Advertisement
paladin316

Exes_a56b8e45e53e35587908a965ba907089_exe.json

Jun 19th, 2019
1,370
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 173.71 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_a56b8e45e53e35587908a965ba907089.exe"
  7. [*] File Size: 1473024
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "a0018a793f34e0b784a6a961dc9f8c9c124c2d40ec52e7e252933b3abf641531"
  10. [*] MD5: "a56b8e45e53e35587908a965ba907089"
  11. [*] SHA1: "f9fa6800b4f5ac07e1f59af3c46e11b4ff364479"
  12. [*] SHA512: "5bde7d93781cd07f1e8b922a69732d491edcdcd9c7058075db02688ed13352484a1f69bec239f8294432fb8aef6caa4a9e896a40e39ad0c8f8a901fd4934c812"
  13. [*] CRC32: "F99C67A3"
  14. [*] SSDEEP: "24576:GAHnh+eWsN3skA4RV1Hom2KXMmHaOneJPCWhudj3tNdGHqykyIUb5:hh+ZkldoPK8YaOQr49+kyD"
  15.  
  16. [*] Process Execution: [
  17. "Exes_a56b8e45e53e35587908a965ba907089.exe",
  18. "Exes_a56b8e45e53e35587908a965ba907089.exe"
  19. ]
  20.  
  21. [*] Signatures Detected: [
  22. {
  23. "Description": "Creates RWX memory",
  24. "Details": []
  25. },
  26. {
  27. "Description": "Reads data out of its own binary image",
  28. "Details": [
  29. {
  30. "self_read": "process: Exes_a56b8e45e53e35587908a965ba907089.exe, pid: 1136, offset: 0x00000000, length: 0x00167a00"
  31. }
  32. ]
  33. },
  34. {
  35. "Description": "Performs some HTTP requests",
  36. "Details": [
  37. {
  38. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  39. },
  40. {
  41. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  42. },
  43. {
  44. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  45. }
  46. ]
  47. },
  48. {
  49. "Description": "The binary likely contains encrypted or compressed data.",
  50. "Details": [
  51. {
  52. "section": "name: .rsrc, entropy: 7.56, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x0009d400, virtual_size: 0x0009d2c4"
  53. }
  54. ]
  55. },
  56. {
  57. "Description": "Executed a process and injected code into it, probably while unpacking",
  58. "Details": [
  59. {
  60. "Injection": "Exes_a56b8e45e53e35587908a965ba907089.exe(1136) -> Exes_a56b8e45e53e35587908a965ba907089.exe(748)"
  61. }
  62. ]
  63. },
  64. {
  65. "Description": "Steals private information from local Internet browsers",
  66. "Details": [
  67. {
  68. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  69. }
  70. ]
  71. },
  72. {
  73. "Description": "Installs itself for autorun at Windows startup",
  74. "Details": [
  75. {
  76. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  77. },
  78. {
  79. "data": "C:\\Users\\user\\AppData\\Roaming\\assignedaccessproviderevents\\lpksetup.exe"
  80. }
  81. ]
  82. },
  83. {
  84. "Description": "Spoofs its process name and/or associated pathname to appear as a legitimate process",
  85. "Details": [
  86. {
  87. "modified_name": "exes_a56b8e45e53e35587908a965ba907089.exe",
  88. "modified_path": "C:\\Users\\user\\AppData\\Local\\Temp\\exes_a56b8e45e53e35587908a965ba907089.exe",
  89. "original_name": "Exes_a56b8e45e53e35587908a965ba907089.exe",
  90. "original_path": "C:\\Users\\user\\AppData\\Local\\Temp\\Exes_a56b8e45e53e35587908a965ba907089.exe"
  91. }
  92. ]
  93. },
  94. {
  95. "Description": "File has been identified by 31 Antiviruses on VirusTotal as malicious",
  96. "Details": [
  97. {
  98. "MicroWorld-eScan": "AIT.Injector.1.Gen"
  99. },
  100. {
  101. "Cylance": "Unsafe"
  102. },
  103. {
  104. "BitDefender": "AIT.Injector.1.Gen"
  105. },
  106. {
  107. "K7GW": "Trojan ( 700000111 )"
  108. },
  109. {
  110. "K7AntiVirus": "Trojan ( 700000111 )"
  111. },
  112. {
  113. "Arcabit": "AIT.Injector.1.Gen"
  114. },
  115. {
  116. "Invincea": "heuristic"
  117. },
  118. {
  119. "Cyren": "W32/AutoIt.IJ.gen!Eldorado"
  120. },
  121. {
  122. "Symantec": "ML.Attribute.HighConfidence"
  123. },
  124. {
  125. "APEX": "Malicious"
  126. },
  127. {
  128. "Paloalto": "generic.ml"
  129. },
  130. {
  131. "Emsisoft": "AIT.Injector.1.Gen (B)"
  132. },
  133. {
  134. "DrWeb": "Trojan.PWS.Stealer.19347"
  135. },
  136. {
  137. "McAfee-GW-Edition": "BehavesLike.Win32.Downloader.tc"
  138. },
  139. {
  140. "Fortinet": "AutoIt/Injector.EBE!tr"
  141. },
  142. {
  143. "Trapmine": "suspicious.low.ml.score"
  144. },
  145. {
  146. "FireEye": "Generic.mg.a56b8e45e53e3558"
  147. },
  148. {
  149. "F-Prot": "W32/AutoIt.IJ.gen!Eldorado"
  150. },
  151. {
  152. "MAX": "malware (ai score=83)"
  153. },
  154. {
  155. "Antiy-AVL": "GrayWare/Autoit.ShellCode.a"
  156. },
  157. {
  158. "Endgame": "malicious (moderate confidence)"
  159. },
  160. {
  161. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  162. },
  163. {
  164. "AhnLab-V3": "Trojan/Win32.RL_AutoInj.R272810"
  165. },
  166. {
  167. "Acronis": "suspicious"
  168. },
  169. {
  170. "Malwarebytes": "Spyware.AgentTesla"
  171. },
  172. {
  173. "Panda": "Trj/Genetic.gen"
  174. },
  175. {
  176. "ESET-NOD32": "a variant of Win32/Injector.Autoit.EBE"
  177. },
  178. {
  179. "Rising": "Trojan.Win32.Agent_.sa (CLASSIC)"
  180. },
  181. {
  182. "GData": "AIT.Injector.1.Gen"
  183. },
  184. {
  185. "CrowdStrike": "win/malicious_confidence_80% (W)"
  186. },
  187. {
  188. "Qihoo-360": "HEUR/QVM10.1.F717.Malware.Gen"
  189. }
  190. ]
  191. },
  192. {
  193. "Description": "Collects information to fingerprint the system",
  194. "Details": []
  195. },
  196. {
  197. "Description": "Anomalous binary characteristics",
  198. "Details": [
  199. {
  200. "anomaly": "Actual checksum does not match that reported in PE header"
  201. }
  202. ]
  203. }
  204. ]
  205.  
  206. [*] Started Service: []
  207.  
  208. [*] Executed Commands: []
  209.  
  210. [*] Mutexes: [
  211. "6EFA73A4746045B65DEE781E"
  212. ]
  213.  
  214. [*] Modified Files: [
  215. "C:\\Users\\user\\AppData\\Roaming\\assignedaccessproviderevents\\lpksetup.exe"
  216. ]
  217.  
  218. [*] Deleted Files: []
  219.  
  220. [*] Modified Registry Keys: [
  221. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  222. ]
  223.  
  224. [*] Deleted Registry Keys: []
  225.  
  226. [*] DNS Communications: []
  227.  
  228. [*] Domains: []
  229.  
  230. [*] Network Communication - ICMP: []
  231.  
  232. [*] Network Communication - HTTP: [
  233. {
  234. "count": 1,
  235. "body": "",
  236. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  237. "user-agent": "Microsoft-CryptoAPI/6.1",
  238. "method": "GET",
  239. "host": "ocsp.digicert.com",
  240. "version": "1.1",
  241. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  242. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 150849\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 10:50:30 GMT\r\nIf-None-Match: \"5ced1276-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  243. "port": 80
  244. },
  245. {
  246. "count": 1,
  247. "body": "",
  248. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  249. "user-agent": "Microsoft-CryptoAPI/6.1",
  250. "method": "GET",
  251. "host": "ocsp.digicert.com",
  252. "version": "1.1",
  253. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  254. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nCache-Control: max-age = 135176\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 05:30:18 GMT\r\nIf-None-Match: \"5cecc76a-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  255. "port": 80
  256. },
  257. {
  258. "count": 1,
  259. "body": "",
  260. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  261. "user-agent": "Microsoft-CryptoAPI/6.1",
  262. "method": "GET",
  263. "host": "ocsp.digicert.com",
  264. "version": "1.1",
  265. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  266. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 168744\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 15:00:08 GMT\r\nIf-None-Match: \"5ced4cf8-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  267. "port": 80
  268. }
  269. ]
  270.  
  271. [*] Network Communication - SMTP: []
  272.  
  273. [*] Network Communication - Hosts: []
  274.  
  275. [*] Network Communication - IRC: []
  276.  
  277. [*] Static Analysis: {
  278. "pe": {
  279. "peid_signatures": null,
  280. "imports": [
  281. {
  282. "imports": [
  283. {
  284. "name": "WSACleanup",
  285. "address": "0x48f7c8"
  286. },
  287. {
  288. "name": "socket",
  289. "address": "0x48f7cc"
  290. },
  291. {
  292. "name": "inet_ntoa",
  293. "address": "0x48f7d0"
  294. },
  295. {
  296. "name": "setsockopt",
  297. "address": "0x48f7d4"
  298. },
  299. {
  300. "name": "ntohs",
  301. "address": "0x48f7d8"
  302. },
  303. {
  304. "name": "recvfrom",
  305. "address": "0x48f7dc"
  306. },
  307. {
  308. "name": "ioctlsocket",
  309. "address": "0x48f7e0"
  310. },
  311. {
  312. "name": "htons",
  313. "address": "0x48f7e4"
  314. },
  315. {
  316. "name": "WSAStartup",
  317. "address": "0x48f7e8"
  318. },
  319. {
  320. "name": "__WSAFDIsSet",
  321. "address": "0x48f7ec"
  322. },
  323. {
  324. "name": "select",
  325. "address": "0x48f7f0"
  326. },
  327. {
  328. "name": "accept",
  329. "address": "0x48f7f4"
  330. },
  331. {
  332. "name": "listen",
  333. "address": "0x48f7f8"
  334. },
  335. {
  336. "name": "bind",
  337. "address": "0x48f7fc"
  338. },
  339. {
  340. "name": "closesocket",
  341. "address": "0x48f800"
  342. },
  343. {
  344. "name": "WSAGetLastError",
  345. "address": "0x48f804"
  346. },
  347. {
  348. "name": "recv",
  349. "address": "0x48f808"
  350. },
  351. {
  352. "name": "sendto",
  353. "address": "0x48f80c"
  354. },
  355. {
  356. "name": "send",
  357. "address": "0x48f810"
  358. },
  359. {
  360. "name": "inet_addr",
  361. "address": "0x48f814"
  362. },
  363. {
  364. "name": "gethostbyname",
  365. "address": "0x48f818"
  366. },
  367. {
  368. "name": "gethostname",
  369. "address": "0x48f81c"
  370. },
  371. {
  372. "name": "connect",
  373. "address": "0x48f820"
  374. }
  375. ],
  376. "dll": "WSOCK32.dll"
  377. },
  378. {
  379. "imports": [
  380. {
  381. "name": "GetFileVersionInfoW",
  382. "address": "0x48f76c"
  383. },
  384. {
  385. "name": "GetFileVersionInfoSizeW",
  386. "address": "0x48f770"
  387. },
  388. {
  389. "name": "VerQueryValueW",
  390. "address": "0x48f774"
  391. }
  392. ],
  393. "dll": "VERSION.dll"
  394. },
  395. {
  396. "imports": [
  397. {
  398. "name": "timeGetTime",
  399. "address": "0x48f7b8"
  400. },
  401. {
  402. "name": "waveOutSetVolume",
  403. "address": "0x48f7bc"
  404. },
  405. {
  406. "name": "mciSendStringW",
  407. "address": "0x48f7c0"
  408. }
  409. ],
  410. "dll": "WINMM.dll"
  411. },
  412. {
  413. "imports": [
  414. {
  415. "name": "ImageList_ReplaceIcon",
  416. "address": "0x48f088"
  417. },
  418. {
  419. "name": "ImageList_Destroy",
  420. "address": "0x48f08c"
  421. },
  422. {
  423. "name": "ImageList_Remove",
  424. "address": "0x48f090"
  425. },
  426. {
  427. "name": "ImageList_SetDragCursorImage",
  428. "address": "0x48f094"
  429. },
  430. {
  431. "name": "ImageList_BeginDrag",
  432. "address": "0x48f098"
  433. },
  434. {
  435. "name": "ImageList_DragEnter",
  436. "address": "0x48f09c"
  437. },
  438. {
  439. "name": "ImageList_DragLeave",
  440. "address": "0x48f0a0"
  441. },
  442. {
  443. "name": "ImageList_EndDrag",
  444. "address": "0x48f0a4"
  445. },
  446. {
  447. "name": "ImageList_DragMove",
  448. "address": "0x48f0a8"
  449. },
  450. {
  451. "name": "InitCommonControlsEx",
  452. "address": "0x48f0ac"
  453. },
  454. {
  455. "name": "ImageList_Create",
  456. "address": "0x48f0b0"
  457. }
  458. ],
  459. "dll": "COMCTL32.dll"
  460. },
  461. {
  462. "imports": [
  463. {
  464. "name": "WNetUseConnectionW",
  465. "address": "0x48f3f8"
  466. },
  467. {
  468. "name": "WNetCancelConnection2W",
  469. "address": "0x48f3fc"
  470. },
  471. {
  472. "name": "WNetGetConnectionW",
  473. "address": "0x48f400"
  474. },
  475. {
  476. "name": "WNetAddConnection2W",
  477. "address": "0x48f404"
  478. }
  479. ],
  480. "dll": "MPR.dll"
  481. },
  482. {
  483. "imports": [
  484. {
  485. "name": "InternetQueryDataAvailable",
  486. "address": "0x48f77c"
  487. },
  488. {
  489. "name": "InternetCloseHandle",
  490. "address": "0x48f780"
  491. },
  492. {
  493. "name": "InternetOpenW",
  494. "address": "0x48f784"
  495. },
  496. {
  497. "name": "InternetSetOptionW",
  498. "address": "0x48f788"
  499. },
  500. {
  501. "name": "InternetCrackUrlW",
  502. "address": "0x48f78c"
  503. },
  504. {
  505. "name": "HttpQueryInfoW",
  506. "address": "0x48f790"
  507. },
  508. {
  509. "name": "InternetQueryOptionW",
  510. "address": "0x48f794"
  511. },
  512. {
  513. "name": "HttpOpenRequestW",
  514. "address": "0x48f798"
  515. },
  516. {
  517. "name": "HttpSendRequestW",
  518. "address": "0x48f79c"
  519. },
  520. {
  521. "name": "FtpOpenFileW",
  522. "address": "0x48f7a0"
  523. },
  524. {
  525. "name": "FtpGetFileSize",
  526. "address": "0x48f7a4"
  527. },
  528. {
  529. "name": "InternetOpenUrlW",
  530. "address": "0x48f7a8"
  531. },
  532. {
  533. "name": "InternetReadFile",
  534. "address": "0x48f7ac"
  535. },
  536. {
  537. "name": "InternetConnectW",
  538. "address": "0x48f7b0"
  539. }
  540. ],
  541. "dll": "WININET.dll"
  542. },
  543. {
  544. "imports": [
  545. {
  546. "name": "GetProcessMemoryInfo",
  547. "address": "0x48f484"
  548. }
  549. ],
  550. "dll": "PSAPI.DLL"
  551. },
  552. {
  553. "imports": [
  554. {
  555. "name": "IcmpCreateFile",
  556. "address": "0x48f154"
  557. },
  558. {
  559. "name": "IcmpCloseHandle",
  560. "address": "0x48f158"
  561. },
  562. {
  563. "name": "IcmpSendEcho",
  564. "address": "0x48f15c"
  565. }
  566. ],
  567. "dll": "IPHLPAPI.DLL"
  568. },
  569. {
  570. "imports": [
  571. {
  572. "name": "DestroyEnvironmentBlock",
  573. "address": "0x48f750"
  574. },
  575. {
  576. "name": "UnloadUserProfile",
  577. "address": "0x48f754"
  578. },
  579. {
  580. "name": "CreateEnvironmentBlock",
  581. "address": "0x48f758"
  582. },
  583. {
  584. "name": "LoadUserProfileW",
  585. "address": "0x48f75c"
  586. }
  587. ],
  588. "dll": "USERENV.dll"
  589. },
  590. {
  591. "imports": [
  592. {
  593. "name": "IsThemeActive",
  594. "address": "0x48f764"
  595. }
  596. ],
  597. "dll": "UxTheme.dll"
  598. },
  599. {
  600. "imports": [
  601. {
  602. "name": "DuplicateHandle",
  603. "address": "0x48f164"
  604. },
  605. {
  606. "name": "CreateThread",
  607. "address": "0x48f168"
  608. },
  609. {
  610. "name": "WaitForSingleObject",
  611. "address": "0x48f16c"
  612. },
  613. {
  614. "name": "HeapAlloc",
  615. "address": "0x48f170"
  616. },
  617. {
  618. "name": "GetProcessHeap",
  619. "address": "0x48f174"
  620. },
  621. {
  622. "name": "HeapFree",
  623. "address": "0x48f178"
  624. },
  625. {
  626. "name": "Sleep",
  627. "address": "0x48f17c"
  628. },
  629. {
  630. "name": "GetCurrentThreadId",
  631. "address": "0x48f180"
  632. },
  633. {
  634. "name": "MultiByteToWideChar",
  635. "address": "0x48f184"
  636. },
  637. {
  638. "name": "MulDiv",
  639. "address": "0x48f188"
  640. },
  641. {
  642. "name": "GetVersionExW",
  643. "address": "0x48f18c"
  644. },
  645. {
  646. "name": "IsWow64Process",
  647. "address": "0x48f190"
  648. },
  649. {
  650. "name": "GetSystemInfo",
  651. "address": "0x48f194"
  652. },
  653. {
  654. "name": "FreeLibrary",
  655. "address": "0x48f198"
  656. },
  657. {
  658. "name": "LoadLibraryA",
  659. "address": "0x48f19c"
  660. },
  661. {
  662. "name": "GetProcAddress",
  663. "address": "0x48f1a0"
  664. },
  665. {
  666. "name": "SetErrorMode",
  667. "address": "0x48f1a4"
  668. },
  669. {
  670. "name": "GetModuleFileNameW",
  671. "address": "0x48f1a8"
  672. },
  673. {
  674. "name": "WideCharToMultiByte",
  675. "address": "0x48f1ac"
  676. },
  677. {
  678. "name": "lstrcpyW",
  679. "address": "0x48f1b0"
  680. },
  681. {
  682. "name": "lstrlenW",
  683. "address": "0x48f1b4"
  684. },
  685. {
  686. "name": "GetModuleHandleW",
  687. "address": "0x48f1b8"
  688. },
  689. {
  690. "name": "QueryPerformanceCounter",
  691. "address": "0x48f1bc"
  692. },
  693. {
  694. "name": "VirtualFreeEx",
  695. "address": "0x48f1c0"
  696. },
  697. {
  698. "name": "OpenProcess",
  699. "address": "0x48f1c4"
  700. },
  701. {
  702. "name": "VirtualAllocEx",
  703. "address": "0x48f1c8"
  704. },
  705. {
  706. "name": "WriteProcessMemory",
  707. "address": "0x48f1cc"
  708. },
  709. {
  710. "name": "ReadProcessMemory",
  711. "address": "0x48f1d0"
  712. },
  713. {
  714. "name": "CreateFileW",
  715. "address": "0x48f1d4"
  716. },
  717. {
  718. "name": "SetFilePointerEx",
  719. "address": "0x48f1d8"
  720. },
  721. {
  722. "name": "SetEndOfFile",
  723. "address": "0x48f1dc"
  724. },
  725. {
  726. "name": "ReadFile",
  727. "address": "0x48f1e0"
  728. },
  729. {
  730. "name": "WriteFile",
  731. "address": "0x48f1e4"
  732. },
  733. {
  734. "name": "FlushFileBuffers",
  735. "address": "0x48f1e8"
  736. },
  737. {
  738. "name": "TerminateProcess",
  739. "address": "0x48f1ec"
  740. },
  741. {
  742. "name": "CreateToolhelp32Snapshot",
  743. "address": "0x48f1f0"
  744. },
  745. {
  746. "name": "Process32FirstW",
  747. "address": "0x48f1f4"
  748. },
  749. {
  750. "name": "Process32NextW",
  751. "address": "0x48f1f8"
  752. },
  753. {
  754. "name": "SetFileTime",
  755. "address": "0x48f1fc"
  756. },
  757. {
  758. "name": "GetFileAttributesW",
  759. "address": "0x48f200"
  760. },
  761. {
  762. "name": "FindFirstFileW",
  763. "address": "0x48f204"
  764. },
  765. {
  766. "name": "SetCurrentDirectoryW",
  767. "address": "0x48f208"
  768. },
  769. {
  770. "name": "GetLongPathNameW",
  771. "address": "0x48f20c"
  772. },
  773. {
  774. "name": "GetShortPathNameW",
  775. "address": "0x48f210"
  776. },
  777. {
  778. "name": "DeleteFileW",
  779. "address": "0x48f214"
  780. },
  781. {
  782. "name": "FindNextFileW",
  783. "address": "0x48f218"
  784. },
  785. {
  786. "name": "CopyFileExW",
  787. "address": "0x48f21c"
  788. },
  789. {
  790. "name": "MoveFileW",
  791. "address": "0x48f220"
  792. },
  793. {
  794. "name": "CreateDirectoryW",
  795. "address": "0x48f224"
  796. },
  797. {
  798. "name": "RemoveDirectoryW",
  799. "address": "0x48f228"
  800. },
  801. {
  802. "name": "SetSystemPowerState",
  803. "address": "0x48f22c"
  804. },
  805. {
  806. "name": "QueryPerformanceFrequency",
  807. "address": "0x48f230"
  808. },
  809. {
  810. "name": "FindResourceW",
  811. "address": "0x48f234"
  812. },
  813. {
  814. "name": "LoadResource",
  815. "address": "0x48f238"
  816. },
  817. {
  818. "name": "LockResource",
  819. "address": "0x48f23c"
  820. },
  821. {
  822. "name": "SizeofResource",
  823. "address": "0x48f240"
  824. },
  825. {
  826. "name": "EnumResourceNamesW",
  827. "address": "0x48f244"
  828. },
  829. {
  830. "name": "OutputDebugStringW",
  831. "address": "0x48f248"
  832. },
  833. {
  834. "name": "GetTempPathW",
  835. "address": "0x48f24c"
  836. },
  837. {
  838. "name": "GetTempFileNameW",
  839. "address": "0x48f250"
  840. },
  841. {
  842. "name": "DeviceIoControl",
  843. "address": "0x48f254"
  844. },
  845. {
  846. "name": "GetLocalTime",
  847. "address": "0x48f258"
  848. },
  849. {
  850. "name": "CompareStringW",
  851. "address": "0x48f25c"
  852. },
  853. {
  854. "name": "GetCurrentProcess",
  855. "address": "0x48f260"
  856. },
  857. {
  858. "name": "EnterCriticalSection",
  859. "address": "0x48f264"
  860. },
  861. {
  862. "name": "LeaveCriticalSection",
  863. "address": "0x48f268"
  864. },
  865. {
  866. "name": "GetStdHandle",
  867. "address": "0x48f26c"
  868. },
  869. {
  870. "name": "CreatePipe",
  871. "address": "0x48f270"
  872. },
  873. {
  874. "name": "InterlockedExchange",
  875. "address": "0x48f274"
  876. },
  877. {
  878. "name": "TerminateThread",
  879. "address": "0x48f278"
  880. },
  881. {
  882. "name": "LoadLibraryExW",
  883. "address": "0x48f27c"
  884. },
  885. {
  886. "name": "FindResourceExW",
  887. "address": "0x48f280"
  888. },
  889. {
  890. "name": "CopyFileW",
  891. "address": "0x48f284"
  892. },
  893. {
  894. "name": "VirtualFree",
  895. "address": "0x48f288"
  896. },
  897. {
  898. "name": "FormatMessageW",
  899. "address": "0x48f28c"
  900. },
  901. {
  902. "name": "GetExitCodeProcess",
  903. "address": "0x48f290"
  904. },
  905. {
  906. "name": "GetPrivateProfileStringW",
  907. "address": "0x48f294"
  908. },
  909. {
  910. "name": "WritePrivateProfileStringW",
  911. "address": "0x48f298"
  912. },
  913. {
  914. "name": "GetPrivateProfileSectionW",
  915. "address": "0x48f29c"
  916. },
  917. {
  918. "name": "WritePrivateProfileSectionW",
  919. "address": "0x48f2a0"
  920. },
  921. {
  922. "name": "GetPrivateProfileSectionNamesW",
  923. "address": "0x48f2a4"
  924. },
  925. {
  926. "name": "FileTimeToLocalFileTime",
  927. "address": "0x48f2a8"
  928. },
  929. {
  930. "name": "FileTimeToSystemTime",
  931. "address": "0x48f2ac"
  932. },
  933. {
  934. "name": "SystemTimeToFileTime",
  935. "address": "0x48f2b0"
  936. },
  937. {
  938. "name": "LocalFileTimeToFileTime",
  939. "address": "0x48f2b4"
  940. },
  941. {
  942. "name": "GetDriveTypeW",
  943. "address": "0x48f2b8"
  944. },
  945. {
  946. "name": "GetDiskFreeSpaceExW",
  947. "address": "0x48f2bc"
  948. },
  949. {
  950. "name": "GetDiskFreeSpaceW",
  951. "address": "0x48f2c0"
  952. },
  953. {
  954. "name": "GetVolumeInformationW",
  955. "address": "0x48f2c4"
  956. },
  957. {
  958. "name": "SetVolumeLabelW",
  959. "address": "0x48f2c8"
  960. },
  961. {
  962. "name": "CreateHardLinkW",
  963. "address": "0x48f2cc"
  964. },
  965. {
  966. "name": "SetFileAttributesW",
  967. "address": "0x48f2d0"
  968. },
  969. {
  970. "name": "CreateEventW",
  971. "address": "0x48f2d4"
  972. },
  973. {
  974. "name": "SetEvent",
  975. "address": "0x48f2d8"
  976. },
  977. {
  978. "name": "GetEnvironmentVariableW",
  979. "address": "0x48f2dc"
  980. },
  981. {
  982. "name": "SetEnvironmentVariableW",
  983. "address": "0x48f2e0"
  984. },
  985. {
  986. "name": "GlobalLock",
  987. "address": "0x48f2e4"
  988. },
  989. {
  990. "name": "GlobalUnlock",
  991. "address": "0x48f2e8"
  992. },
  993. {
  994. "name": "GlobalAlloc",
  995. "address": "0x48f2ec"
  996. },
  997. {
  998. "name": "GetFileSize",
  999. "address": "0x48f2f0"
  1000. },
  1001. {
  1002. "name": "GlobalFree",
  1003. "address": "0x48f2f4"
  1004. },
  1005. {
  1006. "name": "GlobalMemoryStatusEx",
  1007. "address": "0x48f2f8"
  1008. },
  1009. {
  1010. "name": "Beep",
  1011. "address": "0x48f2fc"
  1012. },
  1013. {
  1014. "name": "GetSystemDirectoryW",
  1015. "address": "0x48f300"
  1016. },
  1017. {
  1018. "name": "HeapReAlloc",
  1019. "address": "0x48f304"
  1020. },
  1021. {
  1022. "name": "HeapSize",
  1023. "address": "0x48f308"
  1024. },
  1025. {
  1026. "name": "GetComputerNameW",
  1027. "address": "0x48f30c"
  1028. },
  1029. {
  1030. "name": "GetWindowsDirectoryW",
  1031. "address": "0x48f310"
  1032. },
  1033. {
  1034. "name": "GetCurrentProcessId",
  1035. "address": "0x48f314"
  1036. },
  1037. {
  1038. "name": "GetProcessIoCounters",
  1039. "address": "0x48f318"
  1040. },
  1041. {
  1042. "name": "CreateProcessW",
  1043. "address": "0x48f31c"
  1044. },
  1045. {
  1046. "name": "GetProcessId",
  1047. "address": "0x48f320"
  1048. },
  1049. {
  1050. "name": "SetPriorityClass",
  1051. "address": "0x48f324"
  1052. },
  1053. {
  1054. "name": "LoadLibraryW",
  1055. "address": "0x48f328"
  1056. },
  1057. {
  1058. "name": "VirtualAlloc",
  1059. "address": "0x48f32c"
  1060. },
  1061. {
  1062. "name": "IsDebuggerPresent",
  1063. "address": "0x48f330"
  1064. },
  1065. {
  1066. "name": "GetCurrentDirectoryW",
  1067. "address": "0x48f334"
  1068. },
  1069. {
  1070. "name": "lstrcmpiW",
  1071. "address": "0x48f338"
  1072. },
  1073. {
  1074. "name": "DecodePointer",
  1075. "address": "0x48f33c"
  1076. },
  1077. {
  1078. "name": "GetLastError",
  1079. "address": "0x48f340"
  1080. },
  1081. {
  1082. "name": "RaiseException",
  1083. "address": "0x48f344"
  1084. },
  1085. {
  1086. "name": "InitializeCriticalSectionAndSpinCount",
  1087. "address": "0x48f348"
  1088. },
  1089. {
  1090. "name": "DeleteCriticalSection",
  1091. "address": "0x48f34c"
  1092. },
  1093. {
  1094. "name": "InterlockedDecrement",
  1095. "address": "0x48f350"
  1096. },
  1097. {
  1098. "name": "InterlockedIncrement",
  1099. "address": "0x48f354"
  1100. },
  1101. {
  1102. "name": "GetCurrentThread",
  1103. "address": "0x48f358"
  1104. },
  1105. {
  1106. "name": "CloseHandle",
  1107. "address": "0x48f35c"
  1108. },
  1109. {
  1110. "name": "GetFullPathNameW",
  1111. "address": "0x48f360"
  1112. },
  1113. {
  1114. "name": "EncodePointer",
  1115. "address": "0x48f364"
  1116. },
  1117. {
  1118. "name": "ExitProcess",
  1119. "address": "0x48f368"
  1120. },
  1121. {
  1122. "name": "GetModuleHandleExW",
  1123. "address": "0x48f36c"
  1124. },
  1125. {
  1126. "name": "ExitThread",
  1127. "address": "0x48f370"
  1128. },
  1129. {
  1130. "name": "GetSystemTimeAsFileTime",
  1131. "address": "0x48f374"
  1132. },
  1133. {
  1134. "name": "ResumeThread",
  1135. "address": "0x48f378"
  1136. },
  1137. {
  1138. "name": "GetCommandLineW",
  1139. "address": "0x48f37c"
  1140. },
  1141. {
  1142. "name": "IsProcessorFeaturePresent",
  1143. "address": "0x48f380"
  1144. },
  1145. {
  1146. "name": "IsValidCodePage",
  1147. "address": "0x48f384"
  1148. },
  1149. {
  1150. "name": "GetACP",
  1151. "address": "0x48f388"
  1152. },
  1153. {
  1154. "name": "GetOEMCP",
  1155. "address": "0x48f38c"
  1156. },
  1157. {
  1158. "name": "GetCPInfo",
  1159. "address": "0x48f390"
  1160. },
  1161. {
  1162. "name": "SetLastError",
  1163. "address": "0x48f394"
  1164. },
  1165. {
  1166. "name": "UnhandledExceptionFilter",
  1167. "address": "0x48f398"
  1168. },
  1169. {
  1170. "name": "SetUnhandledExceptionFilter",
  1171. "address": "0x48f39c"
  1172. },
  1173. {
  1174. "name": "TlsAlloc",
  1175. "address": "0x48f3a0"
  1176. },
  1177. {
  1178. "name": "TlsGetValue",
  1179. "address": "0x48f3a4"
  1180. },
  1181. {
  1182. "name": "TlsSetValue",
  1183. "address": "0x48f3a8"
  1184. },
  1185. {
  1186. "name": "TlsFree",
  1187. "address": "0x48f3ac"
  1188. },
  1189. {
  1190. "name": "GetStartupInfoW",
  1191. "address": "0x48f3b0"
  1192. },
  1193. {
  1194. "name": "GetStringTypeW",
  1195. "address": "0x48f3b4"
  1196. },
  1197. {
  1198. "name": "SetStdHandle",
  1199. "address": "0x48f3b8"
  1200. },
  1201. {
  1202. "name": "GetFileType",
  1203. "address": "0x48f3bc"
  1204. },
  1205. {
  1206. "name": "GetConsoleCP",
  1207. "address": "0x48f3c0"
  1208. },
  1209. {
  1210. "name": "GetConsoleMode",
  1211. "address": "0x48f3c4"
  1212. },
  1213. {
  1214. "name": "RtlUnwind",
  1215. "address": "0x48f3c8"
  1216. },
  1217. {
  1218. "name": "ReadConsoleW",
  1219. "address": "0x48f3cc"
  1220. },
  1221. {
  1222. "name": "GetTimeZoneInformation",
  1223. "address": "0x48f3d0"
  1224. },
  1225. {
  1226. "name": "GetDateFormatW",
  1227. "address": "0x48f3d4"
  1228. },
  1229. {
  1230. "name": "GetTimeFormatW",
  1231. "address": "0x48f3d8"
  1232. },
  1233. {
  1234. "name": "LCMapStringW",
  1235. "address": "0x48f3dc"
  1236. },
  1237. {
  1238. "name": "GetEnvironmentStringsW",
  1239. "address": "0x48f3e0"
  1240. },
  1241. {
  1242. "name": "FreeEnvironmentStringsW",
  1243. "address": "0x48f3e4"
  1244. },
  1245. {
  1246. "name": "WriteConsoleW",
  1247. "address": "0x48f3e8"
  1248. },
  1249. {
  1250. "name": "FindClose",
  1251. "address": "0x48f3ec"
  1252. },
  1253. {
  1254. "name": "SetEnvironmentVariableA",
  1255. "address": "0x48f3f0"
  1256. }
  1257. ],
  1258. "dll": "KERNEL32.dll"
  1259. },
  1260. {
  1261. "imports": [
  1262. {
  1263. "name": "AdjustWindowRectEx",
  1264. "address": "0x48f4cc"
  1265. },
  1266. {
  1267. "name": "CopyImage",
  1268. "address": "0x48f4d0"
  1269. },
  1270. {
  1271. "name": "SetWindowPos",
  1272. "address": "0x48f4d4"
  1273. },
  1274. {
  1275. "name": "GetCursorInfo",
  1276. "address": "0x48f4d8"
  1277. },
  1278. {
  1279. "name": "RegisterHotKey",
  1280. "address": "0x48f4dc"
  1281. },
  1282. {
  1283. "name": "ClientToScreen",
  1284. "address": "0x48f4e0"
  1285. },
  1286. {
  1287. "name": "GetKeyboardLayoutNameW",
  1288. "address": "0x48f4e4"
  1289. },
  1290. {
  1291. "name": "IsCharAlphaW",
  1292. "address": "0x48f4e8"
  1293. },
  1294. {
  1295. "name": "IsCharAlphaNumericW",
  1296. "address": "0x48f4ec"
  1297. },
  1298. {
  1299. "name": "IsCharLowerW",
  1300. "address": "0x48f4f0"
  1301. },
  1302. {
  1303. "name": "IsCharUpperW",
  1304. "address": "0x48f4f4"
  1305. },
  1306. {
  1307. "name": "GetMenuStringW",
  1308. "address": "0x48f4f8"
  1309. },
  1310. {
  1311. "name": "GetSubMenu",
  1312. "address": "0x48f4fc"
  1313. },
  1314. {
  1315. "name": "GetCaretPos",
  1316. "address": "0x48f500"
  1317. },
  1318. {
  1319. "name": "IsZoomed",
  1320. "address": "0x48f504"
  1321. },
  1322. {
  1323. "name": "MonitorFromPoint",
  1324. "address": "0x48f508"
  1325. },
  1326. {
  1327. "name": "GetMonitorInfoW",
  1328. "address": "0x48f50c"
  1329. },
  1330. {
  1331. "name": "SetWindowLongW",
  1332. "address": "0x48f510"
  1333. },
  1334. {
  1335. "name": "SetLayeredWindowAttributes",
  1336. "address": "0x48f514"
  1337. },
  1338. {
  1339. "name": "FlashWindow",
  1340. "address": "0x48f518"
  1341. },
  1342. {
  1343. "name": "GetClassLongW",
  1344. "address": "0x48f51c"
  1345. },
  1346. {
  1347. "name": "TranslateAcceleratorW",
  1348. "address": "0x48f520"
  1349. },
  1350. {
  1351. "name": "IsDialogMessageW",
  1352. "address": "0x48f524"
  1353. },
  1354. {
  1355. "name": "GetSysColor",
  1356. "address": "0x48f528"
  1357. },
  1358. {
  1359. "name": "InflateRect",
  1360. "address": "0x48f52c"
  1361. },
  1362. {
  1363. "name": "DrawFocusRect",
  1364. "address": "0x48f530"
  1365. },
  1366. {
  1367. "name": "DrawTextW",
  1368. "address": "0x48f534"
  1369. },
  1370. {
  1371. "name": "FrameRect",
  1372. "address": "0x48f538"
  1373. },
  1374. {
  1375. "name": "DrawFrameControl",
  1376. "address": "0x48f53c"
  1377. },
  1378. {
  1379. "name": "FillRect",
  1380. "address": "0x48f540"
  1381. },
  1382. {
  1383. "name": "PtInRect",
  1384. "address": "0x48f544"
  1385. },
  1386. {
  1387. "name": "DestroyAcceleratorTable",
  1388. "address": "0x48f548"
  1389. },
  1390. {
  1391. "name": "CreateAcceleratorTableW",
  1392. "address": "0x48f54c"
  1393. },
  1394. {
  1395. "name": "SetCursor",
  1396. "address": "0x48f550"
  1397. },
  1398. {
  1399. "name": "GetWindowDC",
  1400. "address": "0x48f554"
  1401. },
  1402. {
  1403. "name": "GetSystemMetrics",
  1404. "address": "0x48f558"
  1405. },
  1406. {
  1407. "name": "GetActiveWindow",
  1408. "address": "0x48f55c"
  1409. },
  1410. {
  1411. "name": "CharNextW",
  1412. "address": "0x48f560"
  1413. },
  1414. {
  1415. "name": "wsprintfW",
  1416. "address": "0x48f564"
  1417. },
  1418. {
  1419. "name": "RedrawWindow",
  1420. "address": "0x48f568"
  1421. },
  1422. {
  1423. "name": "DrawMenuBar",
  1424. "address": "0x48f56c"
  1425. },
  1426. {
  1427. "name": "DestroyMenu",
  1428. "address": "0x48f570"
  1429. },
  1430. {
  1431. "name": "SetMenu",
  1432. "address": "0x48f574"
  1433. },
  1434. {
  1435. "name": "GetWindowTextLengthW",
  1436. "address": "0x48f578"
  1437. },
  1438. {
  1439. "name": "CreateMenu",
  1440. "address": "0x48f57c"
  1441. },
  1442. {
  1443. "name": "IsDlgButtonChecked",
  1444. "address": "0x48f580"
  1445. },
  1446. {
  1447. "name": "DefDlgProcW",
  1448. "address": "0x48f584"
  1449. },
  1450. {
  1451. "name": "CallWindowProcW",
  1452. "address": "0x48f588"
  1453. },
  1454. {
  1455. "name": "ReleaseCapture",
  1456. "address": "0x48f58c"
  1457. },
  1458. {
  1459. "name": "SetCapture",
  1460. "address": "0x48f590"
  1461. },
  1462. {
  1463. "name": "CreateIconFromResourceEx",
  1464. "address": "0x48f594"
  1465. },
  1466. {
  1467. "name": "mouse_event",
  1468. "address": "0x48f598"
  1469. },
  1470. {
  1471. "name": "ExitWindowsEx",
  1472. "address": "0x48f59c"
  1473. },
  1474. {
  1475. "name": "SetActiveWindow",
  1476. "address": "0x48f5a0"
  1477. },
  1478. {
  1479. "name": "FindWindowExW",
  1480. "address": "0x48f5a4"
  1481. },
  1482. {
  1483. "name": "EnumThreadWindows",
  1484. "address": "0x48f5a8"
  1485. },
  1486. {
  1487. "name": "SetMenuDefaultItem",
  1488. "address": "0x48f5ac"
  1489. },
  1490. {
  1491. "name": "InsertMenuItemW",
  1492. "address": "0x48f5b0"
  1493. },
  1494. {
  1495. "name": "IsMenu",
  1496. "address": "0x48f5b4"
  1497. },
  1498. {
  1499. "name": "TrackPopupMenuEx",
  1500. "address": "0x48f5b8"
  1501. },
  1502. {
  1503. "name": "GetCursorPos",
  1504. "address": "0x48f5bc"
  1505. },
  1506. {
  1507. "name": "DeleteMenu",
  1508. "address": "0x48f5c0"
  1509. },
  1510. {
  1511. "name": "SetRect",
  1512. "address": "0x48f5c4"
  1513. },
  1514. {
  1515. "name": "GetMenuItemID",
  1516. "address": "0x48f5c8"
  1517. },
  1518. {
  1519. "name": "GetMenuItemCount",
  1520. "address": "0x48f5cc"
  1521. },
  1522. {
  1523. "name": "SetMenuItemInfoW",
  1524. "address": "0x48f5d0"
  1525. },
  1526. {
  1527. "name": "GetMenuItemInfoW",
  1528. "address": "0x48f5d4"
  1529. },
  1530. {
  1531. "name": "SetForegroundWindow",
  1532. "address": "0x48f5d8"
  1533. },
  1534. {
  1535. "name": "IsIconic",
  1536. "address": "0x48f5dc"
  1537. },
  1538. {
  1539. "name": "FindWindowW",
  1540. "address": "0x48f5e0"
  1541. },
  1542. {
  1543. "name": "MonitorFromRect",
  1544. "address": "0x48f5e4"
  1545. },
  1546. {
  1547. "name": "keybd_event",
  1548. "address": "0x48f5e8"
  1549. },
  1550. {
  1551. "name": "SendInput",
  1552. "address": "0x48f5ec"
  1553. },
  1554. {
  1555. "name": "GetAsyncKeyState",
  1556. "address": "0x48f5f0"
  1557. },
  1558. {
  1559. "name": "SetKeyboardState",
  1560. "address": "0x48f5f4"
  1561. },
  1562. {
  1563. "name": "GetKeyboardState",
  1564. "address": "0x48f5f8"
  1565. },
  1566. {
  1567. "name": "GetKeyState",
  1568. "address": "0x48f5fc"
  1569. },
  1570. {
  1571. "name": "VkKeyScanW",
  1572. "address": "0x48f600"
  1573. },
  1574. {
  1575. "name": "LoadStringW",
  1576. "address": "0x48f604"
  1577. },
  1578. {
  1579. "name": "DialogBoxParamW",
  1580. "address": "0x48f608"
  1581. },
  1582. {
  1583. "name": "MessageBeep",
  1584. "address": "0x48f60c"
  1585. },
  1586. {
  1587. "name": "EndDialog",
  1588. "address": "0x48f610"
  1589. },
  1590. {
  1591. "name": "SendDlgItemMessageW",
  1592. "address": "0x48f614"
  1593. },
  1594. {
  1595. "name": "GetDlgItem",
  1596. "address": "0x48f618"
  1597. },
  1598. {
  1599. "name": "SetWindowTextW",
  1600. "address": "0x48f61c"
  1601. },
  1602. {
  1603. "name": "CopyRect",
  1604. "address": "0x48f620"
  1605. },
  1606. {
  1607. "name": "ReleaseDC",
  1608. "address": "0x48f624"
  1609. },
  1610. {
  1611. "name": "GetDC",
  1612. "address": "0x48f628"
  1613. },
  1614. {
  1615. "name": "EndPaint",
  1616. "address": "0x48f62c"
  1617. },
  1618. {
  1619. "name": "BeginPaint",
  1620. "address": "0x48f630"
  1621. },
  1622. {
  1623. "name": "GetClientRect",
  1624. "address": "0x48f634"
  1625. },
  1626. {
  1627. "name": "GetMenu",
  1628. "address": "0x48f638"
  1629. },
  1630. {
  1631. "name": "DestroyWindow",
  1632. "address": "0x48f63c"
  1633. },
  1634. {
  1635. "name": "EnumWindows",
  1636. "address": "0x48f640"
  1637. },
  1638. {
  1639. "name": "GetDesktopWindow",
  1640. "address": "0x48f644"
  1641. },
  1642. {
  1643. "name": "IsWindow",
  1644. "address": "0x48f648"
  1645. },
  1646. {
  1647. "name": "IsWindowEnabled",
  1648. "address": "0x48f64c"
  1649. },
  1650. {
  1651. "name": "IsWindowVisible",
  1652. "address": "0x48f650"
  1653. },
  1654. {
  1655. "name": "EnableWindow",
  1656. "address": "0x48f654"
  1657. },
  1658. {
  1659. "name": "InvalidateRect",
  1660. "address": "0x48f658"
  1661. },
  1662. {
  1663. "name": "GetWindowLongW",
  1664. "address": "0x48f65c"
  1665. },
  1666. {
  1667. "name": "GetWindowThreadProcessId",
  1668. "address": "0x48f660"
  1669. },
  1670. {
  1671. "name": "AttachThreadInput",
  1672. "address": "0x48f664"
  1673. },
  1674. {
  1675. "name": "GetFocus",
  1676. "address": "0x48f668"
  1677. },
  1678. {
  1679. "name": "GetWindowTextW",
  1680. "address": "0x48f66c"
  1681. },
  1682. {
  1683. "name": "ScreenToClient",
  1684. "address": "0x48f670"
  1685. },
  1686. {
  1687. "name": "SendMessageTimeoutW",
  1688. "address": "0x48f674"
  1689. },
  1690. {
  1691. "name": "EnumChildWindows",
  1692. "address": "0x48f678"
  1693. },
  1694. {
  1695. "name": "CharUpperBuffW",
  1696. "address": "0x48f67c"
  1697. },
  1698. {
  1699. "name": "GetParent",
  1700. "address": "0x48f680"
  1701. },
  1702. {
  1703. "name": "GetDlgCtrlID",
  1704. "address": "0x48f684"
  1705. },
  1706. {
  1707. "name": "SendMessageW",
  1708. "address": "0x48f688"
  1709. },
  1710. {
  1711. "name": "MapVirtualKeyW",
  1712. "address": "0x48f68c"
  1713. },
  1714. {
  1715. "name": "PostMessageW",
  1716. "address": "0x48f690"
  1717. },
  1718. {
  1719. "name": "GetWindowRect",
  1720. "address": "0x48f694"
  1721. },
  1722. {
  1723. "name": "SetUserObjectSecurity",
  1724. "address": "0x48f698"
  1725. },
  1726. {
  1727. "name": "CloseDesktop",
  1728. "address": "0x48f69c"
  1729. },
  1730. {
  1731. "name": "CloseWindowStation",
  1732. "address": "0x48f6a0"
  1733. },
  1734. {
  1735. "name": "OpenDesktopW",
  1736. "address": "0x48f6a4"
  1737. },
  1738. {
  1739. "name": "SetProcessWindowStation",
  1740. "address": "0x48f6a8"
  1741. },
  1742. {
  1743. "name": "GetProcessWindowStation",
  1744. "address": "0x48f6ac"
  1745. },
  1746. {
  1747. "name": "OpenWindowStationW",
  1748. "address": "0x48f6b0"
  1749. },
  1750. {
  1751. "name": "GetUserObjectSecurity",
  1752. "address": "0x48f6b4"
  1753. },
  1754. {
  1755. "name": "MessageBoxW",
  1756. "address": "0x48f6b8"
  1757. },
  1758. {
  1759. "name": "DefWindowProcW",
  1760. "address": "0x48f6bc"
  1761. },
  1762. {
  1763. "name": "SetClipboardData",
  1764. "address": "0x48f6c0"
  1765. },
  1766. {
  1767. "name": "EmptyClipboard",
  1768. "address": "0x48f6c4"
  1769. },
  1770. {
  1771. "name": "CountClipboardFormats",
  1772. "address": "0x48f6c8"
  1773. },
  1774. {
  1775. "name": "CloseClipboard",
  1776. "address": "0x48f6cc"
  1777. },
  1778. {
  1779. "name": "GetClipboardData",
  1780. "address": "0x48f6d0"
  1781. },
  1782. {
  1783. "name": "IsClipboardFormatAvailable",
  1784. "address": "0x48f6d4"
  1785. },
  1786. {
  1787. "name": "OpenClipboard",
  1788. "address": "0x48f6d8"
  1789. },
  1790. {
  1791. "name": "BlockInput",
  1792. "address": "0x48f6dc"
  1793. },
  1794. {
  1795. "name": "GetMessageW",
  1796. "address": "0x48f6e0"
  1797. },
  1798. {
  1799. "name": "LockWindowUpdate",
  1800. "address": "0x48f6e4"
  1801. },
  1802. {
  1803. "name": "DispatchMessageW",
  1804. "address": "0x48f6e8"
  1805. },
  1806. {
  1807. "name": "TranslateMessage",
  1808. "address": "0x48f6ec"
  1809. },
  1810. {
  1811. "name": "PeekMessageW",
  1812. "address": "0x48f6f0"
  1813. },
  1814. {
  1815. "name": "UnregisterHotKey",
  1816. "address": "0x48f6f4"
  1817. },
  1818. {
  1819. "name": "CheckMenuRadioItem",
  1820. "address": "0x48f6f8"
  1821. },
  1822. {
  1823. "name": "CharLowerBuffW",
  1824. "address": "0x48f6fc"
  1825. },
  1826. {
  1827. "name": "MoveWindow",
  1828. "address": "0x48f700"
  1829. },
  1830. {
  1831. "name": "SetFocus",
  1832. "address": "0x48f704"
  1833. },
  1834. {
  1835. "name": "PostQuitMessage",
  1836. "address": "0x48f708"
  1837. },
  1838. {
  1839. "name": "KillTimer",
  1840. "address": "0x48f70c"
  1841. },
  1842. {
  1843. "name": "CreatePopupMenu",
  1844. "address": "0x48f710"
  1845. },
  1846. {
  1847. "name": "RegisterWindowMessageW",
  1848. "address": "0x48f714"
  1849. },
  1850. {
  1851. "name": "SetTimer",
  1852. "address": "0x48f718"
  1853. },
  1854. {
  1855. "name": "ShowWindow",
  1856. "address": "0x48f71c"
  1857. },
  1858. {
  1859. "name": "CreateWindowExW",
  1860. "address": "0x48f720"
  1861. },
  1862. {
  1863. "name": "RegisterClassExW",
  1864. "address": "0x48f724"
  1865. },
  1866. {
  1867. "name": "LoadIconW",
  1868. "address": "0x48f728"
  1869. },
  1870. {
  1871. "name": "LoadCursorW",
  1872. "address": "0x48f72c"
  1873. },
  1874. {
  1875. "name": "GetSysColorBrush",
  1876. "address": "0x48f730"
  1877. },
  1878. {
  1879. "name": "GetForegroundWindow",
  1880. "address": "0x48f734"
  1881. },
  1882. {
  1883. "name": "MessageBoxA",
  1884. "address": "0x48f738"
  1885. },
  1886. {
  1887. "name": "DestroyIcon",
  1888. "address": "0x48f73c"
  1889. },
  1890. {
  1891. "name": "SystemParametersInfoW",
  1892. "address": "0x48f740"
  1893. },
  1894. {
  1895. "name": "LoadImageW",
  1896. "address": "0x48f744"
  1897. },
  1898. {
  1899. "name": "GetClassNameW",
  1900. "address": "0x48f748"
  1901. }
  1902. ],
  1903. "dll": "USER32.dll"
  1904. },
  1905. {
  1906. "imports": [
  1907. {
  1908. "name": "StrokePath",
  1909. "address": "0x48f0c4"
  1910. },
  1911. {
  1912. "name": "DeleteObject",
  1913. "address": "0x48f0c8"
  1914. },
  1915. {
  1916. "name": "GetTextExtentPoint32W",
  1917. "address": "0x48f0cc"
  1918. },
  1919. {
  1920. "name": "ExtCreatePen",
  1921. "address": "0x48f0d0"
  1922. },
  1923. {
  1924. "name": "GetDeviceCaps",
  1925. "address": "0x48f0d4"
  1926. },
  1927. {
  1928. "name": "EndPath",
  1929. "address": "0x48f0d8"
  1930. },
  1931. {
  1932. "name": "SetPixel",
  1933. "address": "0x48f0dc"
  1934. },
  1935. {
  1936. "name": "CloseFigure",
  1937. "address": "0x48f0e0"
  1938. },
  1939. {
  1940. "name": "CreateCompatibleBitmap",
  1941. "address": "0x48f0e4"
  1942. },
  1943. {
  1944. "name": "CreateCompatibleDC",
  1945. "address": "0x48f0e8"
  1946. },
  1947. {
  1948. "name": "SelectObject",
  1949. "address": "0x48f0ec"
  1950. },
  1951. {
  1952. "name": "StretchBlt",
  1953. "address": "0x48f0f0"
  1954. },
  1955. {
  1956. "name": "GetDIBits",
  1957. "address": "0x48f0f4"
  1958. },
  1959. {
  1960. "name": "LineTo",
  1961. "address": "0x48f0f8"
  1962. },
  1963. {
  1964. "name": "AngleArc",
  1965. "address": "0x48f0fc"
  1966. },
  1967. {
  1968. "name": "MoveToEx",
  1969. "address": "0x48f100"
  1970. },
  1971. {
  1972. "name": "Ellipse",
  1973. "address": "0x48f104"
  1974. },
  1975. {
  1976. "name": "DeleteDC",
  1977. "address": "0x48f108"
  1978. },
  1979. {
  1980. "name": "GetPixel",
  1981. "address": "0x48f10c"
  1982. },
  1983. {
  1984. "name": "CreateDCW",
  1985. "address": "0x48f110"
  1986. },
  1987. {
  1988. "name": "GetStockObject",
  1989. "address": "0x48f114"
  1990. },
  1991. {
  1992. "name": "GetTextFaceW",
  1993. "address": "0x48f118"
  1994. },
  1995. {
  1996. "name": "CreateFontW",
  1997. "address": "0x48f11c"
  1998. },
  1999. {
  2000. "name": "SetTextColor",
  2001. "address": "0x48f120"
  2002. },
  2003. {
  2004. "name": "PolyDraw",
  2005. "address": "0x48f124"
  2006. },
  2007. {
  2008. "name": "BeginPath",
  2009. "address": "0x48f128"
  2010. },
  2011. {
  2012. "name": "Rectangle",
  2013. "address": "0x48f12c"
  2014. },
  2015. {
  2016. "name": "SetViewportOrgEx",
  2017. "address": "0x48f130"
  2018. },
  2019. {
  2020. "name": "GetObjectW",
  2021. "address": "0x48f134"
  2022. },
  2023. {
  2024. "name": "SetBkMode",
  2025. "address": "0x48f138"
  2026. },
  2027. {
  2028. "name": "RoundRect",
  2029. "address": "0x48f13c"
  2030. },
  2031. {
  2032. "name": "SetBkColor",
  2033. "address": "0x48f140"
  2034. },
  2035. {
  2036. "name": "CreatePen",
  2037. "address": "0x48f144"
  2038. },
  2039. {
  2040. "name": "CreateSolidBrush",
  2041. "address": "0x48f148"
  2042. },
  2043. {
  2044. "name": "StrokeAndFillPath",
  2045. "address": "0x48f14c"
  2046. }
  2047. ],
  2048. "dll": "GDI32.dll"
  2049. },
  2050. {
  2051. "imports": [
  2052. {
  2053. "name": "GetOpenFileNameW",
  2054. "address": "0x48f0b8"
  2055. },
  2056. {
  2057. "name": "GetSaveFileNameW",
  2058. "address": "0x48f0bc"
  2059. }
  2060. ],
  2061. "dll": "COMDLG32.dll"
  2062. },
  2063. {
  2064. "imports": [
  2065. {
  2066. "name": "GetAce",
  2067. "address": "0x48f000"
  2068. },
  2069. {
  2070. "name": "RegEnumValueW",
  2071. "address": "0x48f004"
  2072. },
  2073. {
  2074. "name": "RegDeleteValueW",
  2075. "address": "0x48f008"
  2076. },
  2077. {
  2078. "name": "RegDeleteKeyW",
  2079. "address": "0x48f00c"
  2080. },
  2081. {
  2082. "name": "RegEnumKeyExW",
  2083. "address": "0x48f010"
  2084. },
  2085. {
  2086. "name": "RegSetValueExW",
  2087. "address": "0x48f014"
  2088. },
  2089. {
  2090. "name": "RegOpenKeyExW",
  2091. "address": "0x48f018"
  2092. },
  2093. {
  2094. "name": "RegCloseKey",
  2095. "address": "0x48f01c"
  2096. },
  2097. {
  2098. "name": "RegQueryValueExW",
  2099. "address": "0x48f020"
  2100. },
  2101. {
  2102. "name": "RegConnectRegistryW",
  2103. "address": "0x48f024"
  2104. },
  2105. {
  2106. "name": "InitializeSecurityDescriptor",
  2107. "address": "0x48f028"
  2108. },
  2109. {
  2110. "name": "InitializeAcl",
  2111. "address": "0x48f02c"
  2112. },
  2113. {
  2114. "name": "AdjustTokenPrivileges",
  2115. "address": "0x48f030"
  2116. },
  2117. {
  2118. "name": "OpenThreadToken",
  2119. "address": "0x48f034"
  2120. },
  2121. {
  2122. "name": "OpenProcessToken",
  2123. "address": "0x48f038"
  2124. },
  2125. {
  2126. "name": "LookupPrivilegeValueW",
  2127. "address": "0x48f03c"
  2128. },
  2129. {
  2130. "name": "DuplicateTokenEx",
  2131. "address": "0x48f040"
  2132. },
  2133. {
  2134. "name": "CreateProcessAsUserW",
  2135. "address": "0x48f044"
  2136. },
  2137. {
  2138. "name": "CreateProcessWithLogonW",
  2139. "address": "0x48f048"
  2140. },
  2141. {
  2142. "name": "GetLengthSid",
  2143. "address": "0x48f04c"
  2144. },
  2145. {
  2146. "name": "CopySid",
  2147. "address": "0x48f050"
  2148. },
  2149. {
  2150. "name": "LogonUserW",
  2151. "address": "0x48f054"
  2152. },
  2153. {
  2154. "name": "AllocateAndInitializeSid",
  2155. "address": "0x48f058"
  2156. },
  2157. {
  2158. "name": "CheckTokenMembership",
  2159. "address": "0x48f05c"
  2160. },
  2161. {
  2162. "name": "RegCreateKeyExW",
  2163. "address": "0x48f060"
  2164. },
  2165. {
  2166. "name": "FreeSid",
  2167. "address": "0x48f064"
  2168. },
  2169. {
  2170. "name": "GetTokenInformation",
  2171. "address": "0x48f068"
  2172. },
  2173. {
  2174. "name": "GetSecurityDescriptorDacl",
  2175. "address": "0x48f06c"
  2176. },
  2177. {
  2178. "name": "GetAclInformation",
  2179. "address": "0x48f070"
  2180. },
  2181. {
  2182. "name": "AddAce",
  2183. "address": "0x48f074"
  2184. },
  2185. {
  2186. "name": "SetSecurityDescriptorDacl",
  2187. "address": "0x48f078"
  2188. },
  2189. {
  2190. "name": "GetUserNameW",
  2191. "address": "0x48f07c"
  2192. },
  2193. {
  2194. "name": "InitiateSystemShutdownExW",
  2195. "address": "0x48f080"
  2196. }
  2197. ],
  2198. "dll": "ADVAPI32.dll"
  2199. },
  2200. {
  2201. "imports": [
  2202. {
  2203. "name": "DragQueryPoint",
  2204. "address": "0x48f48c"
  2205. },
  2206. {
  2207. "name": "ShellExecuteExW",
  2208. "address": "0x48f490"
  2209. },
  2210. {
  2211. "name": "DragQueryFileW",
  2212. "address": "0x48f494"
  2213. },
  2214. {
  2215. "name": "SHEmptyRecycleBinW",
  2216. "address": "0x48f498"
  2217. },
  2218. {
  2219. "name": "SHGetPathFromIDListW",
  2220. "address": "0x48f49c"
  2221. },
  2222. {
  2223. "name": "SHBrowseForFolderW",
  2224. "address": "0x48f4a0"
  2225. },
  2226. {
  2227. "name": "SHCreateShellItem",
  2228. "address": "0x48f4a4"
  2229. },
  2230. {
  2231. "name": "SHGetDesktopFolder",
  2232. "address": "0x48f4a8"
  2233. },
  2234. {
  2235. "name": "SHGetSpecialFolderLocation",
  2236. "address": "0x48f4ac"
  2237. },
  2238. {
  2239. "name": "SHGetFolderPathW",
  2240. "address": "0x48f4b0"
  2241. },
  2242. {
  2243. "name": "SHFileOperationW",
  2244. "address": "0x48f4b4"
  2245. },
  2246. {
  2247. "name": "ExtractIconExW",
  2248. "address": "0x48f4b8"
  2249. },
  2250. {
  2251. "name": "Shell_NotifyIconW",
  2252. "address": "0x48f4bc"
  2253. },
  2254. {
  2255. "name": "ShellExecuteW",
  2256. "address": "0x48f4c0"
  2257. },
  2258. {
  2259. "name": "DragFinish",
  2260. "address": "0x48f4c4"
  2261. }
  2262. ],
  2263. "dll": "SHELL32.dll"
  2264. },
  2265. {
  2266. "imports": [
  2267. {
  2268. "name": "CoTaskMemAlloc",
  2269. "address": "0x48f828"
  2270. },
  2271. {
  2272. "name": "CoTaskMemFree",
  2273. "address": "0x48f82c"
  2274. },
  2275. {
  2276. "name": "CLSIDFromString",
  2277. "address": "0x48f830"
  2278. },
  2279. {
  2280. "name": "ProgIDFromCLSID",
  2281. "address": "0x48f834"
  2282. },
  2283. {
  2284. "name": "CLSIDFromProgID",
  2285. "address": "0x48f838"
  2286. },
  2287. {
  2288. "name": "OleSetMenuDescriptor",
  2289. "address": "0x48f83c"
  2290. },
  2291. {
  2292. "name": "MkParseDisplayName",
  2293. "address": "0x48f840"
  2294. },
  2295. {
  2296. "name": "OleSetContainedObject",
  2297. "address": "0x48f844"
  2298. },
  2299. {
  2300. "name": "CoCreateInstance",
  2301. "address": "0x48f848"
  2302. },
  2303. {
  2304. "name": "IIDFromString",
  2305. "address": "0x48f84c"
  2306. },
  2307. {
  2308. "name": "StringFromGUID2",
  2309. "address": "0x48f850"
  2310. },
  2311. {
  2312. "name": "CreateStreamOnHGlobal",
  2313. "address": "0x48f854"
  2314. },
  2315. {
  2316. "name": "OleInitialize",
  2317. "address": "0x48f858"
  2318. },
  2319. {
  2320. "name": "OleUninitialize",
  2321. "address": "0x48f85c"
  2322. },
  2323. {
  2324. "name": "CoInitialize",
  2325. "address": "0x48f860"
  2326. },
  2327. {
  2328. "name": "CoUninitialize",
  2329. "address": "0x48f864"
  2330. },
  2331. {
  2332. "name": "GetRunningObjectTable",
  2333. "address": "0x48f868"
  2334. },
  2335. {
  2336. "name": "CoGetInstanceFromFile",
  2337. "address": "0x48f86c"
  2338. },
  2339. {
  2340. "name": "CoGetObject",
  2341. "address": "0x48f870"
  2342. },
  2343. {
  2344. "name": "CoSetProxyBlanket",
  2345. "address": "0x48f874"
  2346. },
  2347. {
  2348. "name": "CoCreateInstanceEx",
  2349. "address": "0x48f878"
  2350. },
  2351. {
  2352. "name": "CoInitializeSecurity",
  2353. "address": "0x48f87c"
  2354. }
  2355. ],
  2356. "dll": "ole32.dll"
  2357. },
  2358. {
  2359. "imports": [
  2360. {
  2361. "name": "LoadTypeLibEx",
  2362. "address": "0x48f40c"
  2363. },
  2364. {
  2365. "name": "VariantCopyInd",
  2366. "address": "0x48f410"
  2367. },
  2368. {
  2369. "name": "SysReAllocString",
  2370. "address": "0x48f414"
  2371. },
  2372. {
  2373. "name": "SysFreeString",
  2374. "address": "0x48f418"
  2375. },
  2376. {
  2377. "name": "SafeArrayDestroyDescriptor",
  2378. "address": "0x48f41c"
  2379. },
  2380. {
  2381. "name": "SafeArrayDestroyData",
  2382. "address": "0x48f420"
  2383. },
  2384. {
  2385. "name": "SafeArrayUnaccessData",
  2386. "address": "0x48f424"
  2387. },
  2388. {
  2389. "name": "SafeArrayAccessData",
  2390. "address": "0x48f428"
  2391. },
  2392. {
  2393. "name": "SafeArrayAllocData",
  2394. "address": "0x48f42c"
  2395. },
  2396. {
  2397. "name": "SafeArrayAllocDescriptorEx",
  2398. "address": "0x48f430"
  2399. },
  2400. {
  2401. "name": "SafeArrayCreateVector",
  2402. "address": "0x48f434"
  2403. },
  2404. {
  2405. "name": "RegisterTypeLib",
  2406. "address": "0x48f438"
  2407. },
  2408. {
  2409. "name": "CreateStdDispatch",
  2410. "address": "0x48f43c"
  2411. },
  2412. {
  2413. "name": "DispCallFunc",
  2414. "address": "0x48f440"
  2415. },
  2416. {
  2417. "name": "VariantChangeType",
  2418. "address": "0x48f444"
  2419. },
  2420. {
  2421. "name": "SysStringLen",
  2422. "address": "0x48f448"
  2423. },
  2424. {
  2425. "name": "VariantTimeToSystemTime",
  2426. "address": "0x48f44c"
  2427. },
  2428. {
  2429. "name": "VarR8FromDec",
  2430. "address": "0x48f450"
  2431. },
  2432. {
  2433. "name": "SafeArrayGetVartype",
  2434. "address": "0x48f454"
  2435. },
  2436. {
  2437. "name": "VariantCopy",
  2438. "address": "0x48f458"
  2439. },
  2440. {
  2441. "name": "VariantClear",
  2442. "address": "0x48f45c"
  2443. },
  2444. {
  2445. "name": "OleLoadPicture",
  2446. "address": "0x48f460"
  2447. },
  2448. {
  2449. "name": "QueryPathOfRegTypeLib",
  2450. "address": "0x48f464"
  2451. },
  2452. {
  2453. "name": "RegisterTypeLibForUser",
  2454. "address": "0x48f468"
  2455. },
  2456. {
  2457. "name": "UnRegisterTypeLibForUser",
  2458. "address": "0x48f46c"
  2459. },
  2460. {
  2461. "name": "UnRegisterTypeLib",
  2462. "address": "0x48f470"
  2463. },
  2464. {
  2465. "name": "CreateDispTypeInfo",
  2466. "address": "0x48f474"
  2467. },
  2468. {
  2469. "name": "SysAllocString",
  2470. "address": "0x48f478"
  2471. },
  2472. {
  2473. "name": "VariantInit",
  2474. "address": "0x48f47c"
  2475. }
  2476. ],
  2477. "dll": "OLEAUT32.dll"
  2478. }
  2479. ],
  2480. "digital_signers": null,
  2481. "exported_dll_name": null,
  2482. "actual_checksum": "0x0016d6db",
  2483. "overlay": null,
  2484. "imagebase": "0x00400000",
  2485. "reported_checksum": "0x0014bda5",
  2486. "icon_hash": null,
  2487. "entrypoint": "0x0042800a",
  2488. "timestamp": "2019-06-19 07:40:32",
  2489. "osversion": "5.1",
  2490. "sections": [
  2491. {
  2492. "name": ".text",
  2493. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2494. "virtual_address": "0x00001000",
  2495. "size_of_data": "0x0008e000",
  2496. "entropy": "6.68",
  2497. "raw_address": "0x00000400",
  2498. "virtual_size": "0x0008dfdd",
  2499. "characteristics_raw": "0x60000020"
  2500. },
  2501. {
  2502. "name": ".rdata",
  2503. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2504. "virtual_address": "0x0008f000",
  2505. "size_of_data": "0x0002fe00",
  2506. "entropy": "5.76",
  2507. "raw_address": "0x0008e400",
  2508. "virtual_size": "0x0002fd8e",
  2509. "characteristics_raw": "0x40000040"
  2510. },
  2511. {
  2512. "name": ".data",
  2513. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2514. "virtual_address": "0x000bf000",
  2515. "size_of_data": "0x00005200",
  2516. "entropy": "1.20",
  2517. "raw_address": "0x000be200",
  2518. "virtual_size": "0x00008f74",
  2519. "characteristics_raw": "0xc0000040"
  2520. },
  2521. {
  2522. "name": ".rsrc",
  2523. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2524. "virtual_address": "0x000c8000",
  2525. "size_of_data": "0x0009d400",
  2526. "entropy": "7.56",
  2527. "raw_address": "0x000c3400",
  2528. "virtual_size": "0x0009d2c4",
  2529. "characteristics_raw": "0x40000040"
  2530. },
  2531. {
  2532. "name": ".reloc",
  2533. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2534. "virtual_address": "0x00166000",
  2535. "size_of_data": "0x00007200",
  2536. "entropy": "6.78",
  2537. "raw_address": "0x00160800",
  2538. "virtual_size": "0x00007134",
  2539. "characteristics_raw": "0x42000040"
  2540. }
  2541. ],
  2542. "resources": [],
  2543. "dirents": [
  2544. {
  2545. "virtual_address": "0x00000000",
  2546. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2547. "size": "0x00000000"
  2548. },
  2549. {
  2550. "virtual_address": "0x000bc0cc",
  2551. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2552. "size": "0x0000017c"
  2553. },
  2554. {
  2555. "virtual_address": "0x000c8000",
  2556. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2557. "size": "0x0009d2c4"
  2558. },
  2559. {
  2560. "virtual_address": "0x00000000",
  2561. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2562. "size": "0x00000000"
  2563. },
  2564. {
  2565. "virtual_address": "0x00000000",
  2566. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2567. "size": "0x00000000"
  2568. },
  2569. {
  2570. "virtual_address": "0x00166000",
  2571. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2572. "size": "0x00007134"
  2573. },
  2574. {
  2575. "virtual_address": "0x00092bc0",
  2576. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2577. "size": "0x0000001c"
  2578. },
  2579. {
  2580. "virtual_address": "0x00000000",
  2581. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2582. "size": "0x00000000"
  2583. },
  2584. {
  2585. "virtual_address": "0x00000000",
  2586. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2587. "size": "0x00000000"
  2588. },
  2589. {
  2590. "virtual_address": "0x00000000",
  2591. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2592. "size": "0x00000000"
  2593. },
  2594. {
  2595. "virtual_address": "0x000a4b50",
  2596. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2597. "size": "0x00000040"
  2598. },
  2599. {
  2600. "virtual_address": "0x00000000",
  2601. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2602. "size": "0x00000000"
  2603. },
  2604. {
  2605. "virtual_address": "0x0008f000",
  2606. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2607. "size": "0x00000884"
  2608. },
  2609. {
  2610. "virtual_address": "0x00000000",
  2611. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2612. "size": "0x00000000"
  2613. },
  2614. {
  2615. "virtual_address": "0x00000000",
  2616. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2617. "size": "0x00000000"
  2618. },
  2619. {
  2620. "virtual_address": "0x00000000",
  2621. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2622. "size": "0x00000000"
  2623. }
  2624. ],
  2625. "exports": [],
  2626. "guest_signers": {},
  2627. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2628. "icon_fuzzy": null,
  2629. "icon": null,
  2630. "pdbpath": null,
  2631. "imported_dll_count": 18,
  2632. "versioninfo": []
  2633. }
  2634. }
  2635.  
  2636. [*] Resolved APIs: [
  2637. "kernel32.dll.FlsAlloc",
  2638. "kernel32.dll.FlsFree",
  2639. "kernel32.dll.FlsGetValue",
  2640. "kernel32.dll.FlsSetValue",
  2641. "kernel32.dll.InitializeCriticalSectionEx",
  2642. "kernel32.dll.CreateEventExW",
  2643. "kernel32.dll.CreateSemaphoreExW",
  2644. "kernel32.dll.SetThreadStackGuarantee",
  2645. "kernel32.dll.CreateThreadpoolTimer",
  2646. "kernel32.dll.SetThreadpoolTimer",
  2647. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2648. "kernel32.dll.CloseThreadpoolTimer",
  2649. "kernel32.dll.CreateThreadpoolWait",
  2650. "kernel32.dll.SetThreadpoolWait",
  2651. "kernel32.dll.CloseThreadpoolWait",
  2652. "kernel32.dll.FlushProcessWriteBuffers",
  2653. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2654. "kernel32.dll.GetCurrentProcessorNumber",
  2655. "kernel32.dll.GetLogicalProcessorInformation",
  2656. "kernel32.dll.CreateSymbolicLinkW",
  2657. "kernel32.dll.EnumSystemLocalesEx",
  2658. "kernel32.dll.CompareStringEx",
  2659. "kernel32.dll.GetDateFormatEx",
  2660. "kernel32.dll.GetLocaleInfoEx",
  2661. "kernel32.dll.GetTimeFormatEx",
  2662. "kernel32.dll.GetUserDefaultLocaleName",
  2663. "kernel32.dll.IsValidLocaleName",
  2664. "kernel32.dll.LCMapStringEx",
  2665. "kernel32.dll.GetTickCount64",
  2666. "kernel32.dll.GetNativeSystemInfo",
  2667. "cryptbase.dll.SystemFunction036",
  2668. "uxtheme.dll.ThemeInitApiHook",
  2669. "user32.dll.IsProcessDPIAware",
  2670. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2671. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2672. "dwmapi.dll.DwmIsCompositionEnabled",
  2673. "comctl32.dll.RegisterClassNameW",
  2674. "kernel32.dll.SortGetHandle",
  2675. "kernel32.dll.SortCloseHandle",
  2676. "uxtheme.dll.OpenThemeData",
  2677. "uxtheme.dll.GetThemeBool",
  2678. "imm32.dll.ImmGetContext",
  2679. "imm32.dll.ImmReleaseContext",
  2680. "imm32.dll.ImmAssociateContext",
  2681. "imm32.dll.ImmIsIME",
  2682. "comctl32.dll.HIMAGELIST_QueryInterface",
  2683. "comctl32.dll.DrawShadowText",
  2684. "comctl32.dll.DrawSizeBox",
  2685. "comctl32.dll.DrawScrollBar",
  2686. "comctl32.dll.SizeBoxHwnd",
  2687. "comctl32.dll.ScrollBar_MouseMove",
  2688. "comctl32.dll.ScrollBar_Menu",
  2689. "comctl32.dll.HandleScrollCmd",
  2690. "comctl32.dll.DetachScrollBars",
  2691. "comctl32.dll.AttachScrollBars",
  2692. "comctl32.dll.CCSetScrollInfo",
  2693. "comctl32.dll.CCGetScrollInfo",
  2694. "comctl32.dll.CCEnableScrollBar",
  2695. "comctl32.dll.QuerySystemGestureStatus",
  2696. "uxtheme.dll.#49",
  2697. "shell32.dll.#66",
  2698. "ole32.dll.CoTaskMemFree",
  2699. "kernel32.dll.FindResourceW",
  2700. "kernel32.dll.SizeofResource",
  2701. "kernel32.dll.LoadResource",
  2702. "kernel32.dll.LockResource",
  2703. "crypt32.dll.CryptStringToBinaryA",
  2704. "kernel32.dll.VirtualAlloc",
  2705. "kernel32.dll.OpenProcess",
  2706. "kernel32.dll.VirtualFree",
  2707. "uxtheme.dll.CloseThemeData",
  2708. "oleaut32.dll.#500",
  2709. "cryptsp.dll.CryptAcquireContextW",
  2710. "cryptsp.dll.CryptCreateHash",
  2711. "cryptsp.dll.CryptHashData",
  2712. "cryptsp.dll.CryptGetHashParam",
  2713. "cryptsp.dll.CryptDestroyHash",
  2714. "cryptsp.dll.CryptReleaseContext",
  2715. "vaultcli.dll.VaultEnumerateItems",
  2716. "vaultcli.dll.VaultEnumerateVaults",
  2717. "vaultcli.dll.VaultFree",
  2718. "vaultcli.dll.VaultGetItem",
  2719. "vaultcli.dll.VaultOpenVault",
  2720. "vaultcli.dll.VaultCloseVault"
  2721. ]
  2722.  
  2723. [*] Static Analysis: {
  2724. "pe": {
  2725. "peid_signatures": null,
  2726. "imports": [
  2727. {
  2728. "imports": [
  2729. {
  2730. "name": "WSACleanup",
  2731. "address": "0x48f7c8"
  2732. },
  2733. {
  2734. "name": "socket",
  2735. "address": "0x48f7cc"
  2736. },
  2737. {
  2738. "name": "inet_ntoa",
  2739. "address": "0x48f7d0"
  2740. },
  2741. {
  2742. "name": "setsockopt",
  2743. "address": "0x48f7d4"
  2744. },
  2745. {
  2746. "name": "ntohs",
  2747. "address": "0x48f7d8"
  2748. },
  2749. {
  2750. "name": "recvfrom",
  2751. "address": "0x48f7dc"
  2752. },
  2753. {
  2754. "name": "ioctlsocket",
  2755. "address": "0x48f7e0"
  2756. },
  2757. {
  2758. "name": "htons",
  2759. "address": "0x48f7e4"
  2760. },
  2761. {
  2762. "name": "WSAStartup",
  2763. "address": "0x48f7e8"
  2764. },
  2765. {
  2766. "name": "__WSAFDIsSet",
  2767. "address": "0x48f7ec"
  2768. },
  2769. {
  2770. "name": "select",
  2771. "address": "0x48f7f0"
  2772. },
  2773. {
  2774. "name": "accept",
  2775. "address": "0x48f7f4"
  2776. },
  2777. {
  2778. "name": "listen",
  2779. "address": "0x48f7f8"
  2780. },
  2781. {
  2782. "name": "bind",
  2783. "address": "0x48f7fc"
  2784. },
  2785. {
  2786. "name": "closesocket",
  2787. "address": "0x48f800"
  2788. },
  2789. {
  2790. "name": "WSAGetLastError",
  2791. "address": "0x48f804"
  2792. },
  2793. {
  2794. "name": "recv",
  2795. "address": "0x48f808"
  2796. },
  2797. {
  2798. "name": "sendto",
  2799. "address": "0x48f80c"
  2800. },
  2801. {
  2802. "name": "send",
  2803. "address": "0x48f810"
  2804. },
  2805. {
  2806. "name": "inet_addr",
  2807. "address": "0x48f814"
  2808. },
  2809. {
  2810. "name": "gethostbyname",
  2811. "address": "0x48f818"
  2812. },
  2813. {
  2814. "name": "gethostname",
  2815. "address": "0x48f81c"
  2816. },
  2817. {
  2818. "name": "connect",
  2819. "address": "0x48f820"
  2820. }
  2821. ],
  2822. "dll": "WSOCK32.dll"
  2823. },
  2824. {
  2825. "imports": [
  2826. {
  2827. "name": "GetFileVersionInfoW",
  2828. "address": "0x48f76c"
  2829. },
  2830. {
  2831. "name": "GetFileVersionInfoSizeW",
  2832. "address": "0x48f770"
  2833. },
  2834. {
  2835. "name": "VerQueryValueW",
  2836. "address": "0x48f774"
  2837. }
  2838. ],
  2839. "dll": "VERSION.dll"
  2840. },
  2841. {
  2842. "imports": [
  2843. {
  2844. "name": "timeGetTime",
  2845. "address": "0x48f7b8"
  2846. },
  2847. {
  2848. "name": "waveOutSetVolume",
  2849. "address": "0x48f7bc"
  2850. },
  2851. {
  2852. "name": "mciSendStringW",
  2853. "address": "0x48f7c0"
  2854. }
  2855. ],
  2856. "dll": "WINMM.dll"
  2857. },
  2858. {
  2859. "imports": [
  2860. {
  2861. "name": "ImageList_ReplaceIcon",
  2862. "address": "0x48f088"
  2863. },
  2864. {
  2865. "name": "ImageList_Destroy",
  2866. "address": "0x48f08c"
  2867. },
  2868. {
  2869. "name": "ImageList_Remove",
  2870. "address": "0x48f090"
  2871. },
  2872. {
  2873. "name": "ImageList_SetDragCursorImage",
  2874. "address": "0x48f094"
  2875. },
  2876. {
  2877. "name": "ImageList_BeginDrag",
  2878. "address": "0x48f098"
  2879. },
  2880. {
  2881. "name": "ImageList_DragEnter",
  2882. "address": "0x48f09c"
  2883. },
  2884. {
  2885. "name": "ImageList_DragLeave",
  2886. "address": "0x48f0a0"
  2887. },
  2888. {
  2889. "name": "ImageList_EndDrag",
  2890. "address": "0x48f0a4"
  2891. },
  2892. {
  2893. "name": "ImageList_DragMove",
  2894. "address": "0x48f0a8"
  2895. },
  2896. {
  2897. "name": "InitCommonControlsEx",
  2898. "address": "0x48f0ac"
  2899. },
  2900. {
  2901. "name": "ImageList_Create",
  2902. "address": "0x48f0b0"
  2903. }
  2904. ],
  2905. "dll": "COMCTL32.dll"
  2906. },
  2907. {
  2908. "imports": [
  2909. {
  2910. "name": "WNetUseConnectionW",
  2911. "address": "0x48f3f8"
  2912. },
  2913. {
  2914. "name": "WNetCancelConnection2W",
  2915. "address": "0x48f3fc"
  2916. },
  2917. {
  2918. "name": "WNetGetConnectionW",
  2919. "address": "0x48f400"
  2920. },
  2921. {
  2922. "name": "WNetAddConnection2W",
  2923. "address": "0x48f404"
  2924. }
  2925. ],
  2926. "dll": "MPR.dll"
  2927. },
  2928. {
  2929. "imports": [
  2930. {
  2931. "name": "InternetQueryDataAvailable",
  2932. "address": "0x48f77c"
  2933. },
  2934. {
  2935. "name": "InternetCloseHandle",
  2936. "address": "0x48f780"
  2937. },
  2938. {
  2939. "name": "InternetOpenW",
  2940. "address": "0x48f784"
  2941. },
  2942. {
  2943. "name": "InternetSetOptionW",
  2944. "address": "0x48f788"
  2945. },
  2946. {
  2947. "name": "InternetCrackUrlW",
  2948. "address": "0x48f78c"
  2949. },
  2950. {
  2951. "name": "HttpQueryInfoW",
  2952. "address": "0x48f790"
  2953. },
  2954. {
  2955. "name": "InternetQueryOptionW",
  2956. "address": "0x48f794"
  2957. },
  2958. {
  2959. "name": "HttpOpenRequestW",
  2960. "address": "0x48f798"
  2961. },
  2962. {
  2963. "name": "HttpSendRequestW",
  2964. "address": "0x48f79c"
  2965. },
  2966. {
  2967. "name": "FtpOpenFileW",
  2968. "address": "0x48f7a0"
  2969. },
  2970. {
  2971. "name": "FtpGetFileSize",
  2972. "address": "0x48f7a4"
  2973. },
  2974. {
  2975. "name": "InternetOpenUrlW",
  2976. "address": "0x48f7a8"
  2977. },
  2978. {
  2979. "name": "InternetReadFile",
  2980. "address": "0x48f7ac"
  2981. },
  2982. {
  2983. "name": "InternetConnectW",
  2984. "address": "0x48f7b0"
  2985. }
  2986. ],
  2987. "dll": "WININET.dll"
  2988. },
  2989. {
  2990. "imports": [
  2991. {
  2992. "name": "GetProcessMemoryInfo",
  2993. "address": "0x48f484"
  2994. }
  2995. ],
  2996. "dll": "PSAPI.DLL"
  2997. },
  2998. {
  2999. "imports": [
  3000. {
  3001. "name": "IcmpCreateFile",
  3002. "address": "0x48f154"
  3003. },
  3004. {
  3005. "name": "IcmpCloseHandle",
  3006. "address": "0x48f158"
  3007. },
  3008. {
  3009. "name": "IcmpSendEcho",
  3010. "address": "0x48f15c"
  3011. }
  3012. ],
  3013. "dll": "IPHLPAPI.DLL"
  3014. },
  3015. {
  3016. "imports": [
  3017. {
  3018. "name": "DestroyEnvironmentBlock",
  3019. "address": "0x48f750"
  3020. },
  3021. {
  3022. "name": "UnloadUserProfile",
  3023. "address": "0x48f754"
  3024. },
  3025. {
  3026. "name": "CreateEnvironmentBlock",
  3027. "address": "0x48f758"
  3028. },
  3029. {
  3030. "name": "LoadUserProfileW",
  3031. "address": "0x48f75c"
  3032. }
  3033. ],
  3034. "dll": "USERENV.dll"
  3035. },
  3036. {
  3037. "imports": [
  3038. {
  3039. "name": "IsThemeActive",
  3040. "address": "0x48f764"
  3041. }
  3042. ],
  3043. "dll": "UxTheme.dll"
  3044. },
  3045. {
  3046. "imports": [
  3047. {
  3048. "name": "DuplicateHandle",
  3049. "address": "0x48f164"
  3050. },
  3051. {
  3052. "name": "CreateThread",
  3053. "address": "0x48f168"
  3054. },
  3055. {
  3056. "name": "WaitForSingleObject",
  3057. "address": "0x48f16c"
  3058. },
  3059. {
  3060. "name": "HeapAlloc",
  3061. "address": "0x48f170"
  3062. },
  3063. {
  3064. "name": "GetProcessHeap",
  3065. "address": "0x48f174"
  3066. },
  3067. {
  3068. "name": "HeapFree",
  3069. "address": "0x48f178"
  3070. },
  3071. {
  3072. "name": "Sleep",
  3073. "address": "0x48f17c"
  3074. },
  3075. {
  3076. "name": "GetCurrentThreadId",
  3077. "address": "0x48f180"
  3078. },
  3079. {
  3080. "name": "MultiByteToWideChar",
  3081. "address": "0x48f184"
  3082. },
  3083. {
  3084. "name": "MulDiv",
  3085. "address": "0x48f188"
  3086. },
  3087. {
  3088. "name": "GetVersionExW",
  3089. "address": "0x48f18c"
  3090. },
  3091. {
  3092. "name": "IsWow64Process",
  3093. "address": "0x48f190"
  3094. },
  3095. {
  3096. "name": "GetSystemInfo",
  3097. "address": "0x48f194"
  3098. },
  3099. {
  3100. "name": "FreeLibrary",
  3101. "address": "0x48f198"
  3102. },
  3103. {
  3104. "name": "LoadLibraryA",
  3105. "address": "0x48f19c"
  3106. },
  3107. {
  3108. "name": "GetProcAddress",
  3109. "address": "0x48f1a0"
  3110. },
  3111. {
  3112. "name": "SetErrorMode",
  3113. "address": "0x48f1a4"
  3114. },
  3115. {
  3116. "name": "GetModuleFileNameW",
  3117. "address": "0x48f1a8"
  3118. },
  3119. {
  3120. "name": "WideCharToMultiByte",
  3121. "address": "0x48f1ac"
  3122. },
  3123. {
  3124. "name": "lstrcpyW",
  3125. "address": "0x48f1b0"
  3126. },
  3127. {
  3128. "name": "lstrlenW",
  3129. "address": "0x48f1b4"
  3130. },
  3131. {
  3132. "name": "GetModuleHandleW",
  3133. "address": "0x48f1b8"
  3134. },
  3135. {
  3136. "name": "QueryPerformanceCounter",
  3137. "address": "0x48f1bc"
  3138. },
  3139. {
  3140. "name": "VirtualFreeEx",
  3141. "address": "0x48f1c0"
  3142. },
  3143. {
  3144. "name": "OpenProcess",
  3145. "address": "0x48f1c4"
  3146. },
  3147. {
  3148. "name": "VirtualAllocEx",
  3149. "address": "0x48f1c8"
  3150. },
  3151. {
  3152. "name": "WriteProcessMemory",
  3153. "address": "0x48f1cc"
  3154. },
  3155. {
  3156. "name": "ReadProcessMemory",
  3157. "address": "0x48f1d0"
  3158. },
  3159. {
  3160. "name": "CreateFileW",
  3161. "address": "0x48f1d4"
  3162. },
  3163. {
  3164. "name": "SetFilePointerEx",
  3165. "address": "0x48f1d8"
  3166. },
  3167. {
  3168. "name": "SetEndOfFile",
  3169. "address": "0x48f1dc"
  3170. },
  3171. {
  3172. "name": "ReadFile",
  3173. "address": "0x48f1e0"
  3174. },
  3175. {
  3176. "name": "WriteFile",
  3177. "address": "0x48f1e4"
  3178. },
  3179. {
  3180. "name": "FlushFileBuffers",
  3181. "address": "0x48f1e8"
  3182. },
  3183. {
  3184. "name": "TerminateProcess",
  3185. "address": "0x48f1ec"
  3186. },
  3187. {
  3188. "name": "CreateToolhelp32Snapshot",
  3189. "address": "0x48f1f0"
  3190. },
  3191. {
  3192. "name": "Process32FirstW",
  3193. "address": "0x48f1f4"
  3194. },
  3195. {
  3196. "name": "Process32NextW",
  3197. "address": "0x48f1f8"
  3198. },
  3199. {
  3200. "name": "SetFileTime",
  3201. "address": "0x48f1fc"
  3202. },
  3203. {
  3204. "name": "GetFileAttributesW",
  3205. "address": "0x48f200"
  3206. },
  3207. {
  3208. "name": "FindFirstFileW",
  3209. "address": "0x48f204"
  3210. },
  3211. {
  3212. "name": "SetCurrentDirectoryW",
  3213. "address": "0x48f208"
  3214. },
  3215. {
  3216. "name": "GetLongPathNameW",
  3217. "address": "0x48f20c"
  3218. },
  3219. {
  3220. "name": "GetShortPathNameW",
  3221. "address": "0x48f210"
  3222. },
  3223. {
  3224. "name": "DeleteFileW",
  3225. "address": "0x48f214"
  3226. },
  3227. {
  3228. "name": "FindNextFileW",
  3229. "address": "0x48f218"
  3230. },
  3231. {
  3232. "name": "CopyFileExW",
  3233. "address": "0x48f21c"
  3234. },
  3235. {
  3236. "name": "MoveFileW",
  3237. "address": "0x48f220"
  3238. },
  3239. {
  3240. "name": "CreateDirectoryW",
  3241. "address": "0x48f224"
  3242. },
  3243. {
  3244. "name": "RemoveDirectoryW",
  3245. "address": "0x48f228"
  3246. },
  3247. {
  3248. "name": "SetSystemPowerState",
  3249. "address": "0x48f22c"
  3250. },
  3251. {
  3252. "name": "QueryPerformanceFrequency",
  3253. "address": "0x48f230"
  3254. },
  3255. {
  3256. "name": "FindResourceW",
  3257. "address": "0x48f234"
  3258. },
  3259. {
  3260. "name": "LoadResource",
  3261. "address": "0x48f238"
  3262. },
  3263. {
  3264. "name": "LockResource",
  3265. "address": "0x48f23c"
  3266. },
  3267. {
  3268. "name": "SizeofResource",
  3269. "address": "0x48f240"
  3270. },
  3271. {
  3272. "name": "EnumResourceNamesW",
  3273. "address": "0x48f244"
  3274. },
  3275. {
  3276. "name": "OutputDebugStringW",
  3277. "address": "0x48f248"
  3278. },
  3279. {
  3280. "name": "GetTempPathW",
  3281. "address": "0x48f24c"
  3282. },
  3283. {
  3284. "name": "GetTempFileNameW",
  3285. "address": "0x48f250"
  3286. },
  3287. {
  3288. "name": "DeviceIoControl",
  3289. "address": "0x48f254"
  3290. },
  3291. {
  3292. "name": "GetLocalTime",
  3293. "address": "0x48f258"
  3294. },
  3295. {
  3296. "name": "CompareStringW",
  3297. "address": "0x48f25c"
  3298. },
  3299. {
  3300. "name": "GetCurrentProcess",
  3301. "address": "0x48f260"
  3302. },
  3303. {
  3304. "name": "EnterCriticalSection",
  3305. "address": "0x48f264"
  3306. },
  3307. {
  3308. "name": "LeaveCriticalSection",
  3309. "address": "0x48f268"
  3310. },
  3311. {
  3312. "name": "GetStdHandle",
  3313. "address": "0x48f26c"
  3314. },
  3315. {
  3316. "name": "CreatePipe",
  3317. "address": "0x48f270"
  3318. },
  3319. {
  3320. "name": "InterlockedExchange",
  3321. "address": "0x48f274"
  3322. },
  3323. {
  3324. "name": "TerminateThread",
  3325. "address": "0x48f278"
  3326. },
  3327. {
  3328. "name": "LoadLibraryExW",
  3329. "address": "0x48f27c"
  3330. },
  3331. {
  3332. "name": "FindResourceExW",
  3333. "address": "0x48f280"
  3334. },
  3335. {
  3336. "name": "CopyFileW",
  3337. "address": "0x48f284"
  3338. },
  3339. {
  3340. "name": "VirtualFree",
  3341. "address": "0x48f288"
  3342. },
  3343. {
  3344. "name": "FormatMessageW",
  3345. "address": "0x48f28c"
  3346. },
  3347. {
  3348. "name": "GetExitCodeProcess",
  3349. "address": "0x48f290"
  3350. },
  3351. {
  3352. "name": "GetPrivateProfileStringW",
  3353. "address": "0x48f294"
  3354. },
  3355. {
  3356. "name": "WritePrivateProfileStringW",
  3357. "address": "0x48f298"
  3358. },
  3359. {
  3360. "name": "GetPrivateProfileSectionW",
  3361. "address": "0x48f29c"
  3362. },
  3363. {
  3364. "name": "WritePrivateProfileSectionW",
  3365. "address": "0x48f2a0"
  3366. },
  3367. {
  3368. "name": "GetPrivateProfileSectionNamesW",
  3369. "address": "0x48f2a4"
  3370. },
  3371. {
  3372. "name": "FileTimeToLocalFileTime",
  3373. "address": "0x48f2a8"
  3374. },
  3375. {
  3376. "name": "FileTimeToSystemTime",
  3377. "address": "0x48f2ac"
  3378. },
  3379. {
  3380. "name": "SystemTimeToFileTime",
  3381. "address": "0x48f2b0"
  3382. },
  3383. {
  3384. "name": "LocalFileTimeToFileTime",
  3385. "address": "0x48f2b4"
  3386. },
  3387. {
  3388. "name": "GetDriveTypeW",
  3389. "address": "0x48f2b8"
  3390. },
  3391. {
  3392. "name": "GetDiskFreeSpaceExW",
  3393. "address": "0x48f2bc"
  3394. },
  3395. {
  3396. "name": "GetDiskFreeSpaceW",
  3397. "address": "0x48f2c0"
  3398. },
  3399. {
  3400. "name": "GetVolumeInformationW",
  3401. "address": "0x48f2c4"
  3402. },
  3403. {
  3404. "name": "SetVolumeLabelW",
  3405. "address": "0x48f2c8"
  3406. },
  3407. {
  3408. "name": "CreateHardLinkW",
  3409. "address": "0x48f2cc"
  3410. },
  3411. {
  3412. "name": "SetFileAttributesW",
  3413. "address": "0x48f2d0"
  3414. },
  3415. {
  3416. "name": "CreateEventW",
  3417. "address": "0x48f2d4"
  3418. },
  3419. {
  3420. "name": "SetEvent",
  3421. "address": "0x48f2d8"
  3422. },
  3423. {
  3424. "name": "GetEnvironmentVariableW",
  3425. "address": "0x48f2dc"
  3426. },
  3427. {
  3428. "name": "SetEnvironmentVariableW",
  3429. "address": "0x48f2e0"
  3430. },
  3431. {
  3432. "name": "GlobalLock",
  3433. "address": "0x48f2e4"
  3434. },
  3435. {
  3436. "name": "GlobalUnlock",
  3437. "address": "0x48f2e8"
  3438. },
  3439. {
  3440. "name": "GlobalAlloc",
  3441. "address": "0x48f2ec"
  3442. },
  3443. {
  3444. "name": "GetFileSize",
  3445. "address": "0x48f2f0"
  3446. },
  3447. {
  3448. "name": "GlobalFree",
  3449. "address": "0x48f2f4"
  3450. },
  3451. {
  3452. "name": "GlobalMemoryStatusEx",
  3453. "address": "0x48f2f8"
  3454. },
  3455. {
  3456. "name": "Beep",
  3457. "address": "0x48f2fc"
  3458. },
  3459. {
  3460. "name": "GetSystemDirectoryW",
  3461. "address": "0x48f300"
  3462. },
  3463. {
  3464. "name": "HeapReAlloc",
  3465. "address": "0x48f304"
  3466. },
  3467. {
  3468. "name": "HeapSize",
  3469. "address": "0x48f308"
  3470. },
  3471. {
  3472. "name": "GetComputerNameW",
  3473. "address": "0x48f30c"
  3474. },
  3475. {
  3476. "name": "GetWindowsDirectoryW",
  3477. "address": "0x48f310"
  3478. },
  3479. {
  3480. "name": "GetCurrentProcessId",
  3481. "address": "0x48f314"
  3482. },
  3483. {
  3484. "name": "GetProcessIoCounters",
  3485. "address": "0x48f318"
  3486. },
  3487. {
  3488. "name": "CreateProcessW",
  3489. "address": "0x48f31c"
  3490. },
  3491. {
  3492. "name": "GetProcessId",
  3493. "address": "0x48f320"
  3494. },
  3495. {
  3496. "name": "SetPriorityClass",
  3497. "address": "0x48f324"
  3498. },
  3499. {
  3500. "name": "LoadLibraryW",
  3501. "address": "0x48f328"
  3502. },
  3503. {
  3504. "name": "VirtualAlloc",
  3505. "address": "0x48f32c"
  3506. },
  3507. {
  3508. "name": "IsDebuggerPresent",
  3509. "address": "0x48f330"
  3510. },
  3511. {
  3512. "name": "GetCurrentDirectoryW",
  3513. "address": "0x48f334"
  3514. },
  3515. {
  3516. "name": "lstrcmpiW",
  3517. "address": "0x48f338"
  3518. },
  3519. {
  3520. "name": "DecodePointer",
  3521. "address": "0x48f33c"
  3522. },
  3523. {
  3524. "name": "GetLastError",
  3525. "address": "0x48f340"
  3526. },
  3527. {
  3528. "name": "RaiseException",
  3529. "address": "0x48f344"
  3530. },
  3531. {
  3532. "name": "InitializeCriticalSectionAndSpinCount",
  3533. "address": "0x48f348"
  3534. },
  3535. {
  3536. "name": "DeleteCriticalSection",
  3537. "address": "0x48f34c"
  3538. },
  3539. {
  3540. "name": "InterlockedDecrement",
  3541. "address": "0x48f350"
  3542. },
  3543. {
  3544. "name": "InterlockedIncrement",
  3545. "address": "0x48f354"
  3546. },
  3547. {
  3548. "name": "GetCurrentThread",
  3549. "address": "0x48f358"
  3550. },
  3551. {
  3552. "name": "CloseHandle",
  3553. "address": "0x48f35c"
  3554. },
  3555. {
  3556. "name": "GetFullPathNameW",
  3557. "address": "0x48f360"
  3558. },
  3559. {
  3560. "name": "EncodePointer",
  3561. "address": "0x48f364"
  3562. },
  3563. {
  3564. "name": "ExitProcess",
  3565. "address": "0x48f368"
  3566. },
  3567. {
  3568. "name": "GetModuleHandleExW",
  3569. "address": "0x48f36c"
  3570. },
  3571. {
  3572. "name": "ExitThread",
  3573. "address": "0x48f370"
  3574. },
  3575. {
  3576. "name": "GetSystemTimeAsFileTime",
  3577. "address": "0x48f374"
  3578. },
  3579. {
  3580. "name": "ResumeThread",
  3581. "address": "0x48f378"
  3582. },
  3583. {
  3584. "name": "GetCommandLineW",
  3585. "address": "0x48f37c"
  3586. },
  3587. {
  3588. "name": "IsProcessorFeaturePresent",
  3589. "address": "0x48f380"
  3590. },
  3591. {
  3592. "name": "IsValidCodePage",
  3593. "address": "0x48f384"
  3594. },
  3595. {
  3596. "name": "GetACP",
  3597. "address": "0x48f388"
  3598. },
  3599. {
  3600. "name": "GetOEMCP",
  3601. "address": "0x48f38c"
  3602. },
  3603. {
  3604. "name": "GetCPInfo",
  3605. "address": "0x48f390"
  3606. },
  3607. {
  3608. "name": "SetLastError",
  3609. "address": "0x48f394"
  3610. },
  3611. {
  3612. "name": "UnhandledExceptionFilter",
  3613. "address": "0x48f398"
  3614. },
  3615. {
  3616. "name": "SetUnhandledExceptionFilter",
  3617. "address": "0x48f39c"
  3618. },
  3619. {
  3620. "name": "TlsAlloc",
  3621. "address": "0x48f3a0"
  3622. },
  3623. {
  3624. "name": "TlsGetValue",
  3625. "address": "0x48f3a4"
  3626. },
  3627. {
  3628. "name": "TlsSetValue",
  3629. "address": "0x48f3a8"
  3630. },
  3631. {
  3632. "name": "TlsFree",
  3633. "address": "0x48f3ac"
  3634. },
  3635. {
  3636. "name": "GetStartupInfoW",
  3637. "address": "0x48f3b0"
  3638. },
  3639. {
  3640. "name": "GetStringTypeW",
  3641. "address": "0x48f3b4"
  3642. },
  3643. {
  3644. "name": "SetStdHandle",
  3645. "address": "0x48f3b8"
  3646. },
  3647. {
  3648. "name": "GetFileType",
  3649. "address": "0x48f3bc"
  3650. },
  3651. {
  3652. "name": "GetConsoleCP",
  3653. "address": "0x48f3c0"
  3654. },
  3655. {
  3656. "name": "GetConsoleMode",
  3657. "address": "0x48f3c4"
  3658. },
  3659. {
  3660. "name": "RtlUnwind",
  3661. "address": "0x48f3c8"
  3662. },
  3663. {
  3664. "name": "ReadConsoleW",
  3665. "address": "0x48f3cc"
  3666. },
  3667. {
  3668. "name": "GetTimeZoneInformation",
  3669. "address": "0x48f3d0"
  3670. },
  3671. {
  3672. "name": "GetDateFormatW",
  3673. "address": "0x48f3d4"
  3674. },
  3675. {
  3676. "name": "GetTimeFormatW",
  3677. "address": "0x48f3d8"
  3678. },
  3679. {
  3680. "name": "LCMapStringW",
  3681. "address": "0x48f3dc"
  3682. },
  3683. {
  3684. "name": "GetEnvironmentStringsW",
  3685. "address": "0x48f3e0"
  3686. },
  3687. {
  3688. "name": "FreeEnvironmentStringsW",
  3689. "address": "0x48f3e4"
  3690. },
  3691. {
  3692. "name": "WriteConsoleW",
  3693. "address": "0x48f3e8"
  3694. },
  3695. {
  3696. "name": "FindClose",
  3697. "address": "0x48f3ec"
  3698. },
  3699. {
  3700. "name": "SetEnvironmentVariableA",
  3701. "address": "0x48f3f0"
  3702. }
  3703. ],
  3704. "dll": "KERNEL32.dll"
  3705. },
  3706. {
  3707. "imports": [
  3708. {
  3709. "name": "AdjustWindowRectEx",
  3710. "address": "0x48f4cc"
  3711. },
  3712. {
  3713. "name": "CopyImage",
  3714. "address": "0x48f4d0"
  3715. },
  3716. {
  3717. "name": "SetWindowPos",
  3718. "address": "0x48f4d4"
  3719. },
  3720. {
  3721. "name": "GetCursorInfo",
  3722. "address": "0x48f4d8"
  3723. },
  3724. {
  3725. "name": "RegisterHotKey",
  3726. "address": "0x48f4dc"
  3727. },
  3728. {
  3729. "name": "ClientToScreen",
  3730. "address": "0x48f4e0"
  3731. },
  3732. {
  3733. "name": "GetKeyboardLayoutNameW",
  3734. "address": "0x48f4e4"
  3735. },
  3736. {
  3737. "name": "IsCharAlphaW",
  3738. "address": "0x48f4e8"
  3739. },
  3740. {
  3741. "name": "IsCharAlphaNumericW",
  3742. "address": "0x48f4ec"
  3743. },
  3744. {
  3745. "name": "IsCharLowerW",
  3746. "address": "0x48f4f0"
  3747. },
  3748. {
  3749. "name": "IsCharUpperW",
  3750. "address": "0x48f4f4"
  3751. },
  3752. {
  3753. "name": "GetMenuStringW",
  3754. "address": "0x48f4f8"
  3755. },
  3756. {
  3757. "name": "GetSubMenu",
  3758. "address": "0x48f4fc"
  3759. },
  3760. {
  3761. "name": "GetCaretPos",
  3762. "address": "0x48f500"
  3763. },
  3764. {
  3765. "name": "IsZoomed",
  3766. "address": "0x48f504"
  3767. },
  3768. {
  3769. "name": "MonitorFromPoint",
  3770. "address": "0x48f508"
  3771. },
  3772. {
  3773. "name": "GetMonitorInfoW",
  3774. "address": "0x48f50c"
  3775. },
  3776. {
  3777. "name": "SetWindowLongW",
  3778. "address": "0x48f510"
  3779. },
  3780. {
  3781. "name": "SetLayeredWindowAttributes",
  3782. "address": "0x48f514"
  3783. },
  3784. {
  3785. "name": "FlashWindow",
  3786. "address": "0x48f518"
  3787. },
  3788. {
  3789. "name": "GetClassLongW",
  3790. "address": "0x48f51c"
  3791. },
  3792. {
  3793. "name": "TranslateAcceleratorW",
  3794. "address": "0x48f520"
  3795. },
  3796. {
  3797. "name": "IsDialogMessageW",
  3798. "address": "0x48f524"
  3799. },
  3800. {
  3801. "name": "GetSysColor",
  3802. "address": "0x48f528"
  3803. },
  3804. {
  3805. "name": "InflateRect",
  3806. "address": "0x48f52c"
  3807. },
  3808. {
  3809. "name": "DrawFocusRect",
  3810. "address": "0x48f530"
  3811. },
  3812. {
  3813. "name": "DrawTextW",
  3814. "address": "0x48f534"
  3815. },
  3816. {
  3817. "name": "FrameRect",
  3818. "address": "0x48f538"
  3819. },
  3820. {
  3821. "name": "DrawFrameControl",
  3822. "address": "0x48f53c"
  3823. },
  3824. {
  3825. "name": "FillRect",
  3826. "address": "0x48f540"
  3827. },
  3828. {
  3829. "name": "PtInRect",
  3830. "address": "0x48f544"
  3831. },
  3832. {
  3833. "name": "DestroyAcceleratorTable",
  3834. "address": "0x48f548"
  3835. },
  3836. {
  3837. "name": "CreateAcceleratorTableW",
  3838. "address": "0x48f54c"
  3839. },
  3840. {
  3841. "name": "SetCursor",
  3842. "address": "0x48f550"
  3843. },
  3844. {
  3845. "name": "GetWindowDC",
  3846. "address": "0x48f554"
  3847. },
  3848. {
  3849. "name": "GetSystemMetrics",
  3850. "address": "0x48f558"
  3851. },
  3852. {
  3853. "name": "GetActiveWindow",
  3854. "address": "0x48f55c"
  3855. },
  3856. {
  3857. "name": "CharNextW",
  3858. "address": "0x48f560"
  3859. },
  3860. {
  3861. "name": "wsprintfW",
  3862. "address": "0x48f564"
  3863. },
  3864. {
  3865. "name": "RedrawWindow",
  3866. "address": "0x48f568"
  3867. },
  3868. {
  3869. "name": "DrawMenuBar",
  3870. "address": "0x48f56c"
  3871. },
  3872. {
  3873. "name": "DestroyMenu",
  3874. "address": "0x48f570"
  3875. },
  3876. {
  3877. "name": "SetMenu",
  3878. "address": "0x48f574"
  3879. },
  3880. {
  3881. "name": "GetWindowTextLengthW",
  3882. "address": "0x48f578"
  3883. },
  3884. {
  3885. "name": "CreateMenu",
  3886. "address": "0x48f57c"
  3887. },
  3888. {
  3889. "name": "IsDlgButtonChecked",
  3890. "address": "0x48f580"
  3891. },
  3892. {
  3893. "name": "DefDlgProcW",
  3894. "address": "0x48f584"
  3895. },
  3896. {
  3897. "name": "CallWindowProcW",
  3898. "address": "0x48f588"
  3899. },
  3900. {
  3901. "name": "ReleaseCapture",
  3902. "address": "0x48f58c"
  3903. },
  3904. {
  3905. "name": "SetCapture",
  3906. "address": "0x48f590"
  3907. },
  3908. {
  3909. "name": "CreateIconFromResourceEx",
  3910. "address": "0x48f594"
  3911. },
  3912. {
  3913. "name": "mouse_event",
  3914. "address": "0x48f598"
  3915. },
  3916. {
  3917. "name": "ExitWindowsEx",
  3918. "address": "0x48f59c"
  3919. },
  3920. {
  3921. "name": "SetActiveWindow",
  3922. "address": "0x48f5a0"
  3923. },
  3924. {
  3925. "name": "FindWindowExW",
  3926. "address": "0x48f5a4"
  3927. },
  3928. {
  3929. "name": "EnumThreadWindows",
  3930. "address": "0x48f5a8"
  3931. },
  3932. {
  3933. "name": "SetMenuDefaultItem",
  3934. "address": "0x48f5ac"
  3935. },
  3936. {
  3937. "name": "InsertMenuItemW",
  3938. "address": "0x48f5b0"
  3939. },
  3940. {
  3941. "name": "IsMenu",
  3942. "address": "0x48f5b4"
  3943. },
  3944. {
  3945. "name": "TrackPopupMenuEx",
  3946. "address": "0x48f5b8"
  3947. },
  3948. {
  3949. "name": "GetCursorPos",
  3950. "address": "0x48f5bc"
  3951. },
  3952. {
  3953. "name": "DeleteMenu",
  3954. "address": "0x48f5c0"
  3955. },
  3956. {
  3957. "name": "SetRect",
  3958. "address": "0x48f5c4"
  3959. },
  3960. {
  3961. "name": "GetMenuItemID",
  3962. "address": "0x48f5c8"
  3963. },
  3964. {
  3965. "name": "GetMenuItemCount",
  3966. "address": "0x48f5cc"
  3967. },
  3968. {
  3969. "name": "SetMenuItemInfoW",
  3970. "address": "0x48f5d0"
  3971. },
  3972. {
  3973. "name": "GetMenuItemInfoW",
  3974. "address": "0x48f5d4"
  3975. },
  3976. {
  3977. "name": "SetForegroundWindow",
  3978. "address": "0x48f5d8"
  3979. },
  3980. {
  3981. "name": "IsIconic",
  3982. "address": "0x48f5dc"
  3983. },
  3984. {
  3985. "name": "FindWindowW",
  3986. "address": "0x48f5e0"
  3987. },
  3988. {
  3989. "name": "MonitorFromRect",
  3990. "address": "0x48f5e4"
  3991. },
  3992. {
  3993. "name": "keybd_event",
  3994. "address": "0x48f5e8"
  3995. },
  3996. {
  3997. "name": "SendInput",
  3998. "address": "0x48f5ec"
  3999. },
  4000. {
  4001. "name": "GetAsyncKeyState",
  4002. "address": "0x48f5f0"
  4003. },
  4004. {
  4005. "name": "SetKeyboardState",
  4006. "address": "0x48f5f4"
  4007. },
  4008. {
  4009. "name": "GetKeyboardState",
  4010. "address": "0x48f5f8"
  4011. },
  4012. {
  4013. "name": "GetKeyState",
  4014. "address": "0x48f5fc"
  4015. },
  4016. {
  4017. "name": "VkKeyScanW",
  4018. "address": "0x48f600"
  4019. },
  4020. {
  4021. "name": "LoadStringW",
  4022. "address": "0x48f604"
  4023. },
  4024. {
  4025. "name": "DialogBoxParamW",
  4026. "address": "0x48f608"
  4027. },
  4028. {
  4029. "name": "MessageBeep",
  4030. "address": "0x48f60c"
  4031. },
  4032. {
  4033. "name": "EndDialog",
  4034. "address": "0x48f610"
  4035. },
  4036. {
  4037. "name": "SendDlgItemMessageW",
  4038. "address": "0x48f614"
  4039. },
  4040. {
  4041. "name": "GetDlgItem",
  4042. "address": "0x48f618"
  4043. },
  4044. {
  4045. "name": "SetWindowTextW",
  4046. "address": "0x48f61c"
  4047. },
  4048. {
  4049. "name": "CopyRect",
  4050. "address": "0x48f620"
  4051. },
  4052. {
  4053. "name": "ReleaseDC",
  4054. "address": "0x48f624"
  4055. },
  4056. {
  4057. "name": "GetDC",
  4058. "address": "0x48f628"
  4059. },
  4060. {
  4061. "name": "EndPaint",
  4062. "address": "0x48f62c"
  4063. },
  4064. {
  4065. "name": "BeginPaint",
  4066. "address": "0x48f630"
  4067. },
  4068. {
  4069. "name": "GetClientRect",
  4070. "address": "0x48f634"
  4071. },
  4072. {
  4073. "name": "GetMenu",
  4074. "address": "0x48f638"
  4075. },
  4076. {
  4077. "name": "DestroyWindow",
  4078. "address": "0x48f63c"
  4079. },
  4080. {
  4081. "name": "EnumWindows",
  4082. "address": "0x48f640"
  4083. },
  4084. {
  4085. "name": "GetDesktopWindow",
  4086. "address": "0x48f644"
  4087. },
  4088. {
  4089. "name": "IsWindow",
  4090. "address": "0x48f648"
  4091. },
  4092. {
  4093. "name": "IsWindowEnabled",
  4094. "address": "0x48f64c"
  4095. },
  4096. {
  4097. "name": "IsWindowVisible",
  4098. "address": "0x48f650"
  4099. },
  4100. {
  4101. "name": "EnableWindow",
  4102. "address": "0x48f654"
  4103. },
  4104. {
  4105. "name": "InvalidateRect",
  4106. "address": "0x48f658"
  4107. },
  4108. {
  4109. "name": "GetWindowLongW",
  4110. "address": "0x48f65c"
  4111. },
  4112. {
  4113. "name": "GetWindowThreadProcessId",
  4114. "address": "0x48f660"
  4115. },
  4116. {
  4117. "name": "AttachThreadInput",
  4118. "address": "0x48f664"
  4119. },
  4120. {
  4121. "name": "GetFocus",
  4122. "address": "0x48f668"
  4123. },
  4124. {
  4125. "name": "GetWindowTextW",
  4126. "address": "0x48f66c"
  4127. },
  4128. {
  4129. "name": "ScreenToClient",
  4130. "address": "0x48f670"
  4131. },
  4132. {
  4133. "name": "SendMessageTimeoutW",
  4134. "address": "0x48f674"
  4135. },
  4136. {
  4137. "name": "EnumChildWindows",
  4138. "address": "0x48f678"
  4139. },
  4140. {
  4141. "name": "CharUpperBuffW",
  4142. "address": "0x48f67c"
  4143. },
  4144. {
  4145. "name": "GetParent",
  4146. "address": "0x48f680"
  4147. },
  4148. {
  4149. "name": "GetDlgCtrlID",
  4150. "address": "0x48f684"
  4151. },
  4152. {
  4153. "name": "SendMessageW",
  4154. "address": "0x48f688"
  4155. },
  4156. {
  4157. "name": "MapVirtualKeyW",
  4158. "address": "0x48f68c"
  4159. },
  4160. {
  4161. "name": "PostMessageW",
  4162. "address": "0x48f690"
  4163. },
  4164. {
  4165. "name": "GetWindowRect",
  4166. "address": "0x48f694"
  4167. },
  4168. {
  4169. "name": "SetUserObjectSecurity",
  4170. "address": "0x48f698"
  4171. },
  4172. {
  4173. "name": "CloseDesktop",
  4174. "address": "0x48f69c"
  4175. },
  4176. {
  4177. "name": "CloseWindowStation",
  4178. "address": "0x48f6a0"
  4179. },
  4180. {
  4181. "name": "OpenDesktopW",
  4182. "address": "0x48f6a4"
  4183. },
  4184. {
  4185. "name": "SetProcessWindowStation",
  4186. "address": "0x48f6a8"
  4187. },
  4188. {
  4189. "name": "GetProcessWindowStation",
  4190. "address": "0x48f6ac"
  4191. },
  4192. {
  4193. "name": "OpenWindowStationW",
  4194. "address": "0x48f6b0"
  4195. },
  4196. {
  4197. "name": "GetUserObjectSecurity",
  4198. "address": "0x48f6b4"
  4199. },
  4200. {
  4201. "name": "MessageBoxW",
  4202. "address": "0x48f6b8"
  4203. },
  4204. {
  4205. "name": "DefWindowProcW",
  4206. "address": "0x48f6bc"
  4207. },
  4208. {
  4209. "name": "SetClipboardData",
  4210. "address": "0x48f6c0"
  4211. },
  4212. {
  4213. "name": "EmptyClipboard",
  4214. "address": "0x48f6c4"
  4215. },
  4216. {
  4217. "name": "CountClipboardFormats",
  4218. "address": "0x48f6c8"
  4219. },
  4220. {
  4221. "name": "CloseClipboard",
  4222. "address": "0x48f6cc"
  4223. },
  4224. {
  4225. "name": "GetClipboardData",
  4226. "address": "0x48f6d0"
  4227. },
  4228. {
  4229. "name": "IsClipboardFormatAvailable",
  4230. "address": "0x48f6d4"
  4231. },
  4232. {
  4233. "name": "OpenClipboard",
  4234. "address": "0x48f6d8"
  4235. },
  4236. {
  4237. "name": "BlockInput",
  4238. "address": "0x48f6dc"
  4239. },
  4240. {
  4241. "name": "GetMessageW",
  4242. "address": "0x48f6e0"
  4243. },
  4244. {
  4245. "name": "LockWindowUpdate",
  4246. "address": "0x48f6e4"
  4247. },
  4248. {
  4249. "name": "DispatchMessageW",
  4250. "address": "0x48f6e8"
  4251. },
  4252. {
  4253. "name": "TranslateMessage",
  4254. "address": "0x48f6ec"
  4255. },
  4256. {
  4257. "name": "PeekMessageW",
  4258. "address": "0x48f6f0"
  4259. },
  4260. {
  4261. "name": "UnregisterHotKey",
  4262. "address": "0x48f6f4"
  4263. },
  4264. {
  4265. "name": "CheckMenuRadioItem",
  4266. "address": "0x48f6f8"
  4267. },
  4268. {
  4269. "name": "CharLowerBuffW",
  4270. "address": "0x48f6fc"
  4271. },
  4272. {
  4273. "name": "MoveWindow",
  4274. "address": "0x48f700"
  4275. },
  4276. {
  4277. "name": "SetFocus",
  4278. "address": "0x48f704"
  4279. },
  4280. {
  4281. "name": "PostQuitMessage",
  4282. "address": "0x48f708"
  4283. },
  4284. {
  4285. "name": "KillTimer",
  4286. "address": "0x48f70c"
  4287. },
  4288. {
  4289. "name": "CreatePopupMenu",
  4290. "address": "0x48f710"
  4291. },
  4292. {
  4293. "name": "RegisterWindowMessageW",
  4294. "address": "0x48f714"
  4295. },
  4296. {
  4297. "name": "SetTimer",
  4298. "address": "0x48f718"
  4299. },
  4300. {
  4301. "name": "ShowWindow",
  4302. "address": "0x48f71c"
  4303. },
  4304. {
  4305. "name": "CreateWindowExW",
  4306. "address": "0x48f720"
  4307. },
  4308. {
  4309. "name": "RegisterClassExW",
  4310. "address": "0x48f724"
  4311. },
  4312. {
  4313. "name": "LoadIconW",
  4314. "address": "0x48f728"
  4315. },
  4316. {
  4317. "name": "LoadCursorW",
  4318. "address": "0x48f72c"
  4319. },
  4320. {
  4321. "name": "GetSysColorBrush",
  4322. "address": "0x48f730"
  4323. },
  4324. {
  4325. "name": "GetForegroundWindow",
  4326. "address": "0x48f734"
  4327. },
  4328. {
  4329. "name": "MessageBoxA",
  4330. "address": "0x48f738"
  4331. },
  4332. {
  4333. "name": "DestroyIcon",
  4334. "address": "0x48f73c"
  4335. },
  4336. {
  4337. "name": "SystemParametersInfoW",
  4338. "address": "0x48f740"
  4339. },
  4340. {
  4341. "name": "LoadImageW",
  4342. "address": "0x48f744"
  4343. },
  4344. {
  4345. "name": "GetClassNameW",
  4346. "address": "0x48f748"
  4347. }
  4348. ],
  4349. "dll": "USER32.dll"
  4350. },
  4351. {
  4352. "imports": [
  4353. {
  4354. "name": "StrokePath",
  4355. "address": "0x48f0c4"
  4356. },
  4357. {
  4358. "name": "DeleteObject",
  4359. "address": "0x48f0c8"
  4360. },
  4361. {
  4362. "name": "GetTextExtentPoint32W",
  4363. "address": "0x48f0cc"
  4364. },
  4365. {
  4366. "name": "ExtCreatePen",
  4367. "address": "0x48f0d0"
  4368. },
  4369. {
  4370. "name": "GetDeviceCaps",
  4371. "address": "0x48f0d4"
  4372. },
  4373. {
  4374. "name": "EndPath",
  4375. "address": "0x48f0d8"
  4376. },
  4377. {
  4378. "name": "SetPixel",
  4379. "address": "0x48f0dc"
  4380. },
  4381. {
  4382. "name": "CloseFigure",
  4383. "address": "0x48f0e0"
  4384. },
  4385. {
  4386. "name": "CreateCompatibleBitmap",
  4387. "address": "0x48f0e4"
  4388. },
  4389. {
  4390. "name": "CreateCompatibleDC",
  4391. "address": "0x48f0e8"
  4392. },
  4393. {
  4394. "name": "SelectObject",
  4395. "address": "0x48f0ec"
  4396. },
  4397. {
  4398. "name": "StretchBlt",
  4399. "address": "0x48f0f0"
  4400. },
  4401. {
  4402. "name": "GetDIBits",
  4403. "address": "0x48f0f4"
  4404. },
  4405. {
  4406. "name": "LineTo",
  4407. "address": "0x48f0f8"
  4408. },
  4409. {
  4410. "name": "AngleArc",
  4411. "address": "0x48f0fc"
  4412. },
  4413. {
  4414. "name": "MoveToEx",
  4415. "address": "0x48f100"
  4416. },
  4417. {
  4418. "name": "Ellipse",
  4419. "address": "0x48f104"
  4420. },
  4421. {
  4422. "name": "DeleteDC",
  4423. "address": "0x48f108"
  4424. },
  4425. {
  4426. "name": "GetPixel",
  4427. "address": "0x48f10c"
  4428. },
  4429. {
  4430. "name": "CreateDCW",
  4431. "address": "0x48f110"
  4432. },
  4433. {
  4434. "name": "GetStockObject",
  4435. "address": "0x48f114"
  4436. },
  4437. {
  4438. "name": "GetTextFaceW",
  4439. "address": "0x48f118"
  4440. },
  4441. {
  4442. "name": "CreateFontW",
  4443. "address": "0x48f11c"
  4444. },
  4445. {
  4446. "name": "SetTextColor",
  4447. "address": "0x48f120"
  4448. },
  4449. {
  4450. "name": "PolyDraw",
  4451. "address": "0x48f124"
  4452. },
  4453. {
  4454. "name": "BeginPath",
  4455. "address": "0x48f128"
  4456. },
  4457. {
  4458. "name": "Rectangle",
  4459. "address": "0x48f12c"
  4460. },
  4461. {
  4462. "name": "SetViewportOrgEx",
  4463. "address": "0x48f130"
  4464. },
  4465. {
  4466. "name": "GetObjectW",
  4467. "address": "0x48f134"
  4468. },
  4469. {
  4470. "name": "SetBkMode",
  4471. "address": "0x48f138"
  4472. },
  4473. {
  4474. "name": "RoundRect",
  4475. "address": "0x48f13c"
  4476. },
  4477. {
  4478. "name": "SetBkColor",
  4479. "address": "0x48f140"
  4480. },
  4481. {
  4482. "name": "CreatePen",
  4483. "address": "0x48f144"
  4484. },
  4485. {
  4486. "name": "CreateSolidBrush",
  4487. "address": "0x48f148"
  4488. },
  4489. {
  4490. "name": "StrokeAndFillPath",
  4491. "address": "0x48f14c"
  4492. }
  4493. ],
  4494. "dll": "GDI32.dll"
  4495. },
  4496. {
  4497. "imports": [
  4498. {
  4499. "name": "GetOpenFileNameW",
  4500. "address": "0x48f0b8"
  4501. },
  4502. {
  4503. "name": "GetSaveFileNameW",
  4504. "address": "0x48f0bc"
  4505. }
  4506. ],
  4507. "dll": "COMDLG32.dll"
  4508. },
  4509. {
  4510. "imports": [
  4511. {
  4512. "name": "GetAce",
  4513. "address": "0x48f000"
  4514. },
  4515. {
  4516. "name": "RegEnumValueW",
  4517. "address": "0x48f004"
  4518. },
  4519. {
  4520. "name": "RegDeleteValueW",
  4521. "address": "0x48f008"
  4522. },
  4523. {
  4524. "name": "RegDeleteKeyW",
  4525. "address": "0x48f00c"
  4526. },
  4527. {
  4528. "name": "RegEnumKeyExW",
  4529. "address": "0x48f010"
  4530. },
  4531. {
  4532. "name": "RegSetValueExW",
  4533. "address": "0x48f014"
  4534. },
  4535. {
  4536. "name": "RegOpenKeyExW",
  4537. "address": "0x48f018"
  4538. },
  4539. {
  4540. "name": "RegCloseKey",
  4541. "address": "0x48f01c"
  4542. },
  4543. {
  4544. "name": "RegQueryValueExW",
  4545. "address": "0x48f020"
  4546. },
  4547. {
  4548. "name": "RegConnectRegistryW",
  4549. "address": "0x48f024"
  4550. },
  4551. {
  4552. "name": "InitializeSecurityDescriptor",
  4553. "address": "0x48f028"
  4554. },
  4555. {
  4556. "name": "InitializeAcl",
  4557. "address": "0x48f02c"
  4558. },
  4559. {
  4560. "name": "AdjustTokenPrivileges",
  4561. "address": "0x48f030"
  4562. },
  4563. {
  4564. "name": "OpenThreadToken",
  4565. "address": "0x48f034"
  4566. },
  4567. {
  4568. "name": "OpenProcessToken",
  4569. "address": "0x48f038"
  4570. },
  4571. {
  4572. "name": "LookupPrivilegeValueW",
  4573. "address": "0x48f03c"
  4574. },
  4575. {
  4576. "name": "DuplicateTokenEx",
  4577. "address": "0x48f040"
  4578. },
  4579. {
  4580. "name": "CreateProcessAsUserW",
  4581. "address": "0x48f044"
  4582. },
  4583. {
  4584. "name": "CreateProcessWithLogonW",
  4585. "address": "0x48f048"
  4586. },
  4587. {
  4588. "name": "GetLengthSid",
  4589. "address": "0x48f04c"
  4590. },
  4591. {
  4592. "name": "CopySid",
  4593. "address": "0x48f050"
  4594. },
  4595. {
  4596. "name": "LogonUserW",
  4597. "address": "0x48f054"
  4598. },
  4599. {
  4600. "name": "AllocateAndInitializeSid",
  4601. "address": "0x48f058"
  4602. },
  4603. {
  4604. "name": "CheckTokenMembership",
  4605. "address": "0x48f05c"
  4606. },
  4607. {
  4608. "name": "RegCreateKeyExW",
  4609. "address": "0x48f060"
  4610. },
  4611. {
  4612. "name": "FreeSid",
  4613. "address": "0x48f064"
  4614. },
  4615. {
  4616. "name": "GetTokenInformation",
  4617. "address": "0x48f068"
  4618. },
  4619. {
  4620. "name": "GetSecurityDescriptorDacl",
  4621. "address": "0x48f06c"
  4622. },
  4623. {
  4624. "name": "GetAclInformation",
  4625. "address": "0x48f070"
  4626. },
  4627. {
  4628. "name": "AddAce",
  4629. "address": "0x48f074"
  4630. },
  4631. {
  4632. "name": "SetSecurityDescriptorDacl",
  4633. "address": "0x48f078"
  4634. },
  4635. {
  4636. "name": "GetUserNameW",
  4637. "address": "0x48f07c"
  4638. },
  4639. {
  4640. "name": "InitiateSystemShutdownExW",
  4641. "address": "0x48f080"
  4642. }
  4643. ],
  4644. "dll": "ADVAPI32.dll"
  4645. },
  4646. {
  4647. "imports": [
  4648. {
  4649. "name": "DragQueryPoint",
  4650. "address": "0x48f48c"
  4651. },
  4652. {
  4653. "name": "ShellExecuteExW",
  4654. "address": "0x48f490"
  4655. },
  4656. {
  4657. "name": "DragQueryFileW",
  4658. "address": "0x48f494"
  4659. },
  4660. {
  4661. "name": "SHEmptyRecycleBinW",
  4662. "address": "0x48f498"
  4663. },
  4664. {
  4665. "name": "SHGetPathFromIDListW",
  4666. "address": "0x48f49c"
  4667. },
  4668. {
  4669. "name": "SHBrowseForFolderW",
  4670. "address": "0x48f4a0"
  4671. },
  4672. {
  4673. "name": "SHCreateShellItem",
  4674. "address": "0x48f4a4"
  4675. },
  4676. {
  4677. "name": "SHGetDesktopFolder",
  4678. "address": "0x48f4a8"
  4679. },
  4680. {
  4681. "name": "SHGetSpecialFolderLocation",
  4682. "address": "0x48f4ac"
  4683. },
  4684. {
  4685. "name": "SHGetFolderPathW",
  4686. "address": "0x48f4b0"
  4687. },
  4688. {
  4689. "name": "SHFileOperationW",
  4690. "address": "0x48f4b4"
  4691. },
  4692. {
  4693. "name": "ExtractIconExW",
  4694. "address": "0x48f4b8"
  4695. },
  4696. {
  4697. "name": "Shell_NotifyIconW",
  4698. "address": "0x48f4bc"
  4699. },
  4700. {
  4701. "name": "ShellExecuteW",
  4702. "address": "0x48f4c0"
  4703. },
  4704. {
  4705. "name": "DragFinish",
  4706. "address": "0x48f4c4"
  4707. }
  4708. ],
  4709. "dll": "SHELL32.dll"
  4710. },
  4711. {
  4712. "imports": [
  4713. {
  4714. "name": "CoTaskMemAlloc",
  4715. "address": "0x48f828"
  4716. },
  4717. {
  4718. "name": "CoTaskMemFree",
  4719. "address": "0x48f82c"
  4720. },
  4721. {
  4722. "name": "CLSIDFromString",
  4723. "address": "0x48f830"
  4724. },
  4725. {
  4726. "name": "ProgIDFromCLSID",
  4727. "address": "0x48f834"
  4728. },
  4729. {
  4730. "name": "CLSIDFromProgID",
  4731. "address": "0x48f838"
  4732. },
  4733. {
  4734. "name": "OleSetMenuDescriptor",
  4735. "address": "0x48f83c"
  4736. },
  4737. {
  4738. "name": "MkParseDisplayName",
  4739. "address": "0x48f840"
  4740. },
  4741. {
  4742. "name": "OleSetContainedObject",
  4743. "address": "0x48f844"
  4744. },
  4745. {
  4746. "name": "CoCreateInstance",
  4747. "address": "0x48f848"
  4748. },
  4749. {
  4750. "name": "IIDFromString",
  4751. "address": "0x48f84c"
  4752. },
  4753. {
  4754. "name": "StringFromGUID2",
  4755. "address": "0x48f850"
  4756. },
  4757. {
  4758. "name": "CreateStreamOnHGlobal",
  4759. "address": "0x48f854"
  4760. },
  4761. {
  4762. "name": "OleInitialize",
  4763. "address": "0x48f858"
  4764. },
  4765. {
  4766. "name": "OleUninitialize",
  4767. "address": "0x48f85c"
  4768. },
  4769. {
  4770. "name": "CoInitialize",
  4771. "address": "0x48f860"
  4772. },
  4773. {
  4774. "name": "CoUninitialize",
  4775. "address": "0x48f864"
  4776. },
  4777. {
  4778. "name": "GetRunningObjectTable",
  4779. "address": "0x48f868"
  4780. },
  4781. {
  4782. "name": "CoGetInstanceFromFile",
  4783. "address": "0x48f86c"
  4784. },
  4785. {
  4786. "name": "CoGetObject",
  4787. "address": "0x48f870"
  4788. },
  4789. {
  4790. "name": "CoSetProxyBlanket",
  4791. "address": "0x48f874"
  4792. },
  4793. {
  4794. "name": "CoCreateInstanceEx",
  4795. "address": "0x48f878"
  4796. },
  4797. {
  4798. "name": "CoInitializeSecurity",
  4799. "address": "0x48f87c"
  4800. }
  4801. ],
  4802. "dll": "ole32.dll"
  4803. },
  4804. {
  4805. "imports": [
  4806. {
  4807. "name": "LoadTypeLibEx",
  4808. "address": "0x48f40c"
  4809. },
  4810. {
  4811. "name": "VariantCopyInd",
  4812. "address": "0x48f410"
  4813. },
  4814. {
  4815. "name": "SysReAllocString",
  4816. "address": "0x48f414"
  4817. },
  4818. {
  4819. "name": "SysFreeString",
  4820. "address": "0x48f418"
  4821. },
  4822. {
  4823. "name": "SafeArrayDestroyDescriptor",
  4824. "address": "0x48f41c"
  4825. },
  4826. {
  4827. "name": "SafeArrayDestroyData",
  4828. "address": "0x48f420"
  4829. },
  4830. {
  4831. "name": "SafeArrayUnaccessData",
  4832. "address": "0x48f424"
  4833. },
  4834. {
  4835. "name": "SafeArrayAccessData",
  4836. "address": "0x48f428"
  4837. },
  4838. {
  4839. "name": "SafeArrayAllocData",
  4840. "address": "0x48f42c"
  4841. },
  4842. {
  4843. "name": "SafeArrayAllocDescriptorEx",
  4844. "address": "0x48f430"
  4845. },
  4846. {
  4847. "name": "SafeArrayCreateVector",
  4848. "address": "0x48f434"
  4849. },
  4850. {
  4851. "name": "RegisterTypeLib",
  4852. "address": "0x48f438"
  4853. },
  4854. {
  4855. "name": "CreateStdDispatch",
  4856. "address": "0x48f43c"
  4857. },
  4858. {
  4859. "name": "DispCallFunc",
  4860. "address": "0x48f440"
  4861. },
  4862. {
  4863. "name": "VariantChangeType",
  4864. "address": "0x48f444"
  4865. },
  4866. {
  4867. "name": "SysStringLen",
  4868. "address": "0x48f448"
  4869. },
  4870. {
  4871. "name": "VariantTimeToSystemTime",
  4872. "address": "0x48f44c"
  4873. },
  4874. {
  4875. "name": "VarR8FromDec",
  4876. "address": "0x48f450"
  4877. },
  4878. {
  4879. "name": "SafeArrayGetVartype",
  4880. "address": "0x48f454"
  4881. },
  4882. {
  4883. "name": "VariantCopy",
  4884. "address": "0x48f458"
  4885. },
  4886. {
  4887. "name": "VariantClear",
  4888. "address": "0x48f45c"
  4889. },
  4890. {
  4891. "name": "OleLoadPicture",
  4892. "address": "0x48f460"
  4893. },
  4894. {
  4895. "name": "QueryPathOfRegTypeLib",
  4896. "address": "0x48f464"
  4897. },
  4898. {
  4899. "name": "RegisterTypeLibForUser",
  4900. "address": "0x48f468"
  4901. },
  4902. {
  4903. "name": "UnRegisterTypeLibForUser",
  4904. "address": "0x48f46c"
  4905. },
  4906. {
  4907. "name": "UnRegisterTypeLib",
  4908. "address": "0x48f470"
  4909. },
  4910. {
  4911. "name": "CreateDispTypeInfo",
  4912. "address": "0x48f474"
  4913. },
  4914. {
  4915. "name": "SysAllocString",
  4916. "address": "0x48f478"
  4917. },
  4918. {
  4919. "name": "VariantInit",
  4920. "address": "0x48f47c"
  4921. }
  4922. ],
  4923. "dll": "OLEAUT32.dll"
  4924. }
  4925. ],
  4926. "digital_signers": null,
  4927. "exported_dll_name": null,
  4928. "actual_checksum": "0x0016d6db",
  4929. "overlay": null,
  4930. "imagebase": "0x00400000",
  4931. "reported_checksum": "0x0014bda5",
  4932. "icon_hash": null,
  4933. "entrypoint": "0x0042800a",
  4934. "timestamp": "2019-06-19 07:40:32",
  4935. "osversion": "5.1",
  4936. "sections": [
  4937. {
  4938. "name": ".text",
  4939. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4940. "virtual_address": "0x00001000",
  4941. "size_of_data": "0x0008e000",
  4942. "entropy": "6.68",
  4943. "raw_address": "0x00000400",
  4944. "virtual_size": "0x0008dfdd",
  4945. "characteristics_raw": "0x60000020"
  4946. },
  4947. {
  4948. "name": ".rdata",
  4949. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4950. "virtual_address": "0x0008f000",
  4951. "size_of_data": "0x0002fe00",
  4952. "entropy": "5.76",
  4953. "raw_address": "0x0008e400",
  4954. "virtual_size": "0x0002fd8e",
  4955. "characteristics_raw": "0x40000040"
  4956. },
  4957. {
  4958. "name": ".data",
  4959. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4960. "virtual_address": "0x000bf000",
  4961. "size_of_data": "0x00005200",
  4962. "entropy": "1.20",
  4963. "raw_address": "0x000be200",
  4964. "virtual_size": "0x00008f74",
  4965. "characteristics_raw": "0xc0000040"
  4966. },
  4967. {
  4968. "name": ".rsrc",
  4969. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4970. "virtual_address": "0x000c8000",
  4971. "size_of_data": "0x0009d400",
  4972. "entropy": "7.56",
  4973. "raw_address": "0x000c3400",
  4974. "virtual_size": "0x0009d2c4",
  4975. "characteristics_raw": "0x40000040"
  4976. },
  4977. {
  4978. "name": ".reloc",
  4979. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4980. "virtual_address": "0x00166000",
  4981. "size_of_data": "0x00007200",
  4982. "entropy": "6.78",
  4983. "raw_address": "0x00160800",
  4984. "virtual_size": "0x00007134",
  4985. "characteristics_raw": "0x42000040"
  4986. }
  4987. ],
  4988. "resources": [],
  4989. "dirents": [
  4990. {
  4991. "virtual_address": "0x00000000",
  4992. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4993. "size": "0x00000000"
  4994. },
  4995. {
  4996. "virtual_address": "0x000bc0cc",
  4997. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4998. "size": "0x0000017c"
  4999. },
  5000. {
  5001. "virtual_address": "0x000c8000",
  5002. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5003. "size": "0x0009d2c4"
  5004. },
  5005. {
  5006. "virtual_address": "0x00000000",
  5007. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5008. "size": "0x00000000"
  5009. },
  5010. {
  5011. "virtual_address": "0x00000000",
  5012. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5013. "size": "0x00000000"
  5014. },
  5015. {
  5016. "virtual_address": "0x00166000",
  5017. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5018. "size": "0x00007134"
  5019. },
  5020. {
  5021. "virtual_address": "0x00092bc0",
  5022. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5023. "size": "0x0000001c"
  5024. },
  5025. {
  5026. "virtual_address": "0x00000000",
  5027. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5028. "size": "0x00000000"
  5029. },
  5030. {
  5031. "virtual_address": "0x00000000",
  5032. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5033. "size": "0x00000000"
  5034. },
  5035. {
  5036. "virtual_address": "0x00000000",
  5037. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5038. "size": "0x00000000"
  5039. },
  5040. {
  5041. "virtual_address": "0x000a4b50",
  5042. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5043. "size": "0x00000040"
  5044. },
  5045. {
  5046. "virtual_address": "0x00000000",
  5047. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5048. "size": "0x00000000"
  5049. },
  5050. {
  5051. "virtual_address": "0x0008f000",
  5052. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5053. "size": "0x00000884"
  5054. },
  5055. {
  5056. "virtual_address": "0x00000000",
  5057. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5058. "size": "0x00000000"
  5059. },
  5060. {
  5061. "virtual_address": "0x00000000",
  5062. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5063. "size": "0x00000000"
  5064. },
  5065. {
  5066. "virtual_address": "0x00000000",
  5067. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5068. "size": "0x00000000"
  5069. }
  5070. ],
  5071. "exports": [],
  5072. "guest_signers": {},
  5073. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  5074. "icon_fuzzy": null,
  5075. "icon": null,
  5076. "pdbpath": null,
  5077. "imported_dll_count": 18,
  5078. "versioninfo": []
  5079. }
  5080. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement