversion": "5.1",
  2369. "sections": [
  2370. {
  2371. "name": ".text",
  2372. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2373. "virtual_address": "0x00001000",
  2374. "size_of_data": "0x0008e000",
  2375. "entropy": "6.68",
  2376. "raw_address": "0x00000400",
  2377. "virtual_size": "0x0008dfdd",
  2378. "characteristics_raw": "0x60000020"
  2379. },
  2380. {
  2381. "name": ".rdata",
  2382. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2383. "virtual_address": "0x0008f000",
  2384. "size_of_data": "0x0002fe00",
  2385. "entropy": "5.76",
  2386. "raw_address": "0x0008e400",
  2387. "virtual_size": "0x0002fd8e",
  2388. "characteristics_raw": "0x40000040"
  2389. },
  2390. {
  2391. "name": ".data",
  2392. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2393. "virtual_address": "0x000bf000",
  2394. "size_of_data": "0x00005200",
  2395. "entropy": "1.20",
  2396. "raw_address": "0x000be200",
  2397. "virtual_size": "0x00008f74",
  2398. "characteristics_raw": "0xc0000040"
  2399. },
  2400. {
  2401. "name": ".rsrc",
  2402. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2403. "virtual_address": "0x000c8000",
  2404. "size_of_data": "0x00051400",
  2405. "entropy": "7.87",
  2406. "raw_address": "0x000c3400",
  2407. "virtual_size": "0x000513b4",
  2408. "characteristics_raw": "0x40000040"
  2409. },
  2410. {
  2411. "name": ".reloc",
  2412. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2413. "virtual_address": "0x0011a000",
  2414. "size_of_data": "0x00007200",
  2415. "entropy": "6.78",
  2416. "raw_address": "0x00114800",
  2417. "virtual_size": "0x00007134",
  2418. "characteristics_raw": "0x42000040"
  2419. }
  2420. ],
  2421. "resources": [],
  2422. "dirents": [
  2423. {
  2424. "virtual_address": "0x00000000",
  2425. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2426. "size": "0x00000000"
  2427. },
  2428. {
  2429. "virtual_address": "0x000bc0cc",
  2430. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2431. "size": "0x0000017c"
  2432. },
  2433. {
  2434. "virtual_address": "0x000c8000",
  2435. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2436. "size": "0x000513b4"
  2437. },
  2438. {
  2439. "virtual_address": "0x00000000",
  2440. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2441. "size": "0x00000000"
  2442. },
  2443. {
  2444. "virtual_address": "0x00000000",
  2445. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2446. "size": "0x00000000"
  2447. },
  2448. {
  2449. "virtual_address": "0x0011a000",
  2450. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2451. "size": "0x00007134"
  2452. },
  2453. {
  2454. "virtual_address": "0x00092bc0",
  2455. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2456. "size": "0x0000001c"
  2457. },
  2458. {
  2459. "virtual_address": "0x00000000",
  2460. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2461. "size": "0x00000000"
  2462. },
  2463. {
  2464. "virtual_address": "0x00000000",
  2465. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2466. "size": "0x00000000"
  2467. },
  2468. {
  2469. "virtual_address": "0x00000000",
  2470. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2471. "size": "0x00000000"
  2472. },
  2473. {
  2474. "virtual_address": "0x000a4b50",
  2475. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2476. "size": "0x00000040"
  2477. },
  2478. {
  2479. "virtual_address": "0x00000000",
  2480. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2481. "size": "0x00000000"
  2482. },
  2483. {
  2484. "virtual_address": "0x0008f000",
  2485. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2486. "size": "0x00000884"
  2487. },
  2488. {
  2489. "virtual_address": "0x00000000",
  2490. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2491. "size": "0x00000000"
  2492. },
  2493. {
  2494. "virtual_address": "0x00000000",
  2495. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2496. "size": "0x00000000"
  2497. },
  2498. {
  2499. "virtual_address": "0x00000000",
  2500. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2501. "size": "0x00000000"
  2502. }
  2503. ],
  2504. "exports": [],
  2505. "guest_signers": {},
  2506. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2507. "icon_fuzzy": null,
  2508. "icon": null,
  2509. "pdbpath": null,
  2510. "imported_dll_count": 18,
  2511. "versioninfo": []
  2512. }
  2513. }
  2514.  
  2515. [*] Resolved APIs: [
  2516. "kernel32.dll.FlsAlloc",
  2517. "kernel32.dll.FlsFree",
  2518. "kernel32.dll.FlsGetValue",
  2519. "kernel32.dll.FlsSetValue",
  2520. "kernel32.dll.InitializeCriticalSectionEx",
  2521. "kernel32.dll.CreateEventExW",
  2522. "kernel32.dll.CreateSemaphoreExW",
  2523. "kernel32.dll.SetThreadStackGuarantee",
  2524. "kernel32.dll.CreateThreadpoolTimer",
  2525. "kernel32.dll.SetThreadpoolTimer",
  2526. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2527. "kernel32.dll.CloseThreadpoolTimer",
  2528. "kernel32.dll.CreateThreadpoolWait",
  2529. "kernel32.dll.SetThreadpoolWait",
  2530. "kernel32.dll.CloseThreadpoolWait",
  2531. "kernel32.dll.FlushProcessWriteBuffers",
  2532. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2533. "kernel32.dll.GetCurrentProcessorNumber",
  2534. "kernel32.dll.GetLogicalProcessorInformation",
  2535. "kernel32.dll.CreateSymbolicLinkW",
  2536. "kernel32.dll.EnumSystemLocalesEx",
  2537. "kernel32.dll.CompareStringEx",
  2538. "kernel32.dll.GetDateFormatEx",
  2539. "kernel32.dll.GetLocaleInfoEx",
  2540. "kernel32.dll.GetTimeFormatEx",
  2541. "kernel32.dll.GetUserDefaultLocaleName",
  2542. "kernel32.dll.IsValidLocaleName",
  2543. "kernel32.dll.LCMapStringEx",
  2544. "kernel32.dll.GetTickCount64",
  2545. "kernel32.dll.GetNativeSystemInfo",
  2546. "cryptbase.dll.SystemFunction036",
  2547. "uxtheme.dll.ThemeInitApiHook",
  2548. "user32.dll.IsProcessDPIAware",
  2549. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2550. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2551. "dwmapi.dll.DwmIsCompositionEnabled",
  2552. "comctl32.dll.RegisterClassNameW",
  2553. "kernel32.dll.SortGetHandle",
  2554. "kernel32.dll.SortCloseHandle",
  2555. "uxtheme.dll.OpenThemeData",
  2556. "uxtheme.dll.GetThemeBool",
  2557. "imm32.dll.ImmGetContext",
  2558. "imm32.dll.ImmReleaseContext",
  2559. "imm32.dll.ImmAssociateContext",
  2560. "imm32.dll.ImmIsIME",
  2561. "comctl32.dll.HIMAGELIST_QueryInterface",
  2562. "comctl32.dll.DrawShadowText",
  2563. "comctl32.dll.DrawSizeBox",
  2564. "comctl32.dll.DrawScrollBar",
  2565. "comctl32.dll.SizeBoxHwnd",
  2566. "comctl32.dll.ScrollBar_MouseMove",
  2567. "comctl32.dll.ScrollBar_Menu",
  2568. "comctl32.dll.HandleScrollCmd",
  2569. "comctl32.dll.DetachScrollBars",
  2570. "comctl32.dll.AttachScrollBars",
  2571. "comctl32.dll.CCSetScrollInfo",
  2572. "comctl32.dll.CCGetScrollInfo",
  2573. "comctl32.dll.CCEnableScrollBar",
  2574. "comctl32.dll.QuerySystemGestureStatus",
  2575. "uxtheme.dll.#49",
  2576. "shell32.dll.#66",
  2577. "ole32.dll.CoTaskMemFree",
  2578. "kernel32.dll.FindResourceW",
  2579. "kernel32.dll.SizeofResource",
  2580. "kernel32.dll.LoadResource",
  2581. "kernel32.dll.LockResource",
  2582. "advapi32.dll.CryptAcquireContextA",
  2583. "cryptsp.dll.CryptAcquireContextA",
  2584. "advapi32.dll.CryptCreateHash",
  2585. "cryptsp.dll.CryptCreateHash",
  2586. "advapi32.dll.CryptHashData",
  2587. "cryptsp.dll.CryptHashData",
  2588. "advapi32.dll.CryptDeriveKey",
  2589. "cryptsp.dll.CryptDeriveKey",
  2590. "advapi32.dll.CryptDestroyHash",
  2591. "cryptsp.dll.CryptDestroyHash",
  2592. "advapi32.dll.CryptDecrypt",
  2593. "cryptsp.dll.CryptDecrypt",
  2594. "advapi32.dll.CryptDestroyKey",
  2595. "cryptsp.dll.CryptDestroyKey",
  2596. "advapi32.dll.CryptReleaseContext",
  2597. "cryptsp.dll.CryptReleaseContext",
  2598. "kernel32.dll.VirtualAlloc",
  2599. "advapi32.dll.CryptAcquireContextW",
  2600. "user32.dll.MessageBoxA",
  2601. "ole32.dll.CoInitializeEx",
  2602. "ole32.dll.CoCreateInstance",
  2603. "kernel32.dll.CreateMutexW",
  2604. "kernel32.dll.VirtualFree",
  2605. "kernel32.dll.GetProcessId",
  2606. "uxtheme.dll.CloseThemeData",
  2607. "oleaut32.dll.#500"
  2608. ]
  2609.  
  2610. [*] Static Analysis: {
  2611. "pe": {
  2612. "peid_signatures": null,
  2613. "imports": [
  2614. {
  2615. "imports": [
  2616. {
  2617. "name": "WSACleanup",
  2618. "address": "0x48f7c8"
  2619. },
  2620. {
  2621. "name": "socket",
  2622. "address": "0x48f7cc"
  2623. },
  2624. {
  2625. "name": "inet_ntoa",
  2626. "address": "0x48f7d0"
  2627. },
  2628. {
  2629. "name": "setsockopt",
  2630. "address": "0x48f7d4"
  2631. },
  2632. {
  2633. "name": "ntohs",
  2634. "address": "0x48f7d8"
  2635. },
  2636. {
  2637. "name": "recvfrom",
  2638. "address": "0x48f7dc"
  2639. },
  2640. {
  2641. "name": "ioctlsocket",
  2642. "address": "0x48f7e0"
  2643. },
  2644. {
  2645. "name": "htons",
  2646. "address": "0x48f7e4"
  2647. },
  2648. {
  2649. "name": "WSAStartup",
  2650. "address": "0x48f7e8"
  2651. },
  2652. {
  2653. "name": "__WSAFDIsSet",
  2654. "address": "0x48f7ec"
  2655. },
  2656. {
  2657. "name": "select",
  2658. "address": "0x48f7f0"
  2659. },
  2660. {
  2661. "name": "accept",
  2662. "address": "0x48f7f4"
  2663. },
  2664. {
  2665. "name": "listen",
  2666. "address": "0x48f7f8"
  2667. },
  2668. {
  2669. "name": "bind",
  2670. "address": "0x48f7fc"
  2671. },
  2672. {
  2673. "name": "closesocket",
  2674. "address": "0x48f800"
  2675. },
  2676. {
  2677. "name": "WSAGetLastError",
  2678. "address": "0x48f804"
  2679. },
  2680. {
  2681. "name": "recv",
  2682. "address": "0x48f808"
  2683. },
  2684. {
  2685. "name": "sendto",
  2686. "address": "0x48f80c"
  2687. },
  2688. {
  2689. "name": "send",
  2690. "address": "0x48f810"
  2691. },
  2692. {
  2693. "name": "inet_addr",
  2694. "address": "0x48f814"
  2695. },
  2696. {
  2697. "name": "gethostbyname",
  2698. "address": "0x48f818"
  2699. },
  2700. {
  2701. "name": "gethostname",
  2702. "address": "0x48f81c"
  2703. },
  2704. {
  2705. "name": "connect",
  2706. "address": "0x48f820"
  2707. }
  2708. ],
  2709. "dll": "WSOCK32.dll"
  2710. },
  2711. {
  2712. "imports": [
  2713. {
  2714. "name": "GetFileVersionInfoW",
  2715. "address": "0x48f76c"
  2716. },
  2717. {
  2718. "name": "GetFileVersionInfoSizeW",
  2719. "address": "0x48f770"
  2720. },
  2721. {
  2722. "name": "VerQueryValueW",
  2723. "address": "0x48f774"
  2724. }
  2725. ],
  2726. "dll": "VERSION.dll"
  2727. },
  2728. {
  2729. "imports": [
  2730. {
  2731. "name": "timeGetTime",
  2732. "address": "0x48f7b8"
  2733. },
  2734. {
  2735. "name": "waveOutSetVolume",
  2736. "address": "0x48f7bc"
  2737. },
  2738. {
  2739. "name": "mciSendStringW",
  2740. "address": "0x48f7c0"
  2741. }
  2742. ],
  2743. "dll": "WINMM.dll"
  2744. },
  2745. {
  2746. "imports": [
  2747. {
  2748. "name": "ImageList_ReplaceIcon",
  2749. "address": "0x48f088"
  2750. },
  2751. {
  2752. "name": "ImageList_Destroy",
  2753. "address": "0x48f08c"
  2754. },
  2755. {
  2756. "name": "ImageList_Remove",
  2757. "address": "0x48f090"
  2758. },
  2759. {
  2760. "name": "ImageList_SetDragCursorImage",
  2761. "address": "0x48f094"
  2762. },
  2763. {
  2764. "name": "ImageList_BeginDrag",
  2765. "address": "0x48f098"
  2766. },
  2767. {
  2768. "name": "ImageList_DragEnter",
  2769. "address": "0x48f09c"
  2770. },
  2771. {
  2772. "name": "ImageList_DragLeave",
  2773. "address": "0x48f0a0"
  2774. },
  2775. {
  2776. "name": "ImageList_EndDrag",
  2777. "address": "0x48f0a4"
  2778. },
  2779. {
  2780. "name": "ImageList_DragMove",
  2781. "address": "0x48f0a8"
  2782. },
  2783. {
  2784. "name": "InitCommonControlsEx",
  2785. "address": "0x48f0ac"
  2786. },
  2787. {
  2788. "name": "ImageList_Create",
  2789. "address": "0x48f0b0"
  2790. }
  2791. ],
  2792. "dll": "COMCTL32.dll"
  2793. },
  2794. {
  2795. "imports": [
  2796. {
  2797. "name": "WNetUseConnectionW",
  2798. "address": "0x48f3f8"
  2799. },
  2800. {
  2801. "name": "WNetCancelConnection2W",
  2802. "address": "0x48f3fc"
  2803. },
  2804. {
  2805. "name": "WNetGetConnectionW",
  2806. "address": "0x48f400"
  2807. },
  2808. {
  2809. "name": "WNetAddConnection2W",
  2810. "address": "0x48f404"
  2811. }
  2812. ],
  2813. "dll": "MPR.dll"
  2814. },
  2815. {
  2816. "imports": [
  2817. {
  2818. "name": "InternetQueryDataAvailable",
  2819. "address": "0x48f77c"
  2820. },
  2821. {
  2822. "name": "InternetCloseHandle",
  2823. "address": "0x48f780"
  2824. },
  2825. {
  2826. "name": "InternetOpenW",
  2827. "address": "0x48f784"
  2828. },
  2829. {
  2830. "name": "InternetSetOptionW",
  2831. "address": "0x48f788"
  2832. },
  2833. {
  2834. "name": "InternetCrackUrlW",
  2835. "address": "0x48f78c"
  2836. },
  2837. {
  2838. "name": "HttpQueryInfoW",
  2839. "address": "0x48f790"
  2840. },
  2841. {
  2842. "name": "InternetQueryOptionW",
  2843. "address": "0x48f794"
  2844. },
  2845. {
  2846. "name": "HttpOpenRequestW",
  2847. "address": "0x48f798"
  2848. },
  2849. {
  2850. "name": "HttpSendRequestW",
  2851. "address": "0x48f79c"
  2852. },
  2853. {
  2854. "name": "FtpOpenFileW",
  2855. "address": "0x48f7a0"
  2856. },
  2857. {
  2858. "name": "FtpGetFileSize",
  2859. "address": "0x48f7a4"
  2860. },
  2861. {
  2862. "name": "InternetOpenUrlW",
  2863. "address": "0x48f7a8"
  2864. },
  2865. {
  2866. "name": "InternetReadFile",
  2867. "address": "0x48f7ac"
  2868. },
  2869. {
  2870. "name": "InternetConnectW",
  2871. "address": "0x48f7b0"
  2872. }
  2873. ],
  2874. "dll": "WININET.dll"
  2875. },
  2876. {
  2877. "imports": [
  2878. {
  2879. "name": "GetProcessMemoryInfo",
  2880. "address": "0x48f484"
  2881. }
  2882. ],
  2883. "dll": "PSAPI.DLL"
  2884. },
  2885. {
  2886. "imports": [
  2887. {
  2888. "name": "IcmpCreateFile",
  2889. "address": "0x48f154"
  2890. },
  2891. {
  2892. "name": "IcmpCloseHandle",
  2893. "address": "0x48f158"
  2894. },
  2895. {
  2896. "name": "IcmpSendEcho",
  2897. "address": "0x48f15c"
  2898. }
  2899. ],
  2900. "dll": "IPHLPAPI.DLL"
  2901. },
  2902. {
  2903. "imports": [
  2904. {
  2905. "name": "DestroyEnvironmentBlock",
  2906. "address": "0x48f750"
  2907. },
  2908. {
  2909. "name": "UnloadUserProfile",
  2910. "address": "0x48f754"
  2911. },
  2912. {
  2913. "name": "CreateEnvironmentBlock",
  2914. "address": "0x48f758"
  2915. },
  2916. {
  2917. "name": "LoadUserProfileW",
  2918. "address": "0x48f75c"
  2919. }
  2920. ],
  2921. "dll": "USERENV.dll"
  2922. },
  2923. {
  2924. "imports": [
  2925. {
  2926. "name": "IsThemeActive",
  2927. "address": "0x48f764"
  2928. }
  2929. ],
  2930. "dll": "UxTheme.dll"
  2931. },
  2932. {
  2933. "imports": [
  2934. {
  2935. "name": "DuplicateHandle",
  2936. "address": "0x48f164"
  2937. },
  2938. {
  2939. "name": "CreateThread",
  2940. "address": "0x48f168"
  2941. },
  2942. {
  2943. "name": "WaitForSingleObject",
  2944. "address": "0x48f16c"
  2945. },
  2946. {
  2947. "name": "HeapAlloc",
  2948. "address": "0x48f170"
  2949. },
  2950. {
  2951. "name": "GetProcessHeap",
  2952. "address": "0x48f174"
  2953. },
  2954. {
  2955. "name": "HeapFree",
  2956. "address": "0x48f178"
  2957. },
  2958. {
  2959. "name": "Sleep",
  2960. "address": "0x48f17c"
  2961. },
  2962. {
  2963. "name": "GetCurrentThreadId",
  2964. "address": "0x48f180"
  2965. },
  2966. {
  2967. "name": "MultiByteToWideChar",
  2968. "address": "0x48f184"
  2969. },
  2970. {
  2971. "name": "MulDiv",
  2972. "address": "0x48f188"
  2973. },
  2974. {
  2975. "name": "GetVersionExW",
  2976. "address": "0x48f18c"
  2977. },
  2978. {
  2979. "name": "IsWow64Process",
  2980. "address": "0x48f190"
  2981. },
  2982. {
  2983. "name": "GetSystemInfo",
  2984. "address": "0x48f194"
  2985. },
  2986. {
  2987. "name": "FreeLibrary",
  2988. "address": "0x48f198"
  2989. },
  2990. {
  2991. "name": "LoadLibraryA",
  2992. "address": "0x48f19c"
  2993. },
  2994. {
  2995. "name": "GetProcAddress",
  2996. "address": "0x48f1a0"
  2997. },
  2998. {
  2999. "name": "SetErrorMode",
  3000. "address": "0x48f1a4"
  3001. },
  3002. {
  3003. "name": "GetModuleFileNameW",
  3004. "address": "0x48f1a8"
  3005. },
  3006. {
  3007. "name": "WideCharToMultiByte",
  3008. "address": "0x48f1ac"
  3009. },
  3010. {
  3011. "name": "lstrcpyW",
  3012. "address": "0x48f1b0"
  3013. },
  3014. {
  3015. "name": "lstrlenW",
  3016. "address": "0x48f1b4"
  3017. },
  3018. {
  3019. "name": "GetModuleHandleW",
  3020. "address": "0x48f1b8"
  3021. },
  3022. {
  3023. "name": "QueryPerformanceCounter",
  3024. "address": "0x48f1bc"
  3025. },
  3026. {
  3027. "name": "VirtualFreeEx",
  3028. "address": "0x48f1c0"
  3029. },
  3030. {
  3031. "name": "OpenProcess",
  3032. "address": "0x48f1c4"
  3033. },
  3034. {
  3035. "name": "VirtualAllocEx",
  3036. "address": "0x48f1c8"
  3037. },
  3038. {
  3039. "name": "WriteProcessMemory",
  3040. "address": "0x48f1cc"
  3041. },
  3042. {
  3043. "name": "ReadProcessMemory",
  3044. "address": "0x48f1d0"
  3045. },
  3046. {
  3047. "name": "CreateFileW",
  3048. "address": "0x48f1d4"
  3049. },
  3050. {
  3051. "name": "SetFilePointerEx",
  3052. "address": "0x48f1d8"
  3053. },
  3054. {
  3055. "name": "SetEndOfFile",
  3056. "address": "0x48f1dc"
  3057. },
  3058. {
  3059. "name": "ReadFile",
  3060. "address": "0x48f1e0"
  3061. },
  3062. {
  3063. "name": "WriteFile",
  3064. "address": "0x48f1e4"
  3065. },
  3066. {
  3067. "name": "FlushFileBuffers",
  3068. "address": "0x48f1e8"
  3069. },
  3070. {
  3071. "name": "TerminateProcess",
  3072. "address": "0x48f1ec"
  3073. },
  3074. {
  3075. "name": "CreateToolhelp32Snapshot",
  3076. "address": "0x48f1f0"
  3077. },
  3078. {
  3079. "name": "Process32FirstW",
  3080. "address": "0x48f1f4"
  3081. },
  3082. {
  3083. "name": "Process32NextW",
  3084. "address": "0x48f1f8"
  3085. },
  3086. {
  3087. "name": "SetFileTime",
  3088. "address": "0x48f1fc"
  3089. },
  3090. {
  3091. "name": "GetFileAttributesW",
  3092. "address": "0x48f200"
  3093. },
  3094. {
  3095. "name": "FindFirstFileW",
  3096. "address": "0x48f204"
  3097. },
  3098. {
  3099. "name": "SetCurrentDirectoryW",
  3100. "address": "0x48f208"
  3101. },
  3102. {
  3103. "name": "GetLongPathNameW",
  3104. "address": "0x48f20c"
  3105. },
  3106. {
  3107. "name": "GetShortPathNameW",
  3108. "address": "0x48f210"
  3109. },
  3110. {
  3111. "name": "DeleteFileW",
  3112. "address": "0x48f214"
  3113. },
  3114. {
  3115. "name": "FindNextFileW",
  3116. "address": "0x48f218"
  3117. },
  3118. {
  3119. "name": "CopyFileExW",
  3120. "address": "0x48f21c"
  3121. },
  3122. {
  3123. "name": "MoveFileW",
  3124. "address": "0x48f220"
  3125. },
  3126. {
  3127. "name": "CreateDirectoryW",
  3128. "address": "0x48f224"
  3129. },
  3130. {
  3131. "name": "RemoveDirectoryW",
  3132. "address": "0x48f228"
  3133. },
  3134. {
  3135. "name": "SetSystemPowerState",
  3136. "address": "0x48f22c"
  3137. },
  3138. {
  3139. "name": "QueryPerformanceFrequency",
  3140. "address": "0x48f230"
  3141. },
  3142. {
  3143. "name": "FindResourceW",
  3144. "address": "0x48f234"
  3145. },
  3146. {
  3147. "name": "LoadResource",
  3148. "address": "0x48f238"
  3149. },
  3150. {
  3151. "name": "LockResource",
  3152. "address": "0x48f23c"
  3153. },
  3154. {
  3155. "name": "SizeofResource",
  3156. "address": "0x48f240"
  3157. },
  3158. {
  3159. "name": "EnumResourceNamesW",
  3160. "address": "0x48f244"
  3161. },
  3162. {
  3163. "name": "OutputDebugStringW",
  3164. "address": "0x48f248"
  3165. },
  3166. {
  3167. "name": "GetTempPathW",
  3168. "address": "0x48f24c"
  3169. },
  3170. {
  3171. "name": "GetTempFileNameW",
  3172. "address": "0x48f250"
  3173. },
  3174. {
  3175. "name": "DeviceIoControl",
  3176. "address": "0x48f254"
  3177. },
  3178. {
  3179. "name": "GetLocalTime",
  3180. "address": "0x48f258"
  3181. },
  3182. {
  3183. "name": "CompareStringW",
  3184. "address": "0x48f25c"
  3185. },
  3186. {
  3187. "name": "GetCurrentProcess",
  3188. "address": "0x48f260"
  3189. },
  3190. {
  3191. "name": "EnterCriticalSection",
  3192. "address": "0x48f264"
  3193. },
  3194. {
  3195. "name": "LeaveCriticalSection",
  3196. "address": "0x48f268"
  3197. },
  3198. {
  3199. "name": "GetStdHandle",
  3200. "address": "0x48f26c"
  3201. },
  3202. {
  3203. "name": "CreatePipe",
  3204. "address": "0x48f270"
  3205. },
  3206. {
  3207. "name": "InterlockedExchange",
  3208. "address": "0x48f274"
  3209. },
  3210. {
  3211. "name": "TerminateThread",
  3212. "address": "0x48f278"
  3213. },
  3214. {
  3215. "name": "LoadLibraryExW",
  3216. "address": "0x48f27c"
  3217. },
  3218. {
  3219. "name": "FindResourceExW",
  3220. "address": "0x48f280"
  3221. },
  3222. {
  3223. "name": "CopyFileW",
  3224. "address": "0x48f284"
  3225. },
  3226. {
  3227. "name": "VirtualFree",
  3228. "address": "0x48f288"
  3229. },
  3230. {
  3231. "name": "FormatMessageW",
  3232. "address": "0x48f28c"
  3233. },
  3234. {
  3235. "name": "GetExitCodeProcess",
  3236. "address": "0x48f290"
  3237. },
  3238. {
  3239. "name": "GetPrivateProfileStringW",
  3240. "address": "0x48f294"
  3241. },
  3242. {
  3243. "name": "WritePrivateProfileStringW",
  3244. "address": "0x48f298"
  3245. },
  3246. {
  3247. "name": "GetPrivateProfileSectionW",
  3248. "address": "0x48f29c"
  3249. },
  3250. {
  3251. "name": "WritePrivateProfileSectionW",
  3252. "address": "0x48f2a0"
  3253. },
  3254. {
  3255. "name": "GetPrivateProfileSectionNamesW",
  3256. "address": "0x48f2a4"
  3257. },
  3258. {
  3259. "name": "FileTimeToLocalFileTime",
  3260. "address": "0x48f2a8"
  3261. },
  3262. {
  3263. "name": "FileTimeToSystemTime",
  3264. "address": "0x48f2ac"
  3265. },
  3266. {
  3267. "name": "SystemTimeToFileTime",
  3268. "address": "0x48f2b0"
  3269. },
  3270. {
  3271. "name": "LocalFileTimeToFileTime",
  3272. "address": "0x48f2b4"
  3273. },
  3274. {
  3275. "name": "GetDriveTypeW",
  3276. "address": "0x48f2b8"
  3277. },
  3278. {
  3279. "name": "GetDiskFreeSpaceExW",
  3280. "address": "0x48f2bc"
  3281. },
  3282. {
  3283. "name": "GetDiskFreeSpaceW",
  3284. "address": "0x48f2c0"
  3285. },
  3286. {
  3287. "name": "GetVolumeInformationW",
  3288. "address": "0x48f2c4"
  3289. },
  3290. {
  3291. "name": "SetVolumeLabelW",
  3292. "address": "0x48f2c8"
  3293. },
  3294. {
  3295. "name": "CreateHardLinkW",
  3296. "address": "0x48f2cc"
  3297. },
  3298. {
  3299. "name": "SetFileAttributesW",
  3300. "address": "0x48f2d0"
  3301. },
  3302. {
  3303. "name": "CreateEventW",
  3304. "address": "0x48f2d4"
  3305. },
  3306. {
  3307. "name": "SetEvent",
  3308. "address": "0x48f2d8"
  3309. },
  3310. {
  3311. "name": "GetEnvironmentVariableW",
  3312. "address": "0x48f2dc"
  3313. },
  3314. {
  3315. "name": "SetEnvironmentVariableW",
  3316. "address": "0x48f2e0"
  3317. },
  3318. {
  3319. "name": "GlobalLock",
  3320. "address": "0x48f2e4"
  3321. },
  3322. {
  3323. "name": "GlobalUnlock",
  3324. "address": "0x48f2e8"
  3325. },
  3326. {
  3327. "name": "GlobalAlloc",
  3328. "address": "0x48f2ec"
  3329. },
  3330. {
  3331. "name": "GetFileSize",
  3332. "address": "0x48f2f0"
  3333. },
  3334. {
  3335. "name": "GlobalFree",
  3336. "address": "0x48f2f4"
  3337. },
  3338. {
  3339. "name": "GlobalMemoryStatusEx",
  3340. "address": "0x48f2f8"
  3341. },
  3342. {
  3343. "name": "Beep",
  3344. "address": "0x48f2fc"
  3345. },
  3346. {
  3347. "name": "GetSystemDirectoryW",
  3348. "address": "0x48f300"
  3349. },
  3350. {
  3351. "name": "HeapReAlloc",
  3352. "address": "0x48f304"
  3353. },
  3354. {
  3355. "name": "HeapSize",
  3356. "address": "0x48f308"
  3357. },
  3358. {
  3359. "name": "GetComputerNameW",
  3360. "address": "0x48f30c"
  3361. },
  3362. {
  3363. "name": "GetWindowsDirectoryW",
  3364. "address": "0x48f310"
  3365. },
  3366. {
  3367. "name": "GetCurrentProcessId",
  3368. "address": "0x48f314"
  3369. },
  3370. {
  3371. "name": "GetProcessIoCounters",
  3372. "address": "0x48f318"
  3373. },
  3374. {
  3375. "name": "CreateProcessW",
  3376. "address": "0x48f31c"
  3377. },
  3378. {
  3379. "name": "GetProcessId",
  3380. "address": "0x48f320"
  3381. },
  3382. {
  3383. "name": "SetPriorityClass",
  3384. "address": "0x48f324"
  3385. },
  3386. {
  3387. "name": "LoadLibraryW",
  3388. "address": "0x48f328"
  3389. },
  3390. {
  3391. "name": "VirtualAlloc",
  3392. "address": "0x48f32c"
  3393. },
  3394. {
  3395. "name": "IsDebuggerPresent",
  3396. "address": "0x48f330"
  3397. },
  3398. {
  3399. "name": "GetCurrentDirectoryW",
  3400. "address": "0x48f334"
  3401. },
  3402. {
  3403. "name": "lstrcmpiW",
  3404. "address": "0x48f338"
  3405. },
  3406. {
  3407. "name": "DecodePointer",
  3408. "address": "0x48f33c"
  3409. },
  3410. {
  3411. "name": "GetLastError",
  3412. "address": "0x48f340"
  3413. },
  3414. {
  3415. "name": "RaiseException",
  3416. "address": "0x48f344"
  3417. },
  3418. {
  3419. "name": "InitializeCriticalSectionAndSpinCount",
  3420. "address": "0x48f348"
  3421. },
  3422. {
  3423. "name": "DeleteCriticalSection",
  3424. "address": "0x48f34c"
  3425. },
  3426. {
  3427. "name": "InterlockedDecrement",
  3428. "address": "0x48f350"
  3429. },
  3430. {
  3431. "name": "InterlockedIncrement",
  3432. "address": "0x48f354"
  3433. },
  3434. {
  3435. "name": "GetCurrentThread",
  3436. "address": "0x48f358"
  3437. },
  3438. {
  3439. "name": "CloseHandle",
  3440. "address": "0x48f35c"
  3441. },
  3442. {
  3443. "name": "GetFullPathNameW",
  3444. "address": "0x48f360"
  3445. },
  3446. {
  3447. "name": "EncodePointer",
  3448. "address": "0x48f364"
  3449. },
  3450. {
  3451. "name": "ExitProcess",
  3452. "address": "0x48f368"
  3453. },
  3454. {
  3455. "name": "GetModuleHandleExW",
  3456. "address": "0x48f36c"
  3457. },
  3458. {
  3459. "name": "ExitThread",
  3460. "address": "0x48f370"
  3461. },
  3462. {
  3463. "name": "GetSystemTimeAsFileTime",
  3464. "address": "0x48f374"
  3465. },
  3466. {
  3467. "name": "ResumeThread",
  3468. "address": "0x48f378"
  3469. },
  3470. {
  3471. "name": "GetCommandLineW",
  3472. "address": "0x48f37c"
  3473. },
  3474. {
  3475. "name": "IsProcessorFeaturePresent",
  3476. "address": "0x48f380"
  3477. },
  3478. {
  3479. "name": "IsValidCodePage",
  3480. "address": "0x48f384"
  3481. },
  3482. {
  3483. "name": "GetACP",
  3484. "address": "0x48f388"
  3485. },
  3486. {
  3487. "name": "GetOEMCP",
  3488. "address": "0x48f38c"
  3489. },
  3490. {
  3491. "name": "GetCPInfo",
  3492. "address": "0x48f390"
  3493. },
  3494. {
  3495. "name": "SetLastError",
  3496. "address": "0x48f394"
  3497. },
  3498. {
  3499. "name": "UnhandledExceptionFilter",
  3500. "address": "0x48f398"
  3501. },
  3502. {
  3503. "name": "SetUnhandledExceptionFilter",
  3504. "address": "0x48f39c"
  3505. },
  3506. {
  3507. "name": "TlsAlloc",
  3508. "address": "0x48f3a0"
  3509. },
  3510. {
  3511. "name": "TlsGetValue",
  3512. "address": "0x48f3a4"
  3513. },
  3514. {
  3515. "name": "TlsSetValue",
  3516. "address": "0x48f3a8"
  3517. },
  3518. {
  3519. "name": "TlsFree",
  3520. "address": "0x48f3ac"
  3521. },
  3522. {
  3523. "name": "GetStartupInfoW",
  3524. "address": "0x48f3b0"
  3525. },
  3526. {
  3527. "name": "GetStringTypeW",
  3528. "address": "0x48f3b4"
  3529. },
  3530. {
  3531. "name": "SetStdHandle",
  3532. "address": "0x48f3b8"
  3533. },
  3534. {
  3535. "name": "GetFileType",
  3536. "address": "0x48f3bc"
  3537. },
  3538. {
  3539. "name": "GetConsoleCP",
  3540. "address": "0x48f3c0"
  3541. },
  3542. {
  3543. "name": "GetConsoleMode",
  3544. "address": "0x48f3c4"
  3545. },
  3546. {
  3547. "name": "RtlUnwind",
  3548. "address": "0x48f3c8"
  3549. },
  3550. {
  3551. "name": "ReadConsoleW",
  3552. "address": "0x48f3cc"
  3553. },
  3554. {
  3555. "name": "GetTimeZoneInformation",
  3556. "address": "0x48f3d0"
  3557. },
  3558. {
  3559. "name": "GetDateFormatW",
  3560. "address": "0x48f3d4"
  3561. },
  3562. {
  3563. "name": "GetTimeFormatW",
  3564. "address": "0x48f3d8"
  3565. },
  3566. {
  3567. "name": "LCMapStringW",
  3568. "address": "0x48f3dc"
  3569. },
  3570. {
  3571. "name": "GetEnvironmentStringsW",
  3572. "address": "0x48f3e0"
  3573. },
  3574. {
  3575. "name": "FreeEnvironmentStringsW",
  3576. "address": "0x48f3e4"
  3577. },
  3578. {
  3579. "name": "WriteConsoleW",
  3580. "address": "0x48f3e8"
  3581. },
  3582. {
  3583. "name": "FindClose",
  3584. "address": "0x48f3ec"
  3585. },
  3586. {
  3587. "name": "SetEnvironmentVariableA",
  3588. "address": "0x48f3f0"
  3589. }
  3590. ],
  3591. "dll": "KERNEL32.dll"
  3592. },
  3593. {
  3594. "imports": [
  3595. {
  3596. "name": "AdjustWindowRectEx",
  3597. "address": "0x48f4cc"
  3598. },
  3599. {
  3600. "name": "CopyImage",
  3601. "address": "0x48f4d0"
  3602. },
  3603. {
  3604. "name": "SetWindowPos",
  3605. "address": "0x48f4d4"
  3606. },
  3607. {
  3608. "name": "GetCursorInfo",
  3609. "address": "0x48f4d8"
  3610. },
  3611. {
  3612. "name": "RegisterHotKey",
  3613. "address": "0x48f4dc"
  3614. },
  3615. {
  3616. "name": "ClientToScreen",
  3617. "address": "0x48f4e0"
  3618. },
  3619. {
  3620. "name": "GetKeyboardLayoutNameW",
  3621. "address": "0x48f4e4"
  3622. },
  3623. {
  3624. "name": "IsCharAlphaW",
  3625. "address": "0x48f4e8"
  3626. },
  3627. {
  3628. "name": "IsCharAlphaNumericW",
  3629. "address": "0x48f4ec"
  3630. },
  3631. {
  3632. "name": "IsCharLowerW",
  3633. "address": "0x48f4f0"
  3634. },
  3635. {
  3636. "name": "IsCharUpperW",
  3637. "address": "0x48f4f4"
  3638. },
  3639. {
  3640. "name": "GetMenuStringW",
  3641. "address": "0x48f4f8"
  3642. },
  3643. {
  3644. "name": "GetSubMenu",
  3645. "address": "0x48f4fc"
  3646. },
  3647. {
  3648. "name": "GetCaretPos",
  3649. "address": "0x48f500"
  3650. },
  3651. {
  3652. "name": "IsZoomed",
  3653. "address": "0x48f504"
  3654. },
  3655. {
  3656. "name": "MonitorFromPoint",
  3657. "address": "0x48f508"
  3658. },
  3659. {
  3660. "name": "GetMonitorInfoW",
  3661. "address": "0x48f50c"
  3662. },
  3663. {
  3664. "name": "SetWindowLongW",
  3665. "address": "0x48f510"
  3666. },
  3667. {
  3668. "name": "SetLayeredWindowAttributes",
  3669. "address": "0x48f514"
  3670. },
  3671. {
  3672. "name": "FlashWindow",
  3673. "address": "0x48f518"
  3674. },
  3675. {
  3676. "name": "GetClassLongW",
  3677. "address": "0x48f51c"
  3678. },
  3679. {
  3680. "name": "TranslateAcceleratorW",
  3681. "address": "0x48f520"
  3682. },
  3683. {
  3684. "name": "IsDialogMessageW",
  3685. "address": "0x48f524"
  3686. },
  3687. {
  3688. "name": "GetSysColor",
  3689. "address": "0x48f528"
  3690. },
  3691. {
  3692. "name": "InflateRect",
  3693. "address": "0x48f52c"
  3694. },
  3695. {
  3696. "name": "DrawFocusRect",
  3697. "address": "0x48f530"
  3698. },
  3699. {
  3700. "name": "DrawTextW",
  3701. "address": "0x48f534"
  3702. },
  3703. {
  3704. "name": "FrameRect",
  3705. "address": "0x48f538"
  3706. },
  3707. {
  3708. "name": "DrawFrameControl",
  3709. "address": "0x48f53c"
  3710. },
  3711. {
  3712. "name": "FillRect",
  3713. "address": "0x48f540"
  3714. },
  3715. {
  3716. "name": "PtInRect",
  3717. "address": "0x48f544"
  3718. },
  3719. {
  3720. "name": "DestroyAcceleratorTable",
  3721. "address": "0x48f548"
  3722. },
  3723. {
  3724. "name": "CreateAcceleratorTableW",
  3725. "address": "0x48f54c"
  3726. },
  3727. {
  3728. "name": "SetCursor",
  3729. "address": "0x48f550"
  3730. },
  3731. {
  3732. "name": "GetWindowDC",
  3733. "address": "0x48f554"
  3734. },
  3735. {
  3736. "name": "GetSystemMetrics",
  3737. "address": "0x48f558"
  3738. },
  3739. {
  3740. "name": "GetActiveWindow",
  3741. "address": "0x48f55c"
  3742. },
  3743. {
  3744. "name": "CharNextW",
  3745. "address": "0x48f560"
  3746. },
  3747. {
  3748. "name": "wsprintfW",
  3749. "address": "0x48f564"
  3750. },
  3751. {
  3752. "name": "RedrawWindow",
  3753. "address": "0x48f568"
  3754. },
  3755. {
  3756. "name": "DrawMenuBar",
  3757. "address": "0x48f56c"
  3758. },
  3759. {
  3760. "name": "DestroyMenu",
  3761. "address": "0x48f570"
  3762. },
  3763. {
  3764. "name": "SetMenu",
  3765. "address": "0x48f574"
  3766. },
  3767. {
  3768. "name": "GetWindowTextLengthW",
  3769. "address": "0x48f578"
  3770. },
  3771. {
  3772. "name": "CreateMenu",
  3773. "address": "0x48f57c"
  3774. },
  3775. {
  3776. "name": "IsDlgButtonChecked",
  3777. "address": "0x48f580"
  3778. },
  3779. {
  3780. "name": "DefDlgProcW",
  3781. "address": "0x48f584"
  3782. },
  3783. {
  3784. "name": "CallWindowProcW",
  3785. "address": "0x48f588"
  3786. },
  3787. {
  3788. "name": "ReleaseCapture",
  3789. "address": "0x48f58c"
  3790. },
  3791. {
  3792. "name": "SetCapture",
  3793. "address": "0x48f590"
  3794. },
  3795. {
  3796. "name": "CreateIconFromResourceEx",
  3797. "address": "0x48f594"
  3798. },
  3799. {
  3800. "name": "mouse_event",
  3801. "address": "0x48f598"
  3802. },
  3803. {
  3804. "name": "ExitWindowsEx",
  3805. "address": "0x48f59c"
  3806. },
  3807. {
  3808. "name": "SetActiveWindow",
  3809. "address": "0x48f5a0"
  3810. },
  3811. {
  3812. "name": "FindWindowExW",
  3813. "address": "0x48f5a4"
  3814. },
  3815. {
  3816. "name": "EnumThreadWindows",
  3817. "address": "0x48f5a8"
  3818. },
  3819. {
  3820. "name": "SetMenuDefaultItem",
  3821. "address": "0x48f5ac"
  3822. },
  3823. {
  3824. "name": "InsertMenuItemW",
  3825. "address": "0x48f5b0"
  3826. },
  3827. {
  3828. "name": "IsMenu",
  3829. "address": "0x48f5b4"
  3830. },
  3831. {
  3832. "name": "TrackPopupMenuEx",
  3833. "address": "0x48f5b8"
  3834. },
  3835. {
  3836. "name": "GetCursorPos",
  3837. "address": "0x48f5bc"
  3838. },
  3839. {
  3840. "name": "DeleteMenu",
  3841. "address": "0x48f5c0"
  3842. },
  3843. {
  3844. "name": "SetRect",
  3845. "address": "0x48f5c4"
  3846. },
  3847. {
  3848. "name": "GetMenuItemID",
  3849. "address": "0x48f5c8"
  3850. },
  3851. {
  3852. "name": "GetMenuItemCount",
  3853. "address": "0x48f5cc"
  3854. },
  3855. {
  3856. "name": "SetMenuItemInfoW",
  3857. "address": "0x48f5d0"
  3858. },
  3859. {
  3860. "name": "GetMenuItemInfoW",
  3861. "address": "0x48f5d4"
  3862. },
  3863. {
  3864. "name": "SetForegroundWindow",
  3865. "address": "0x48f5d8"
  3866. },
  3867. {
  3868. "name": "IsIconic",
  3869. "address": "0x48f5dc"
  3870. },
  3871. {
  3872. "name": "FindWindowW",
  3873. "address": "0x48f5e0"
  3874. },
  3875. {
  3876. "name": "MonitorFromRect",
  3877. "address": "0x48f5e4"
  3878. },
  3879. {
  3880. "name": "keybd_event",
  3881. "address": "0x48f5e8"
  3882. },
  3883. {
  3884. "name": "SendInput",
  3885. "address": "0x48f5ec"
  3886. },
  3887. {
  3888. "name": "GetAsyncKeyState",
  3889. "address": "0x48f5f0"
  3890. },
  3891. {
  3892. "name": "SetKeyboardState",
  3893. "address": "0x48f5f4"
  3894. },
  3895. {
  3896. "name": "GetKeyboardState",
  3897. "address": "0x48f5f8"
  3898. },
  3899. {
  3900. "name": "GetKeyState",
  3901. "address": "0x48f5fc"
  3902. },
  3903. {
  3904. "name": "VkKeyScanW",
  3905. "address": "0x48f600"
  3906. },
  3907. {
  3908. "name": "LoadStringW",
  3909. "address": "0x48f604"
  3910. },
  3911. {
  3912. "name": "DialogBoxParamW",
  3913. "address": "0x48f608"
  3914. },
  3915. {
  3916. "name": "MessageBeep",
  3917. "address": "0x48f60c"
  3918. },
  3919. {
  3920. "name": "EndDialog",
  3921. "address": "0x48f610"
  3922. },
  3923. {
  3924. "name": "SendDlgItemMessageW",
  3925. "address": "0x48f614"
  3926. },
  3927. {
  3928. "name": "GetDlgItem",
  3929. "address": "0x48f618"
  3930. },
  3931. {
  3932. "name": "SetWindowTextW",
  3933. "address": "0x48f61c"
  3934. },
  3935. {
  3936. "name": "CopyRect",
  3937. "address": "0x48f620"
  3938. },
  3939. {
  3940. "name": "ReleaseDC",
  3941. "address": "0x48f624"
  3942. },
  3943. {
  3944. "name": "GetDC",
  3945. "address": "0x48f628"
  3946. },
  3947. {
  3948. "name": "EndPaint",
  3949. "address": "0x48f62c"
  3950. },
  3951. {
  3952. "name": "BeginPaint",
  3953. "address": "0x48f630"
  3954. },
  3955. {
  3956. "name": "GetClientRect",
  3957. "address": "0x48f634"
  3958. },
  3959. {
  3960. "name": "GetMenu",
  3961. "address": "0x48f638"
  3962. },
  3963. {
  3964. "name": "DestroyWindow",
  3965. "address": "0x48f63c"
  3966. },
  3967. {
  3968. "name": "EnumWindows",
  3969. "address": "0x48f640"
  3970. },
  3971. {
  3972. "name": "GetDesktopWindow",
  3973. "address": "0x48f644"
  3974. },
  3975. {
  3976. "name": "IsWindow",
  3977. "address": "0x48f648"
  3978. },
  3979. {
  3980. "name": "IsWindowEnabled",
  3981. "address": "0x48f64c"
  3982. },
  3983. {
  3984. "name": "IsWindowVisible",
  3985. "address": "0x48f650"
  3986. },
  3987. {
  3988. "name": "EnableWindow",
  3989. "address": "0x48f654"
  3990. },
  3991. {
  3992. "name": "InvalidateRect",
  3993. "address": "0x48f658"
  3994. },
  3995. {
  3996. "name": "GetWindowLongW",
  3997. "address": "0x48f65c"
  3998. },
  3999. {
  4000. "name": "GetWindowThreadProcessId",
  4001. "address": "0x48f660"
  4002. },
  4003. {
  4004. "name": "AttachThreadInput",
  4005. "address": "0x48f664"
  4006. },
  4007. {
  4008. "name": "GetFocus",
  4009. "address": "0x48f668"
  4010. },
  4011. {
  4012. "name": "GetWindowTextW",
  4013. "address": "0x48f66c"
  4014. },
  4015. {
  4016. "name": "ScreenToClient",
  4017. "address": "0x48f670"
  4018. },
  4019. {
  4020. "name": "SendMessageTimeoutW",
  4021. "address": "0x48f674"
  4022. },
  4023. {
  4024. "name": "EnumChildWindows",
  4025. "address": "0x48f678"
  4026. },
  4027. {
  4028. "name": "CharUpperBuffW",
  4029. "address": "0x48f67c"
  4030. },
  4031. {
  4032. "name": "GetParent",
  4033. "address": "0x48f680"
  4034. },
  4035. {
  4036. "name": "GetDlgCtrlID",
  4037. "address": "0x48f684"
  4038. },
  4039. {
  4040. "name": "SendMessageW",
  4041. "address": "0x48f688"
  4042. },
  4043. {
  4044. "name": "MapVirtualKeyW",
  4045. "address": "0x48f68c"
  4046. },
  4047. {
  4048. "name": "PostMessageW",
  4049. "address": "0x48f690"
  4050. },
  4051. {
  4052. "name": "GetWindowRect",
  4053. "address": "0x48f694"
  4054. },
  4055. {
  4056. "name": "SetUserObjectSecurity",
  4057. "address": "0x48f698"
  4058. },
  4059. {
  4060. "name": "CloseDesktop",
  4061. "address": "0x48f69c"
  4062. },
  4063. {
  4064. "name": "CloseWindowStation",
  4065. "address": "0x48f6a0"
  4066. },
  4067. {
  4068. "name": "OpenDesktopW",
  4069. "address": "0x48f6a4"
  4070. },
  4071. {
  4072. "name": "SetProcessWindowStation",
  4073. "address": "0x48f6a8"
  4074. },
  4075. {
  4076. "name": "GetProcessWindowStation",
  4077. "address": "0x48f6ac"
  4078. },
  4079. {
  4080. "name": "OpenWindowStationW",
  4081. "address": "0x48f6b0"
  4082. },
  4083. {
  4084. "name": "GetUserObjectSecurity",
  4085. "address": "0x48f6b4"
  4086. },
  4087. {
  4088. "name": "MessageBoxW",
  4089. "address": "0x48f6b8"
  4090. },
  4091. {
  4092. "name": "DefWindowProcW",
  4093. "address": "0x48f6bc"
  4094. },
  4095. {
  4096. "name": "SetClipboardData",
  4097. "address": "0x48f6c0"
  4098. },
  4099. {
  4100. "name": "EmptyClipboard",
  4101. "address": "0x48f6c4"
  4102. },
  4103. {
  4104. "name": "CountClipboardFormats",
  4105. "address": "0x48f6c8"
  4106. },
  4107. {
  4108. "name": "CloseClipboard",
  4109. "address": "0x48f6cc"
  4110. },
  4111. {
  4112. "name": "GetClipboardData",
  4113. "address": "0x48f6d0"
  4114. },
  4115. {
  4116. "name": "IsClipboardFormatAvailable",
  4117. "address": "0x48f6d4"
  4118. },
  4119. {
  4120. "name": "OpenClipboard",
  4121. "address": "0x48f6d8"
  4122. },
  4123. {
  4124. "name": "BlockInput",
  4125. "address": "0x48f6dc"
  4126. },
  4127. {
  4128. "name": "GetMessageW",
  4129. "address": "0x48f6e0"
  4130. },
  4131. {
  4132. "name": "LockWindowUpdate",
  4133. "address": "0x48f6e4"
  4134. },
  4135. {
  4136. "name": "DispatchMessageW",
  4137. "address": "0x48f6e8"
  4138. },
  4139. {
  4140. "name": "TranslateMessage",
  4141. "address": "0x48f6ec"
  4142. },
  4143. {
  4144. "name": "PeekMessageW",
  4145. "address": "0x48f6f0"
  4146. },
  4147. {
  4148. "name": "UnregisterHotKey",
  4149. "address": "0x48f6f4"
  4150. },
  4151. {
  4152. "name": "CheckMenuRadioItem",
  4153. "address": "0x48f6f8"
  4154. },
  4155. {
  4156. "name": "CharLowerBuffW",
  4157. "address": "0x48f6fc"
  4158. },
  4159. {
  4160. "name": "MoveWindow",
  4161. "address": "0x48f700"
  4162. },
  4163. {
  4164. "name": "SetFocus",
  4165. "address": "0x48f704"
  4166. },
  4167. {
  4168. "name": "PostQuitMessage",
  4169. "address": "0x48f708"
  4170. },
  4171. {
  4172. "name": "KillTimer",
  4173. "address": "0x48f70c"
  4174. },
  4175. {
  4176. "name": "CreatePopupMenu",
  4177. "address": "0x48f710"
  4178. },
  4179. {
  4180. "name": "RegisterWindowMessageW",
  4181. "address": "0x48f714"
  4182. },
  4183. {
  4184. "name": "SetTimer",
  4185. "address": "0x48f718"
  4186. },
  4187. {
  4188. "name": "ShowWindow",
  4189. "address": "0x48f71c"
  4190. },
  4191. {
  4192. "name": "CreateWindowExW",
  4193. "address": "0x48f720"
  4194. },
  4195. {
  4196. "name": "RegisterClassExW",
  4197. "address": "0x48f724"
  4198. },
  4199. {
  4200. "name": "LoadIconW",
  4201. "address": "0x48f728"
  4202. },
  4203. {
  4204. "name": "LoadCursorW",
  4205. "address": "0x48f72c"
  4206. },
  4207. {
  4208. "name": "GetSysColorBrush",
  4209. "address": "0x48f730"
  4210. },
  4211. {
  4212. "name": "GetForegroundWindow",
  4213. "address": "0x48f734"
  4214. },
  4215. {
  4216. "name": "MessageBoxA",
  4217. "address": "0x48f738"
  4218. },
  4219. {
  4220. "name": "DestroyIcon",
  4221. "address": "0x48f73c"
  4222. },
  4223. {
  4224. "name": "SystemParametersInfoW",
  4225. "address": "0x48f740"
  4226. },
  4227. {
  4228. "name": "LoadImageW",
  4229. "address": "0x48f744"
  4230. },
  4231. {
  4232. "name": "GetClassNameW",
  4233. "address": "0x48f748"
  4234. }
  4235. ],
  4236. "dll": "USER32.dll"
  4237. },
  4238. {
  4239. "imports": [
  4240. {
  4241. "name": "StrokePath",
  4242. "address": "0x48f0c4"
  4243. },
  4244. {
  4245. "name": "DeleteObject",
  4246. "address": "0x48f0c8"
  4247. },
  4248. {
  4249. "name": "GetTextExtentPoint32W",
  4250. "address": "0x48f0cc"
  4251. },
  4252. {
  4253. "name": "ExtCreatePen",
  4254. "address": "0x48f0d0"
  4255. },
  4256. {
  4257. "name": "GetDeviceCaps",
  4258. "address": "0x48f0d4"
  4259. },
  4260. {
  4261. "name": "EndPath",
  4262. "address": "0x48f0d8"
  4263. },
  4264. {
  4265. "name": "SetPixel",
  4266. "address": "0x48f0dc"
  4267. },
  4268. {
  4269. "name": "CloseFigure",
  4270. "address": "0x48f0e0"
  4271. },
  4272. {
  4273. "name": "CreateCompatibleBitmap",
  4274. "address": "0x48f0e4"
  4275. },
  4276. {
  4277. "name": "CreateCompatibleDC",
  4278. "address": "0x48f0e8"
  4279. },
  4280. {
  4281. "name": "SelectObject",
  4282. "address": "0x48f0ec"
  4283. },
  4284. {
  4285. "name": "StretchBlt",
  4286. "address": "0x48f0f0"
  4287. },
  4288. {
  4289. "name": "GetDIBits",
  4290. "address": "0x48f0f4"
  4291. },
  4292. {
  4293. "name": "LineTo",
  4294. "address": "0x48f0f8"
  4295. },
  4296. {
  4297. "name": "AngleArc",
  4298. "address": "0x48f0fc"
  4299. },
  4300. {
  4301. "name": "MoveToEx",
  4302. "address": "0x48f100"
  4303. },
  4304. {
  4305. "name": "Ellipse",
  4306. "address": "0x48f104"
  4307. },
  4308. {
  4309. "name": "DeleteDC",
  4310. "address": "0x48f108"
  4311. },
  4312. {
  4313. "name": "GetPixel",
  4314. "address": "0x48f10c"
  4315. },
  4316. {
  4317. "name": "CreateDCW",
  4318. "address": "0x48f110"
  4319. },
  4320. {
  4321. "name": "GetStockObject",
  4322. "address": "0x48f114"
  4323. },
  4324. {
  4325. "name": "GetTextFaceW",
  4326. "address": "0x48f118"
  4327. },
  4328. {
  4329. "name": "CreateFontW",
  4330. "address": "0x48f11c"
  4331. },
  4332. {
  4333. "name": "SetTextColor",
  4334. "address": "0x48f120"
  4335. },
  4336. {
  4337. "name": "PolyDraw",
  4338. "address": "0x48f124"
  4339. },
  4340. {
  4341. "name": "BeginPath",
  4342. "address": "0x48f128"
  4343. },
  4344. {
  4345. "name": "Rectangle",
  4346. "address": "0x48f12c"
  4347. },
  4348. {
  4349. "name": "SetViewportOrgEx",
  4350. "address": "0x48f130"
  4351. },
  4352. {
  4353. "name": "GetObjectW",
  4354. "address": "0x48f134"
  4355. },
  4356. {
  4357. "name": "SetBkMode",
  4358. "address": "0x48f138"
  4359. },
  4360. {
  4361. "name": "RoundRect",
  4362. "address": "0x48f13c"
  4363. },
  4364. {
  4365. "name": "SetBkColor",
  4366. "address": "0x48f140"
  4367. },
  4368. {
  4369. "name": "CreatePen",
  4370. "address": "0x48f144"
  4371. },
  4372. {
  4373. "name": "CreateSolidBrush",
  4374. "address": "0x48f148"
  4375. },
  4376. {
  4377. "name": "StrokeAndFillPath",
  4378. "address": "0x48f14c"
  4379. }
  4380. ],
  4381. "dll": "GDI32.dll"
  4382. },
  4383. {
  4384. "imports": [
  4385. {
  4386. "name": "GetOpenFileNameW",
  4387. "address": "0x48f0b8"
  4388. },
  4389. {
  4390. "name": "GetSaveFileNameW",
  4391. "address": "0x48f0bc"
  4392. }
  4393. ],
  4394. "dll": "COMDLG32.dll"
  4395. },
  4396. {
  4397. "imports": [
  4398. {
  4399. "name": "GetAce",
  4400. "address": "0x48f000"
  4401. },
  4402. {
  4403. "name": "RegEnumValueW",
  4404. "address": "0x48f004"
  4405. },
  4406. {
  4407. "name": "RegDeleteValueW",
  4408. "address": "0x48f008"
  4409. },
  4410. {
  4411. "name": "RegDeleteKeyW",
  4412. "address": "0x48f00c"
  4413. },
  4414. {
  4415. "name": "RegEnumKeyExW",
  4416. "address": "0x48f010"
  4417. },
  4418. {
  4419. "name": "RegSetValueExW",
  4420. "address": "0x48f014"
  4421. },
  4422. {
  4423. "name": "RegOpenKeyExW",
  4424. "address": "0x48f018"
  4425. },
  4426. {
  4427. "name": "RegCloseKey",
  4428. "address": "0x48f01c"
  4429. },
  4430. {
  4431. "name": "RegQueryValueExW",
  4432. "address": "0x48f020"
  4433. },
  4434. {
  4435. "name": "RegConnectRegistryW",
  4436. "address": "0x48f024"
  4437. },
  4438. {
  4439. "name": "InitializeSecurityDescriptor",
  4440. "address": "0x48f028"
  4441. },
  4442. {
  4443. "name": "InitializeAcl",
  4444. "address": "0x48f02c"
  4445. },
  4446. {
  4447. "name": "AdjustTokenPrivileges",
  4448. "address": "0x48f030"
  4449. },
  4450. {
  4451. "name": "OpenThreadToken",
  4452. "address": "0x48f034"
  4453. },
  4454. {
  4455. "name": "OpenProcessToken",
  4456. "address": "0x48f038"
  4457. },
  4458. {
  4459. "name": "LookupPrivilegeValueW",
  4460. "address": "0x48f03c"
  4461. },
  4462. {
  4463. "name": "DuplicateTokenEx",
  4464. "address": "0x48f040"
  4465. },
  4466. {
  4467. "name": "CreateProcessAsUserW",
  4468. "address": "0x48f044"
  4469. },
  4470. {
  4471. "name": "CreateProcessWithLogonW",
  4472. "address": "0x48f048"
  4473. },
  4474. {
  4475. "name": "GetLengthSid",
  4476. "address": "0x48f04c"
  4477. },
  4478. {
  4479. "name": "CopySid",
  4480. "address": "0x48f050"
  4481. },
  4482. {
  4483. "name": "LogonUserW",
  4484. "address": "0x48f054"
  4485. },
  4486. {
  4487. "name": "AllocateAndInitializeSid",
  4488. "address": "0x48f058"
  4489. },
  4490. {
  4491. "name": "CheckTokenMembership",
  4492. "address": "0x48f05c"
  4493. },
  4494. {
  4495. "name": "RegCreateKeyExW",
  4496. "address": "0x48f060"
  4497. },
  4498. {
  4499. "name": "FreeSid",
  4500. "address": "0x48f064"
  4501. },
  4502. {
  4503. "name": "GetTokenInformation",
  4504. "address": "0x48f068"
  4505. },
  4506. {
  4507. "name": "GetSecurityDescriptorDacl",
  4508. "address": "0x48f06c"
  4509. },
  4510. {
  4511. "name": "GetAclInformation",
  4512. "address": "0x48f070"
  4513. },
  4514. {
  4515. "name": "AddAce",
  4516. "address": "0x48f074"
  4517. },
  4518. {
  4519. "name": "SetSecurityDescriptorDacl",
  4520. "address": "0x48f078"
  4521. },
  4522. {
  4523. "name": "GetUserNameW",
  4524. "address": "0x48f07c"
  4525. },
  4526. {
  4527. "name": "InitiateSystemShutdownExW",
  4528. "address": "0x48f080"
  4529. }
  4530. ],
  4531. "dll": "ADVAPI32.dll"
  4532. },
  4533. {
  4534. "imports": [
  4535. {
  4536. "name": "DragQueryPoint",
  4537. "address": "0x48f48c"
  4538. },
  4539. {
  4540. "name": "ShellExecuteExW",
  4541. "address": "0x48f490"
  4542. },
  4543. {
  4544. "name": "DragQueryFileW",
  4545. "address": "0x48f494"
  4546. },
  4547. {
  4548. "name": "SHEmptyRecycleBinW",
  4549. "address": "0x48f498"
  4550. },
  4551. {
  4552. "name": "SHGetPathFromIDListW",
  4553. "address": "0x48f49c"
  4554. },
  4555. {
  4556. "name": "SHBrowseForFolderW",
  4557. "address": "0x48f4a0"
  4558. },
  4559. {
  4560. "name": "SHCreateShellItem",
  4561. "address": "0x48f4a4"
  4562. },
  4563. {
  4564. "name": "SHGetDesktopFolder",
  4565. "address": "0x48f4a8"
  4566. },
  4567. {
  4568. "name": "SHGetSpecialFolderLocation",
  4569. "address": "0x48f4ac"
  4570. },
  4571. {
  4572. "name": "SHGetFolderPathW",
  4573. "address": "0x48f4b0"
  4574. },
  4575. {
  4576. "name": "SHFileOperationW",
  4577. "address": "0x48f4b4"
  4578. },
  4579. {
  4580. "name": "ExtractIconExW",
  4581. "address": "0x48f4b8"
  4582. },
  4583. {
  4584. "name": "Shell_NotifyIconW",
  4585. "address": "0x48f4bc"
  4586. },
  4587. {
  4588. "name": "ShellExecuteW",
  4589. "address": "0x48f4c0"
  4590. },
  4591. {
  4592. "name": "DragFinish",
  4593. "address": "0x48f4c4"
  4594. }
  4595. ],
  4596. "dll": "SHELL32.dll"
  4597. },
  4598. {
  4599. "imports": [
  4600. {
  4601. "name": "CoTaskMemAlloc",
  4602. "address": "0x48f828"
  4603. },
  4604. {
  4605. "name": "CoTaskMemFree",
  4606. "address": "0x48f82c"
  4607. },
  4608. {
  4609. "name": "CLSIDFromString",
  4610. "address": "0x48f830"
  4611. },
  4612. {
  4613. "name": "ProgIDFromCLSID",
  4614. "address": "0x48f834"
  4615. },
  4616. {
  4617. "name": "CLSIDFromProgID",
  4618. "address": "0x48f838"
  4619. },
  4620. {
  4621. "name": "OleSetMenuDescriptor",
  4622. "address": "0x48f83c"
  4623. },
  4624. {
  4625. "name": "MkParseDisplayName",
  4626. "address": "0x48f840"
  4627. },
  4628. {
  4629. "name": "OleSetContainedObject",
  4630. "address": "0x48f844"
  4631. },
  4632. {
  4633. "name": "CoCreateInstance",
  4634. "address": "0x48f848"
  4635. },
  4636. {
  4637. "name": "IIDFromString",
  4638. "address": "0x48f84c"
  4639. },
  4640. {
  4641. "name": "StringFromGUID2",
  4642. "address": "0x48f850"
  4643. },
  4644. {
  4645. "name": "CreateStreamOnHGlobal",
  4646. "address": "0x48f854"
  4647. },
  4648. {
  4649. "name": "OleInitialize",
  4650. "address": "0x48f858"
  4651. },
  4652. {
  4653. "name": "OleUninitialize",
  4654. "address": "0x48f85c"
  4655. },
  4656. {
  4657. "name": "CoInitialize",
  4658. "address": "0x48f860"
  4659. },
  4660. {
  4661. "name": "CoUninitialize",
  4662. "address": "0x48f864"
  4663. },
  4664. {
  4665. "name": "GetRunningObjectTable",
  4666. "address": "0x48f868"
  4667. },
  4668. {
  4669. "name": "CoGetInstanceFromFile",
  4670. "address": "0x48f86c"
  4671. },
  4672. {
  4673. "name": "CoGetObject",
  4674. "address": "0x48f870"
  4675. },
  4676. {
  4677. "name": "CoSetProxyBlanket",
  4678. "address": "0x48f874"
  4679. },
  4680. {
  4681. "name": "CoCreateInstanceEx",
  4682. "address": "0x48f878"
  4683. },
  4684. {
  4685. "name": "CoInitializeSecurity",
  4686. "address": "0x48f87c"
  4687. }
  4688. ],
  4689. "dll": "ole32.dll"
  4690. },
  4691. {
  4692. "imports": [
  4693. {
  4694. "name": "LoadTypeLibEx",
  4695. "address": "0x48f40c"
  4696. },
  4697. {
  4698. "name": "VariantCopyInd",
  4699. "address": "0x48f410"
  4700. },
  4701. {
  4702. "name": "SysReAllocString",
  4703. "address": "0x48f414"
  4704. },
  4705. {
  4706. "name": "SysFreeString",
  4707. "address": "0x48f418"
  4708. },
  4709. {
  4710. "name": "SafeArrayDestroyDescriptor",
  4711. "address": "0x48f41c"
  4712. },
  4713. {
  4714. "name": "SafeArrayDestroyData",
  4715. "address": "0x48f420"
  4716. },
  4717. {
  4718. "name": "SafeArrayUnaccessData",
  4719. "address": "0x48f424"
  4720. },
  4721. {
  4722. "name": "SafeArrayAccessData",
  4723. "address": "0x48f428"
  4724. },
  4725. {
  4726. "name": "SafeArrayAllocData",
  4727. "address": "0x48f42c"
  4728. },
  4729. {
  4730. "name": "SafeArrayAllocDescriptorEx",
  4731. "address": "0x48f430"
  4732. },
  4733. {
  4734. "name": "SafeArrayCreateVector",
  4735. "address": "0x48f434"
  4736. },
  4737. {
  4738. "name": "RegisterTypeLib",
  4739. "address": "0x48f438"
  4740. },
  4741. {
  4742. "name": "CreateStdDispatch",
  4743. "address": "0x48f43c"
  4744. },
  4745. {
  4746. "name": "DispCallFunc",
  4747. "address": "0x48f440"
  4748. },
  4749. {
  4750. "name": "VariantChangeType",
  4751. "address": "0x48f444"
  4752. },
  4753. {
  4754. "name": "SysStringLen",
  4755. "address": "0x48f448"
  4756. },
  4757. {
  4758. "name": "VariantTimeToSystemTime",
  4759. "address": "0x48f44c"
  4760. },
  4761. {
  4762. "name": "VarR8FromDec",
  4763. "address": "0x48f450"
  4764. },
  4765. {
  4766. "name": "SafeArrayGetVartype",
  4767. "address": "0x48f454"
  4768. },
  4769. {
  4770. "name": "VariantCopy",
  4771. "address": "0x48f458"
  4772. },
  4773. {
  4774. "name": "VariantClear",
  4775. "address": "0x48f45c"
  4776. },
  4777. {
  4778. "name": "OleLoadPicture",
  4779. "address": "0x48f460"
  4780. },
  4781. {
  4782. "name": "QueryPathOfRegTypeLib",
  4783. "address": "0x48f464"
  4784. },
  4785. {
  4786. "name": "RegisterTypeLibForUser",
  4787. "address": "0x48f468"
  4788. },
  4789. {
  4790. "name": "UnRegisterTypeLibForUser",
  4791. "address": "0x48f46c"
  4792. },
  4793. {
  4794. "name": "UnRegisterTypeLib",
  4795. "address": "0x48f470"
  4796. },
  4797. {
  4798. "name": "CreateDispTypeInfo",
  4799. "address": "0x48f474"
  4800. },
  4801. {
  4802. "name": "SysAllocString",
  4803. "address": "0x48f478"
  4804. },
  4805. {
  4806. "name": "VariantInit",
  4807. "address": "0x48f47c"
  4808. }
  4809. ],
  4810. "dll": "OLEAUT32.dll"
  4811. }
  4812. ],
  4813. "digital_signers": null,
  4814. "exported_dll_name": null,
  4815. "actual_checksum": "0x00120a8e",
  4816. "overlay": null,
  4817. "imagebase": "0x00400000",
  4818. "reported_checksum": "0x000f219f",
  4819. "icon_hash": null,
  4820. "entrypoint": "0x0042800a",
  4821. "timestamp": "2019-06-24 15:11:32",
  4822. "osversion": "5.1",
  4823. "sections": [
  4824. {
  4825. "name": ".text",
  4826. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4827. "virtual_address": "0x00001000",
  4828. "size_of_data": "0x0008e000",
  4829. "entropy": "6.68",
  4830. "raw_address": "0x00000400",
  4831. "virtual_size": "0x0008dfdd",
  4832. "characteristics_raw": "0x60000020"
  4833. },
  4834. {
  4835. "name": ".rdata",
  4836. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4837. "virtual_address": "0x0008f000",
  4838. "size_of_data": "0x0002fe00",
  4839. "entropy": "5.76",
  4840. "raw_address": "0x0008e400",
  4841. "virtual_size": "0x0002fd8e",
  4842. "characteristics_raw": "0x40000040"
  4843. },
  4844. {
  4845. "name": ".data",
  4846. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4847. "virtual_address": "0x000bf000",
  4848. "size_of_data": "0x00005200",
  4849. "entropy": "1.20",
  4850. "raw_address": "0x000be200",
  4851. "virtual_size": "0x00008f74",
  4852. "characteristics_raw": "0xc0000040"
  4853. },
  4854. {
  4855. "name": ".rsrc",
  4856. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4857. "virtual_address": "0x000c8000",
  4858. "size_of_data": "0x00051400",
  4859. "entropy": "7.87",
  4860. "raw_address": "0x000c3400",
  4861. "virtual_size": "0x000513b4",
  4862. "characteristics_raw": "0x40000040"
  4863. },
  4864. {
  4865. "name": ".reloc",
  4866. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4867. "virtual_address": "0x0011a000",
  4868. "size_of_data": "0x00007200",
  4869. "entropy": "6.78",
  4870. "raw_address": "0x00114800",
  4871. "virtual_size": "0x00007134",
  4872. "characteristics_raw": "0x42000040"
  4873. }
  4874. ],
  4875. "resources": [],
  4876. "dirents": [
  4877. {
  4878. "virtual_address": "0x00000000",
  4879. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4880. "size": "0x00000000"
  4881. },
  4882. {
  4883. "virtual_address": "0x000bc0cc",
  4884. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4885. "size": "0x0000017c"
  4886. },
  4887. {
  4888. "virtual_address": "0x000c8000",
  4889. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4890. "size": "0x000513b4"
  4891. },
  4892. {
  4893. "virtual_address": "0x00000000",
  4894. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4895. "size": "0x00000000"
  4896. },
  4897. {
  4898. "virtual_address": "0x00000000",
  4899. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4900. "size": "0x00000000"
  4901. },
  4902. {
  4903. "virtual_address": "0x0011a000",
  4904. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4905. "size": "0x00007134"
  4906. },
  4907. {
  4908. "virtual_address": "0x00092bc0",
  4909. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4910. "size": "0x0000001c"
  4911. },
  4912. {
  4913. "virtual_address": "0x00000000",
  4914. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4915. "size": "0x00000000"
  4916. },
  4917. {
  4918. "virtual_address": "0x00000000",
  4919. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4920. "size": "0x00000000"
  4921. },
  4922. {
  4923. "virtual_address": "0x00000000",
  4924. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4925. "size": "0x00000000"
  4926. },
  4927. {
  4928. "virtual_address": "0x000a4b50",
  4929. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4930. "size": "0x00000040"
  4931. },
  4932. {
  4933. "virtual_address": "0x00000000",
  4934. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4935. "size": "0x00000000"
  4936. },
  4937. {
  4938. "virtual_address": "0x0008f000",
  4939. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4940. "size": "0x00000884"
  4941. },
  4942. {
  4943. "virtual_address": "0x00000000",
  4944. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4945. "size": "0x00000000"
  4946. },
  4947. {
  4948. "virtual_address": "0x00000000",
  4949. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4950. "size": "0x00000000"
  4951. },
  4952. {
  4953. "virtual_address": "0x00000000",
  4954. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  4955. "size": "0x00000000"
  4956. }
  4957. ],
  4958. "exports": [],
  4959. "guest_signers": {},
  4960. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  4961. "icon_fuzzy": null,
  4962. "icon": null,
  4963. "pdbpath": null,
  4964. "imported_dll_count": 18,
  4965. "versioninfo": []
  4966. }
  4967. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement