Advertisement
paladin316

Exes_a7d2a819f91b0d09fa79803c73444e7d_exe_2019-06-25_02_30.json

Jun 24th, 2019
1,319
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 172.75 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_a7d2a819f91b0d09fa79803c73444e7d.exe"
  7. [*] File Size: 1122816
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "ae5bd64074bdafe929ab8429b0ef0532b0aa297dd4c3c29aebad4cd8d7def6df"
  10. [*] MD5: "a7d2a819f91b0d09fa79803c73444e7d"
  11. [*] SHA1: "1c0312dd8960a74ad0ea2586a9b6e503c99837de"
  12. [*] SHA512: "30c69e3c34e0c99f6e07cc2f5f081ca43f1180485fa95f8861001e0a88e87886e36ccb491ac2d1a9e154214a214de2d8a319c5cd9841356a3b19fd5f29fb644f"
  13. [*] CRC32: "2B7D69BA"
  14. [*] SSDEEP: "24576:TAHnh+eWsN3skA4RV1Hom2KXFmIa/xNz0BQ15:eh+ZkldoPK1XaD0Q"
  15.  
  16. [*] Process Execution: [
  17. "Exes_a7d2a819f91b0d09fa79803c73444e7d.exe",
  18. "cmd.exe",
  19. "timeout.exe",
  20. "Exes_a7d2a819f91b0d09fa79803c73444e7d.exe"
  21. ]
  22.  
  23. [*] Signatures Detected: [
  24. {
  25. "Description": "Creates RWX memory",
  26. "Details": []
  27. },
  28. {
  29. "Description": "Expresses interest in specific running processes",
  30. "Details": [
  31. {
  32. "process": "Exes_a7d2a819f91b0d09fa79803c73444e7d.exe"
  33. }
  34. ]
  35. },
  36. {
  37. "Description": "Reads data out of its own binary image",
  38. "Details": [
  39. {
  40. "self_read": "process: Exes_a7d2a819f91b0d09fa79803c73444e7d.exe, pid: 2060, offset: 0x00000000, length: 0x00112200"
  41. },
  42. {
  43. "self_read": "process: Exes_a7d2a819f91b0d09fa79803c73444e7d.exe, pid: 2060, offset: 0x00111e00, length: 0x00000400"
  44. }
  45. ]
  46. },
  47. {
  48. "Description": "A process created a hidden window",
  49. "Details": [
  50. {
  51. "Process": "Exes_a7d2a819f91b0d09fa79803c73444e7d.exe -> cmd"
  52. }
  53. ]
  54. },
  55. {
  56. "Description": "The binary likely contains encrypted or compressed data.",
  57. "Details": [
  58. {
  59. "section": "name: .rsrc, entropy: 7.84, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x00047c00, virtual_size: 0x00047b90"
  60. }
  61. ]
  62. },
  63. {
  64. "Description": "Installs itself for autorun at Windows startup",
  65. "Details": [
  66. {
  67. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\HfeqDuWirH.url"
  68. },
  69. {
  70. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\HfeqDuWirH.url"
  71. }
  72. ]
  73. },
  74. {
  75. "Description": "File has been identified by 17 Antiviruses on VirusTotal as malicious",
  76. "Details": [
  77. {
  78. "FireEye": "Generic.mg.a7d2a819f91b0d09"
  79. },
  80. {
  81. "APEX": "Malicious"
  82. },
  83. {
  84. "Paloalto": "generic.ml"
  85. },
  86. {
  87. "Kaspersky": "HEUR:Trojan.Script.Generic"
  88. },
  89. {
  90. "Invincea": "heuristic"
  91. },
  92. {
  93. "McAfee-GW-Edition": "BehavesLike.Win32.Downloader.tc"
  94. },
  95. {
  96. "Trapmine": "suspicious.low.ml.score"
  97. },
  98. {
  99. "SentinelOne": "DFI - Suspicious PE"
  100. },
  101. {
  102. "Antiy-AVL": "Trojan/Generic.ASVCS3S.1E5"
  103. },
  104. {
  105. "Endgame": "malicious (high confidence)"
  106. },
  107. {
  108. "ZoneAlarm": "HEUR:Trojan.Script.Generic"
  109. },
  110. {
  111. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  112. },
  113. {
  114. "Acronis": "suspicious"
  115. },
  116. {
  117. "Panda": "Trj/Genetic.gen"
  118. },
  119. {
  120. "ESET-NOD32": "a variant of Win32/Packed.AutoIt.OM"
  121. },
  122. {
  123. "Rising": "Trojan.Win32.Agent_.sa (CLASSIC)"
  124. },
  125. {
  126. "Qihoo-360": "HEUR/QVM10.1.1687.Malware.Gen"
  127. }
  128. ]
  129. },
  130. {
  131. "Description": "Creates a copy of itself",
  132. "Details": [
  133. {
  134. "copy": "C:\\Users\\user\\AppData\\Local\\Temp\\ssh\\certcli.bat"
  135. }
  136. ]
  137. },
  138. {
  139. "Description": "Anomalous binary characteristics",
  140. "Details": [
  141. {
  142. "anomaly": "Actual checksum does not match that reported in PE header"
  143. }
  144. ]
  145. }
  146. ]
  147.  
  148. [*] Started Service: []
  149.  
  150. [*] Executed Commands: [
  151. "\"C:\\Windows\\System32\\cmd.exe\" /c TimeOut 1 & Del /F \"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_a7d2a819f91b0d09fa79803c73444e7d.exe\"",
  152. "cmd /c TimeOut 1 & Del /F \"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_a7d2a819f91b0d09fa79803c73444e7d.exe\"",
  153. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_a7d2a819f91b0d09fa79803c73444e7d.exe\"",
  154. "C:\\Windows\\system32\\timeout.exe TimeOut 1"
  155. ]
  156.  
  157. [*] Mutexes: [
  158. "Local\\ZoneAttributeCacheCounterMutex",
  159. "Local\\ZonesCacheCounterMutex",
  160. "Local\\ZonesLockedCacheCounterMutex",
  161. "frenchy_shellcode_002"
  162. ]
  163.  
  164. [*] Modified Files: [
  165. "C:\\Users\\user\\AppData\\Local\\Temp\\ssh\\certcli.bat",
  166. "C:\\Users\\user\\AppData\\Local\\Temp\\ssh\\HfeqDuWirH.vbs",
  167. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\HfeqDuWirH.url"
  168. ]
  169.  
  170. [*] Deleted Files: [
  171. "C:\\Users\\user\\AppData\\Local\\Temp\\Exes_a7d2a819f91b0d09fa79803c73444e7d.exe"
  172. ]
  173.  
  174. [*] Modified Registry Keys: [
  175. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet",
  176. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect"
  177. ]
  178.  
  179. [*] Deleted Registry Keys: [
  180. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  181. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  182. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName",
  183. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName"
  184. ]
  185.  
  186. [*] DNS Communications: []
  187.  
  188. [*] Domains: []
  189.  
  190. [*] Network Communication - ICMP: []
  191.  
  192. [*] Network Communication - HTTP: []
  193.  
  194. [*] Network Communication - SMTP: []
  195.  
  196. [*] Network Communication - Hosts: []
  197.  
  198. [*] Network Communication - IRC: []
  199.  
  200. [*] Static Analysis: {
  201. "pe": {
  202. "peid_signatures": null,
  203. "imports": [
  204. {
  205. "imports": [
  206. {
  207. "name": "WSACleanup",
  208. "address": "0x48f7c8"
  209. },
  210. {
  211. "name": "socket",
  212. "address": "0x48f7cc"
  213. },
  214. {
  215. "name": "inet_ntoa",
  216. "address": "0x48f7d0"
  217. },
  218. {
  219. "name": "setsockopt",
  220. "address": "0x48f7d4"
  221. },
  222. {
  223. "name": "ntohs",
  224. "address": "0x48f7d8"
  225. },
  226. {
  227. "name": "recvfrom",
  228. "address": "0x48f7dc"
  229. },
  230. {
  231. "name": "ioctlsocket",
  232. "address": "0x48f7e0"
  233. },
  234. {
  235. "name": "htons",
  236. "address": "0x48f7e4"
  237. },
  238. {
  239. "name": "WSAStartup",
  240. "address": "0x48f7e8"
  241. },
  242. {
  243. "name": "__WSAFDIsSet",
  244. "address": "0x48f7ec"
  245. },
  246. {
  247. "name": "select",
  248. "address": "0x48f7f0"
  249. },
  250. {
  251. "name": "accept",
  252. "address": "0x48f7f4"
  253. },
  254. {
  255. "name": "listen",
  256. "address": "0x48f7f8"
  257. },
  258. {
  259. "name": "bind",
  260. "address": "0x48f7fc"
  261. },
  262. {
  263. "name": "closesocket",
  264. "address": "0x48f800"
  265. },
  266. {
  267. "name": "WSAGetLastError",
  268. "address": "0x48f804"
  269. },
  270. {
  271. "name": "recv",
  272. "address": "0x48f808"
  273. },
  274. {
  275. "name": "sendto",
  276. "address": "0x48f80c"
  277. },
  278. {
  279. "name": "send",
  280. "address": "0x48f810"
  281. },
  282. {
  283. "name": "inet_addr",
  284. "address": "0x48f814"
  285. },
  286. {
  287. "name": "gethostbyname",
  288. "address": "0x48f818"
  289. },
  290. {
  291. "name": "gethostname",
  292. "address": "0x48f81c"
  293. },
  294. {
  295. "name": "connect",
  296. "address": "0x48f820"
  297. }
  298. ],
  299. "dll": "WSOCK32.dll"
  300. },
  301. {
  302. "imports": [
  303. {
  304. "name": "GetFileVersionInfoW",
  305. "address": "0x48f76c"
  306. },
  307. {
  308. "name": "GetFileVersionInfoSizeW",
  309. "address": "0x48f770"
  310. },
  311. {
  312. "name": "VerQueryValueW",
  313. "address": "0x48f774"
  314. }
  315. ],
  316. "dll": "VERSION.dll"
  317. },
  318. {
  319. "imports": [
  320. {
  321. "name": "timeGetTime",
  322. "address": "0x48f7b8"
  323. },
  324. {
  325. "name": "waveOutSetVolume",
  326. "address": "0x48f7bc"
  327. },
  328. {
  329. "name": "mciSendStringW",
  330. "address": "0x48f7c0"
  331. }
  332. ],
  333. "dll": "WINMM.dll"
  334. },
  335. {
  336. "imports": [
  337. {
  338. "name": "ImageList_ReplaceIcon",
  339. "address": "0x48f088"
  340. },
  341. {
  342. "name": "ImageList_Destroy",
  343. "address": "0x48f08c"
  344. },
  345. {
  346. "name": "ImageList_Remove",
  347. "address": "0x48f090"
  348. },
  349. {
  350. "name": "ImageList_SetDragCursorImage",
  351. "address": "0x48f094"
  352. },
  353. {
  354. "name": "ImageList_BeginDrag",
  355. "address": "0x48f098"
  356. },
  357. {
  358. "name": "ImageList_DragEnter",
  359. "address": "0x48f09c"
  360. },
  361. {
  362. "name": "ImageList_DragLeave",
  363. "address": "0x48f0a0"
  364. },
  365. {
  366. "name": "ImageList_EndDrag",
  367. "address": "0x48f0a4"
  368. },
  369. {
  370. "name": "ImageList_DragMove",
  371. "address": "0x48f0a8"
  372. },
  373. {
  374. "name": "InitCommonControlsEx",
  375. "address": "0x48f0ac"
  376. },
  377. {
  378. "name": "ImageList_Create",
  379. "address": "0x48f0b0"
  380. }
  381. ],
  382. "dll": "COMCTL32.dll"
  383. },
  384. {
  385. "imports": [
  386. {
  387. "name": "WNetUseConnectionW",
  388. "address": "0x48f3f8"
  389. },
  390. {
  391. "name": "WNetCancelConnection2W",
  392. "address": "0x48f3fc"
  393. },
  394. {
  395. "name": "WNetGetConnectionW",
  396. "address": "0x48f400"
  397. },
  398. {
  399. "name": "WNetAddConnection2W",
  400. "address": "0x48f404"
  401. }
  402. ],
  403. "dll": "MPR.dll"
  404. },
  405. {
  406. "imports": [
  407. {
  408. "name": "InternetQueryDataAvailable",
  409. "address": "0x48f77c"
  410. },
  411. {
  412. "name": "InternetCloseHandle",
  413. "address": "0x48f780"
  414. },
  415. {
  416. "name": "InternetOpenW",
  417. "address": "0x48f784"
  418. },
  419. {
  420. "name": "InternetSetOptionW",
  421. "address": "0x48f788"
  422. },
  423. {
  424. "name": "InternetCrackUrlW",
  425. "address": "0x48f78c"
  426. },
  427. {
  428. "name": "HttpQueryInfoW",
  429. "address": "0x48f790"
  430. },
  431. {
  432. "name": "InternetQueryOptionW",
  433. "address": "0x48f794"
  434. },
  435. {
  436. "name": "HttpOpenRequestW",
  437. "address": "0x48f798"
  438. },
  439. {
  440. "name": "HttpSendRequestW",
  441. "address": "0x48f79c"
  442. },
  443. {
  444. "name": "FtpOpenFileW",
  445. "address": "0x48f7a0"
  446. },
  447. {
  448. "name": "FtpGetFileSize",
  449. "address": "0x48f7a4"
  450. },
  451. {
  452. "name": "InternetOpenUrlW",
  453. "address": "0x48f7a8"
  454. },
  455. {
  456. "name": "InternetReadFile",
  457. "address": "0x48f7ac"
  458. },
  459. {
  460. "name": "InternetConnectW",
  461. "address": "0x48f7b0"
  462. }
  463. ],
  464. "dll": "WININET.dll"
  465. },
  466. {
  467. "imports": [
  468. {
  469. "name": "GetProcessMemoryInfo",
  470. "address": "0x48f484"
  471. }
  472. ],
  473. "dll": "PSAPI.DLL"
  474. },
  475. {
  476. "imports": [
  477. {
  478. "name": "IcmpCreateFile",
  479. "address": "0x48f154"
  480. },
  481. {
  482. "name": "IcmpCloseHandle",
  483. "address": "0x48f158"
  484. },
  485. {
  486. "name": "IcmpSendEcho",
  487. "address": "0x48f15c"
  488. }
  489. ],
  490. "dll": "IPHLPAPI.DLL"
  491. },
  492. {
  493. "imports": [
  494. {
  495. "name": "DestroyEnvironmentBlock",
  496. "address": "0x48f750"
  497. },
  498. {
  499. "name": "UnloadUserProfile",
  500. "address": "0x48f754"
  501. },
  502. {
  503. "name": "CreateEnvironmentBlock",
  504. "address": "0x48f758"
  505. },
  506. {
  507. "name": "LoadUserProfileW",
  508. "address": "0x48f75c"
  509. }
  510. ],
  511. "dll": "USERENV.dll"
  512. },
  513. {
  514. "imports": [
  515. {
  516. "name": "IsThemeActive",
  517. "address": "0x48f764"
  518. }
  519. ],
  520. "dll": "UxTheme.dll"
  521. },
  522. {
  523. "imports": [
  524. {
  525. "name": "DuplicateHandle",
  526. "address": "0x48f164"
  527. },
  528. {
  529. "name": "CreateThread",
  530. "address": "0x48f168"
  531. },
  532. {
  533. "name": "WaitForSingleObject",
  534. "address": "0x48f16c"
  535. },
  536. {
  537. "name": "HeapAlloc",
  538. "address": "0x48f170"
  539. },
  540. {
  541. "name": "GetProcessHeap",
  542. "address": "0x48f174"
  543. },
  544. {
  545. "name": "HeapFree",
  546. "address": "0x48f178"
  547. },
  548. {
  549. "name": "Sleep",
  550. "address": "0x48f17c"
  551. },
  552. {
  553. "name": "GetCurrentThreadId",
  554. "address": "0x48f180"
  555. },
  556. {
  557. "name": "MultiByteToWideChar",
  558. "address": "0x48f184"
  559. },
  560. {
  561. "name": "MulDiv",
  562. "address": "0x48f188"
  563. },
  564. {
  565. "name": "GetVersionExW",
  566. "address": "0x48f18c"
  567. },
  568. {
  569. "name": "IsWow64Process",
  570. "address": "0x48f190"
  571. },
  572. {
  573. "name": "GetSystemInfo",
  574. "address": "0x48f194"
  575. },
  576. {
  577. "name": "FreeLibrary",
  578. "address": "0x48f198"
  579. },
  580. {
  581. "name": "LoadLibraryA",
  582. "address": "0x48f19c"
  583. },
  584. {
  585. "name": "GetProcAddress",
  586. "address": "0x48f1a0"
  587. },
  588. {
  589. "name": "SetErrorMode",
  590. "address": "0x48f1a4"
  591. },
  592. {
  593. "name": "GetModuleFileNameW",
  594. "address": "0x48f1a8"
  595. },
  596. {
  597. "name": "WideCharToMultiByte",
  598. "address": "0x48f1ac"
  599. },
  600. {
  601. "name": "lstrcpyW",
  602. "address": "0x48f1b0"
  603. },
  604. {
  605. "name": "lstrlenW",
  606. "address": "0x48f1b4"
  607. },
  608. {
  609. "name": "GetModuleHandleW",
  610. "address": "0x48f1b8"
  611. },
  612. {
  613. "name": "QueryPerformanceCounter",
  614. "address": "0x48f1bc"
  615. },
  616. {
  617. "name": "VirtualFreeEx",
  618. "address": "0x48f1c0"
  619. },
  620. {
  621. "name": "OpenProcess",
  622. "address": "0x48f1c4"
  623. },
  624. {
  625. "name": "VirtualAllocEx",
  626. "address": "0x48f1c8"
  627. },
  628. {
  629. "name": "WriteProcessMemory",
  630. "address": "0x48f1cc"
  631. },
  632. {
  633. "name": "ReadProcessMemory",
  634. "address": "0x48f1d0"
  635. },
  636. {
  637. "name": "CreateFileW",
  638. "address": "0x48f1d4"
  639. },
  640. {
  641. "name": "SetFilePointerEx",
  642. "address": "0x48f1d8"
  643. },
  644. {
  645. "name": "SetEndOfFile",
  646. "address": "0x48f1dc"
  647. },
  648. {
  649. "name": "ReadFile",
  650. "address": "0x48f1e0"
  651. },
  652. {
  653. "name": "WriteFile",
  654. "address": "0x48f1e4"
  655. },
  656. {
  657. "name": "FlushFileBuffers",
  658. "address": "0x48f1e8"
  659. },
  660. {
  661. "name": "TerminateProcess",
  662. "address": "0x48f1ec"
  663. },
  664. {
  665. "name": "CreateToolhelp32Snapshot",
  666. "address": "0x48f1f0"
  667. },
  668. {
  669. "name": "Process32FirstW",
  670. "address": "0x48f1f4"
  671. },
  672. {
  673. "name": "Process32NextW",
  674. "address": "0x48f1f8"
  675. },
  676. {
  677. "name": "SetFileTime",
  678. "address": "0x48f1fc"
  679. },
  680. {
  681. "name": "GetFileAttributesW",
  682. "address": "0x48f200"
  683. },
  684. {
  685. "name": "FindFirstFileW",
  686. "address": "0x48f204"
  687. },
  688. {
  689. "name": "SetCurrentDirectoryW",
  690. "address": "0x48f208"
  691. },
  692. {
  693. "name": "GetLongPathNameW",
  694. "address": "0x48f20c"
  695. },
  696. {
  697. "name": "GetShortPathNameW",
  698. "address": "0x48f210"
  699. },
  700. {
  701. "name": "DeleteFileW",
  702. "address": "0x48f214"
  703. },
  704. {
  705. "name": "FindNextFileW",
  706. "address": "0x48f218"
  707. },
  708. {
  709. "name": "CopyFileExW",
  710. "address": "0x48f21c"
  711. },
  712. {
  713. "name": "MoveFileW",
  714. "address": "0x48f220"
  715. },
  716. {
  717. "name": "CreateDirectoryW",
  718. "address": "0x48f224"
  719. },
  720. {
  721. "name": "RemoveDirectoryW",
  722. "address": "0x48f228"
  723. },
  724. {
  725. "name": "SetSystemPowerState",
  726. "address": "0x48f22c"
  727. },
  728. {
  729. "name": "QueryPerformanceFrequency",
  730. "address": "0x48f230"
  731. },
  732. {
  733. "name": "FindResourceW",
  734. "address": "0x48f234"
  735. },
  736. {
  737. "name": "LoadResource",
  738. "address": "0x48f238"
  739. },
  740. {
  741. "name": "LockResource",
  742. "address": "0x48f23c"
  743. },
  744. {
  745. "name": "SizeofResource",
  746. "address": "0x48f240"
  747. },
  748. {
  749. "name": "EnumResourceNamesW",
  750. "address": "0x48f244"
  751. },
  752. {
  753. "name": "OutputDebugStringW",
  754. "address": "0x48f248"
  755. },
  756. {
  757. "name": "GetTempPathW",
  758. "address": "0x48f24c"
  759. },
  760. {
  761. "name": "GetTempFileNameW",
  762. "address": "0x48f250"
  763. },
  764. {
  765. "name": "DeviceIoControl",
  766. "address": "0x48f254"
  767. },
  768. {
  769. "name": "GetLocalTime",
  770. "address": "0x48f258"
  771. },
  772. {
  773. "name": "CompareStringW",
  774. "address": "0x48f25c"
  775. },
  776. {
  777. "name": "GetCurrentProcess",
  778. "address": "0x48f260"
  779. },
  780. {
  781. "name": "EnterCriticalSection",
  782. "address": "0x48f264"
  783. },
  784. {
  785. "name": "LeaveCriticalSection",
  786. "address": "0x48f268"
  787. },
  788. {
  789. "name": "GetStdHandle",
  790. "address": "0x48f26c"
  791. },
  792. {
  793. "name": "CreatePipe",
  794. "address": "0x48f270"
  795. },
  796. {
  797. "name": "InterlockedExchange",
  798. "address": "0x48f274"
  799. },
  800. {
  801. "name": "TerminateThread",
  802. "address": "0x48f278"
  803. },
  804. {
  805. "name": "LoadLibraryExW",
  806. "address": "0x48f27c"
  807. },
  808. {
  809. "name": "FindResourceExW",
  810. "address": "0x48f280"
  811. },
  812. {
  813. "name": "CopyFileW",
  814. "address": "0x48f284"
  815. },
  816. {
  817. "name": "VirtualFree",
  818. "address": "0x48f288"
  819. },
  820. {
  821. "name": "FormatMessageW",
  822. "address": "0x48f28c"
  823. },
  824. {
  825. "name": "GetExitCodeProcess",
  826. "address": "0x48f290"
  827. },
  828. {
  829. "name": "GetPrivateProfileStringW",
  830. "address": "0x48f294"
  831. },
  832. {
  833. "name": "WritePrivateProfileStringW",
  834. "address": "0x48f298"
  835. },
  836. {
  837. "name": "GetPrivateProfileSectionW",
  838. "address": "0x48f29c"
  839. },
  840. {
  841. "name": "WritePrivateProfileSectionW",
  842. "address": "0x48f2a0"
  843. },
  844. {
  845. "name": "GetPrivateProfileSectionNamesW",
  846. "address": "0x48f2a4"
  847. },
  848. {
  849. "name": "FileTimeToLocalFileTime",
  850. "address": "0x48f2a8"
  851. },
  852. {
  853. "name": "FileTimeToSystemTime",
  854. "address": "0x48f2ac"
  855. },
  856. {
  857. "name": "SystemTimeToFileTime",
  858. "address": "0x48f2b0"
  859. },
  860. {
  861. "name": "LocalFileTimeToFileTime",
  862. "address": "0x48f2b4"
  863. },
  864. {
  865. "name": "GetDriveTypeW",
  866. "address": "0x48f2b8"
  867. },
  868. {
  869. "name": "GetDiskFreeSpaceExW",
  870. "address": "0x48f2bc"
  871. },
  872. {
  873. "name": "GetDiskFreeSpaceW",
  874. "address": "0x48f2c0"
  875. },
  876. {
  877. "name": "GetVolumeInformationW",
  878. "address": "0x48f2c4"
  879. },
  880. {
  881. "name": "SetVolumeLabelW",
  882. "address": "0x48f2c8"
  883. },
  884. {
  885. "name": "CreateHardLinkW",
  886. "address": "0x48f2cc"
  887. },
  888. {
  889. "name": "SetFileAttributesW",
  890. "address": "0x48f2d0"
  891. },
  892. {
  893. "name": "CreateEventW",
  894. "address": "0x48f2d4"
  895. },
  896. {
  897. "name": "SetEvent",
  898. "address": "0x48f2d8"
  899. },
  900. {
  901. "name": "GetEnvironmentVariableW",
  902. "address": "0x48f2dc"
  903. },
  904. {
  905. "name": "SetEnvironmentVariableW",
  906. "address": "0x48f2e0"
  907. },
  908. {
  909. "name": "GlobalLock",
  910. "address": "0x48f2e4"
  911. },
  912. {
  913. "name": "GlobalUnlock",
  914. "address": "0x48f2e8"
  915. },
  916. {
  917. "name": "GlobalAlloc",
  918. "address": "0x48f2ec"
  919. },
  920. {
  921. "name": "GetFileSize",
  922. "address": "0x48f2f0"
  923. },
  924. {
  925. "name": "GlobalFree",
  926. "address": "0x48f2f4"
  927. },
  928. {
  929. "name": "GlobalMemoryStatusEx",
  930. "address": "0x48f2f8"
  931. },
  932. {
  933. "name": "Beep",
  934. "address": "0x48f2fc"
  935. },
  936. {
  937. "name": "GetSystemDirectoryW",
  938. "address": "0x48f300"
  939. },
  940. {
  941. "name": "HeapReAlloc",
  942. "address": "0x48f304"
  943. },
  944. {
  945. "name": "HeapSize",
  946. "address": "0x48f308"
  947. },
  948. {
  949. "name": "GetComputerNameW",
  950. "address": "0x48f30c"
  951. },
  952. {
  953. "name": "GetWindowsDirectoryW",
  954. "address": "0x48f310"
  955. },
  956. {
  957. "name": "GetCurrentProcessId",
  958. "address": "0x48f314"
  959. },
  960. {
  961. "name": "GetProcessIoCounters",
  962. "address": "0x48f318"
  963. },
  964. {
  965. "name": "CreateProcessW",
  966. "address": "0x48f31c"
  967. },
  968. {
  969. "name": "GetProcessId",
  970. "address": "0x48f320"
  971. },
  972. {
  973. "name": "SetPriorityClass",
  974. "address": "0x48f324"
  975. },
  976. {
  977. "name": "LoadLibraryW",
  978. "address": "0x48f328"
  979. },
  980. {
  981. "name": "VirtualAlloc",
  982. "address": "0x48f32c"
  983. },
  984. {
  985. "name": "IsDebuggerPresent",
  986. "address": "0x48f330"
  987. },
  988. {
  989. "name": "GetCurrentDirectoryW",
  990. "address": "0x48f334"
  991. },
  992. {
  993. "name": "lstrcmpiW",
  994. "address": "0x48f338"
  995. },
  996. {
  997. "name": "DecodePointer",
  998. "address": "0x48f33c"
  999. },
  1000. {
  1001. "name": "GetLastError",
  1002. "address": "0x48f340"
  1003. },
  1004. {
  1005. "name": "RaiseException",
  1006. "address": "0x48f344"
  1007. },
  1008. {
  1009. "name": "InitializeCriticalSectionAndSpinCount",
  1010. "address": "0x48f348"
  1011. },
  1012. {
  1013. "name": "DeleteCriticalSection",
  1014. "address": "0x48f34c"
  1015. },
  1016. {
  1017. "name": "InterlockedDecrement",
  1018. "address": "0x48f350"
  1019. },
  1020. {
  1021. "name": "InterlockedIncrement",
  1022. "address": "0x48f354"
  1023. },
  1024. {
  1025. "name": "GetCurrentThread",
  1026. "address": "0x48f358"
  1027. },
  1028. {
  1029. "name": "CloseHandle",
  1030. "address": "0x48f35c"
  1031. },
  1032. {
  1033. "name": "GetFullPathNameW",
  1034. "address": "0x48f360"
  1035. },
  1036. {
  1037. "name": "EncodePointer",
  1038. "address": "0x48f364"
  1039. },
  1040. {
  1041. "name": "ExitProcess",
  1042. "address": "0x48f368"
  1043. },
  1044. {
  1045. "name": "GetModuleHandleExW",
  1046. "address": "0x48f36c"
  1047. },
  1048. {
  1049. "name": "ExitThread",
  1050. "address": "0x48f370"
  1051. },
  1052. {
  1053. "name": "GetSystemTimeAsFileTime",
  1054. "address": "0x48f374"
  1055. },
  1056. {
  1057. "name": "ResumeThread",
  1058. "address": "0x48f378"
  1059. },
  1060. {
  1061. "name": "GetCommandLineW",
  1062. "address": "0x48f37c"
  1063. },
  1064. {
  1065. "name": "IsProcessorFeaturePresent",
  1066. "address": "0x48f380"
  1067. },
  1068. {
  1069. "name": "IsValidCodePage",
  1070. "address": "0x48f384"
  1071. },
  1072. {
  1073. "name": "GetACP",
  1074. "address": "0x48f388"
  1075. },
  1076. {
  1077. "name": "GetOEMCP",
  1078. "address": "0x48f38c"
  1079. },
  1080. {
  1081. "name": "GetCPInfo",
  1082. "address": "0x48f390"
  1083. },
  1084. {
  1085. "name": "SetLastError",
  1086. "address": "0x48f394"
  1087. },
  1088. {
  1089. "name": "UnhandledExceptionFilter",
  1090. "address": "0x48f398"
  1091. },
  1092. {
  1093. "name": "SetUnhandledExceptionFilter",
  1094. "address": "0x48f39c"
  1095. },
  1096. {
  1097. "name": "TlsAlloc",
  1098. "address": "0x48f3a0"
  1099. },
  1100. {
  1101. "name": "TlsGetValue",
  1102. "address": "0x48f3a4"
  1103. },
  1104. {
  1105. "name": "TlsSetValue",
  1106. "address": "0x48f3a8"
  1107. },
  1108. {
  1109. "name": "TlsFree",
  1110. "address": "0x48f3ac"
  1111. },
  1112. {
  1113. "name": "GetStartupInfoW",
  1114. "address": "0x48f3b0"
  1115. },
  1116. {
  1117. "name": "GetStringTypeW",
  1118. "address": "0x48f3b4"
  1119. },
  1120. {
  1121. "name": "SetStdHandle",
  1122. "address": "0x48f3b8"
  1123. },
  1124. {
  1125. "name": "GetFileType",
  1126. "address": "0x48f3bc"
  1127. },
  1128. {
  1129. "name": "GetConsoleCP",
  1130. "address": "0x48f3c0"
  1131. },
  1132. {
  1133. "name": "GetConsoleMode",
  1134. "address": "0x48f3c4"
  1135. },
  1136. {
  1137. "name": "RtlUnwind",
  1138. "address": "0x48f3c8"
  1139. },
  1140. {
  1141. "name": "ReadConsoleW",
  1142. "address": "0x48f3cc"
  1143. },
  1144. {
  1145. "name": "GetTimeZoneInformation",
  1146. "address": "0x48f3d0"
  1147. },
  1148. {
  1149. "name": "GetDateFormatW",
  1150. "address": "0x48f3d4"
  1151. },
  1152. {
  1153. "name": "GetTimeFormatW",
  1154. "address": "0x48f3d8"
  1155. },
  1156. {
  1157. "name": "LCMapStringW",
  1158. "address": "0x48f3dc"
  1159. },
  1160. {
  1161. "name": "GetEnvironmentStringsW",
  1162. "address": "0x48f3e0"
  1163. },
  1164. {
  1165. "name": "FreeEnvironmentStringsW",
  1166. "address": "0x48f3e4"
  1167. },
  1168. {
  1169. "name": "WriteConsoleW",
  1170. "address": "0x48f3e8"
  1171. },
  1172. {
  1173. "name": "FindClose",
  1174. "address": "0x48f3ec"
  1175. },
  1176. {
  1177. "name": "SetEnvironmentVariableA",
  1178. "address": "0x48f3f0"
  1179. }
  1180. ],
  1181. "dll": "KERNEL32.dll"
  1182. },
  1183. {
  1184. "imports": [
  1185. {
  1186. "name": "AdjustWindowRectEx",
  1187. "address": "0x48f4cc"
  1188. },
  1189. {
  1190. "name": "CopyImage",
  1191. "address": "0x48f4d0"
  1192. },
  1193. {
  1194. "name": "SetWindowPos",
  1195. "address": "0x48f4d4"
  1196. },
  1197. {
  1198. "name": "GetCursorInfo",
  1199. "address": "0x48f4d8"
  1200. },
  1201. {
  1202. "name": "RegisterHotKey",
  1203. "address": "0x48f4dc"
  1204. },
  1205. {
  1206. "name": "ClientToScreen",
  1207. "address": "0x48f4e0"
  1208. },
  1209. {
  1210. "name": "GetKeyboardLayoutNameW",
  1211. "address": "0x48f4e4"
  1212. },
  1213. {
  1214. "name": "IsCharAlphaW",
  1215. "address": "0x48f4e8"
  1216. },
  1217. {
  1218. "name": "IsCharAlphaNumericW",
  1219. "address": "0x48f4ec"
  1220. },
  1221. {
  1222. "name": "IsCharLowerW",
  1223. "address": "0x48f4f0"
  1224. },
  1225. {
  1226. "name": "IsCharUpperW",
  1227. "address": "0x48f4f4"
  1228. },
  1229. {
  1230. "name": "GetMenuStringW",
  1231. "address": "0x48f4f8"
  1232. },
  1233. {
  1234. "name": "GetSubMenu",
  1235. "address": "0x48f4fc"
  1236. },
  1237. {
  1238. "name": "GetCaretPos",
  1239. "address": "0x48f500"
  1240. },
  1241. {
  1242. "name": "IsZoomed",
  1243. "address": "0x48f504"
  1244. },
  1245. {
  1246. "name": "MonitorFromPoint",
  1247. "address": "0x48f508"
  1248. },
  1249. {
  1250. "name": "GetMonitorInfoW",
  1251. "address": "0x48f50c"
  1252. },
  1253. {
  1254. "name": "SetWindowLongW",
  1255. "address": "0x48f510"
  1256. },
  1257. {
  1258. "name": "SetLayeredWindowAttributes",
  1259. "address": "0x48f514"
  1260. },
  1261. {
  1262. "name": "FlashWindow",
  1263. "address": "0x48f518"
  1264. },
  1265. {
  1266. "name": "GetClassLongW",
  1267. "address": "0x48f51c"
  1268. },
  1269. {
  1270. "name": "TranslateAcceleratorW",
  1271. "address": "0x48f520"
  1272. },
  1273. {
  1274. "name": "IsDialogMessageW",
  1275. "address": "0x48f524"
  1276. },
  1277. {
  1278. "name": "GetSysColor",
  1279. "address": "0x48f528"
  1280. },
  1281. {
  1282. "name": "InflateRect",
  1283. "address": "0x48f52c"
  1284. },
  1285. {
  1286. "name": "DrawFocusRect",
  1287. "address": "0x48f530"
  1288. },
  1289. {
  1290. "name": "DrawTextW",
  1291. "address": "0x48f534"
  1292. },
  1293. {
  1294. "name": "FrameRect",
  1295. "address": "0x48f538"
  1296. },
  1297. {
  1298. "name": "DrawFrameControl",
  1299. "address": "0x48f53c"
  1300. },
  1301. {
  1302. "name": "FillRect",
  1303. "address": "0x48f540"
  1304. },
  1305. {
  1306. "name": "PtInRect",
  1307. "address": "0x48f544"
  1308. },
  1309. {
  1310. "name": "DestroyAcceleratorTable",
  1311. "address": "0x48f548"
  1312. },
  1313. {
  1314. "name": "CreateAcceleratorTableW",
  1315. "address": "0x48f54c"
  1316. },
  1317. {
  1318. "name": "SetCursor",
  1319. "address": "0x48f550"
  1320. },
  1321. {
  1322. "name": "GetWindowDC",
  1323. "address": "0x48f554"
  1324. },
  1325. {
  1326. "name": "GetSystemMetrics",
  1327. "address": "0x48f558"
  1328. },
  1329. {
  1330. "name": "GetActiveWindow",
  1331. "address": "0x48f55c"
  1332. },
  1333. {
  1334. "name": "CharNextW",
  1335. "address": "0x48f560"
  1336. },
  1337. {
  1338. "name": "wsprintfW",
  1339. "address": "0x48f564"
  1340. },
  1341. {
  1342. "name": "RedrawWindow",
  1343. "address": "0x48f568"
  1344. },
  1345. {
  1346. "name": "DrawMenuBar",
  1347. "address": "0x48f56c"
  1348. },
  1349. {
  1350. "name": "DestroyMenu",
  1351. "address": "0x48f570"
  1352. },
  1353. {
  1354. "name": "SetMenu",
  1355. "address": "0x48f574"
  1356. },
  1357. {
  1358. "name": "GetWindowTextLengthW",
  1359. "address": "0x48f578"
  1360. },
  1361. {
  1362. "name": "CreateMenu",
  1363. "address": "0x48f57c"
  1364. },
  1365. {
  1366. "name": "IsDlgButtonChecked",
  1367. "address": "0x48f580"
  1368. },
  1369. {
  1370. "name": "DefDlgProcW",
  1371. "address": "0x48f584"
  1372. },
  1373. {
  1374. "name": "CallWindowProcW",
  1375. "address": "0x48f588"
  1376. },
  1377. {
  1378. "name": "ReleaseCapture",
  1379. "address": "0x48f58c"
  1380. },
  1381. {
  1382. "name": "SetCapture",
  1383. "address": "0x48f590"
  1384. },
  1385. {
  1386. "name": "CreateIconFromResourceEx",
  1387. "address": "0x48f594"
  1388. },
  1389. {
  1390. "name": "mouse_event",
  1391. "address": "0x48f598"
  1392. },
  1393. {
  1394. "name": "ExitWindowsEx",
  1395. "address": "0x48f59c"
  1396. },
  1397. {
  1398. "name": "SetActiveWindow",
  1399. "address": "0x48f5a0"
  1400. },
  1401. {
  1402. "name": "FindWindowExW",
  1403. "address": "0x48f5a4"
  1404. },
  1405. {
  1406. "name": "EnumThreadWindows",
  1407. "address": "0x48f5a8"
  1408. },
  1409. {
  1410. "name": "SetMenuDefaultItem",
  1411. "address": "0x48f5ac"
  1412. },
  1413. {
  1414. "name": "InsertMenuItemW",
  1415. "address": "0x48f5b0"
  1416. },
  1417. {
  1418. "name": "IsMenu",
  1419. "address": "0x48f5b4"
  1420. },
  1421. {
  1422. "name": "TrackPopupMenuEx",
  1423. "address": "0x48f5b8"
  1424. },
  1425. {
  1426. "name": "GetCursorPos",
  1427. "address": "0x48f5bc"
  1428. },
  1429. {
  1430. "name": "DeleteMenu",
  1431. "address": "0x48f5c0"
  1432. },
  1433. {
  1434. "name": "SetRect",
  1435. "address": "0x48f5c4"
  1436. },
  1437. {
  1438. "name": "GetMenuItemID",
  1439. "address": "0x48f5c8"
  1440. },
  1441. {
  1442. "name": "GetMenuItemCount",
  1443. "address": "0x48f5cc"
  1444. },
  1445. {
  1446. "name": "SetMenuItemInfoW",
  1447. "address": "0x48f5d0"
  1448. },
  1449. {
  1450. "name": "GetMenuItemInfoW",
  1451. "address": "0x48f5d4"
  1452. },
  1453. {
  1454. "name": "SetForegroundWindow",
  1455. "address": "0x48f5d8"
  1456. },
  1457. {
  1458. "name": "IsIconic",
  1459. "address": "0x48f5dc"
  1460. },
  1461. {
  1462. "name": "FindWindowW",
  1463. "address": "0x48f5e0"
  1464. },
  1465. {
  1466. "name": "MonitorFromRect",
  1467. "address": "0x48f5e4"
  1468. },
  1469. {
  1470. "name": "keybd_event",
  1471. "address": "0x48f5e8"
  1472. },
  1473. {
  1474. "name": "SendInput",
  1475. "address": "0x48f5ec"
  1476. },
  1477. {
  1478. "name": "GetAsyncKeyState",
  1479. "address": "0x48f5f0"
  1480. },
  1481. {
  1482. "name": "SetKeyboardState",
  1483. "address": "0x48f5f4"
  1484. },
  1485. {
  1486. "name": "GetKeyboardState",
  1487. "address": "0x48f5f8"
  1488. },
  1489. {
  1490. "name": "GetKeyState",
  1491. "address": "0x48f5fc"
  1492. },
  1493. {
  1494. "name": "VkKeyScanW",
  1495. "address": "0x48f600"
  1496. },
  1497. {
  1498. "name": "LoadStringW",
  1499. "address": "0x48f604"
  1500. },
  1501. {
  1502. "name": "DialogBoxParamW",
  1503. "address": "0x48f608"
  1504. },
  1505. {
  1506. "name": "MessageBeep",
  1507. "address": "0x48f60c"
  1508. },
  1509. {
  1510. "name": "EndDialog",
  1511. "address": "0x48f610"
  1512. },
  1513. {
  1514. "name": "SendDlgItemMessageW",
  1515. "address": "0x48f614"
  1516. },
  1517. {
  1518. "name": "GetDlgItem",
  1519. "address": "0x48f618"
  1520. },
  1521. {
  1522. "name": "SetWindowTextW",
  1523. "address": "0x48f61c"
  1524. },
  1525. {
  1526. "name": "CopyRect",
  1527. "address": "0x48f620"
  1528. },
  1529. {
  1530. "name": "ReleaseDC",
  1531. "address": "0x48f624"
  1532. },
  1533. {
  1534. "name": "GetDC",
  1535. "address": "0x48f628"
  1536. },
  1537. {
  1538. "name": "EndPaint",
  1539. "address": "0x48f62c"
  1540. },
  1541. {
  1542. "name": "BeginPaint",
  1543. "address": "0x48f630"
  1544. },
  1545. {
  1546. "name": "GetClientRect",
  1547. "address": "0x48f634"
  1548. },
  1549. {
  1550. "name": "GetMenu",
  1551. "address": "0x48f638"
  1552. },
  1553. {
  1554. "name": "DestroyWindow",
  1555. "address": "0x48f63c"
  1556. },
  1557. {
  1558. "name": "EnumWindows",
  1559. "address": "0x48f640"
  1560. },
  1561. {
  1562. "name": "GetDesktopWindow",
  1563. "address": "0x48f644"
  1564. },
  1565. {
  1566. "name": "IsWindow",
  1567. "address": "0x48f648"
  1568. },
  1569. {
  1570. "name": "IsWindowEnabled",
  1571. "address": "0x48f64c"
  1572. },
  1573. {
  1574. "name": "IsWindowVisible",
  1575. "address": "0x48f650"
  1576. },
  1577. {
  1578. "name": "EnableWindow",
  1579. "address": "0x48f654"
  1580. },
  1581. {
  1582. "name": "InvalidateRect",
  1583. "address": "0x48f658"
  1584. },
  1585. {
  1586. "name": "GetWindowLongW",
  1587. "address": "0x48f65c"
  1588. },
  1589. {
  1590. "name": "GetWindowThreadProcessId",
  1591. "address": "0x48f660"
  1592. },
  1593. {
  1594. "name": "AttachThreadInput",
  1595. "address": "0x48f664"
  1596. },
  1597. {
  1598. "name": "GetFocus",
  1599. "address": "0x48f668"
  1600. },
  1601. {
  1602. "name": "GetWindowTextW",
  1603. "address": "0x48f66c"
  1604. },
  1605. {
  1606. "name": "ScreenToClient",
  1607. "address": "0x48f670"
  1608. },
  1609. {
  1610. "name": "SendMessageTimeoutW",
  1611. "address": "0x48f674"
  1612. },
  1613. {
  1614. "name": "EnumChildWindows",
  1615. "address": "0x48f678"
  1616. },
  1617. {
  1618. "name": "CharUpperBuffW",
  1619. "address": "0x48f67c"
  1620. },
  1621. {
  1622. "name": "GetParent",
  1623. "address": "0x48f680"
  1624. },
  1625. {
  1626. "name": "GetDlgCtrlID",
  1627. "address": "0x48f684"
  1628. },
  1629. {
  1630. "name": "SendMessageW",
  1631. "address": "0x48f688"
  1632. },
  1633. {
  1634. "name": "MapVirtualKeyW",
  1635. "address": "0x48f68c"
  1636. },
  1637. {
  1638. "name": "PostMessageW",
  1639. "address": "0x48f690"
  1640. },
  1641. {
  1642. "name": "GetWindowRect",
  1643. "address": "0x48f694"
  1644. },
  1645. {
  1646. "name": "SetUserObjectSecurity",
  1647. "address": "0x48f698"
  1648. },
  1649. {
  1650. "name": "CloseDesktop",
  1651. "address": "0x48f69c"
  1652. },
  1653. {
  1654. "name": "CloseWindowStation",
  1655. "address": "0x48f6a0"
  1656. },
  1657. {
  1658. "name": "OpenDesktopW",
  1659. "address": "0x48f6a4"
  1660. },
  1661. {
  1662. "name": "SetProcessWindowStation",
  1663. "address": "0x48f6a8"
  1664. },
  1665. {
  1666. "name": "GetProcessWindowStation",
  1667. "address": "0x48f6ac"
  1668. },
  1669. {
  1670. "name": "OpenWindowStationW",
  1671. "address": "0x48f6b0"
  1672. },
  1673. {
  1674. "name": "GetUserObjectSecurity",
  1675. "address": "0x48f6b4"
  1676. },
  1677. {
  1678. "name": "MessageBoxW",
  1679. "address": "0x48f6b8"
  1680. },
  1681. {
  1682. "name": "DefWindowProcW",
  1683. "address": "0x48f6bc"
  1684. },
  1685. {
  1686. "name": "SetClipboardData",
  1687. "address": "0x48f6c0"
  1688. },
  1689. {
  1690. "name": "EmptyClipboard",
  1691. "address": "0x48f6c4"
  1692. },
  1693. {
  1694. "name": "CountClipboardFormats",
  1695. "address": "0x48f6c8"
  1696. },
  1697. {
  1698. "name": "CloseClipboard",
  1699. "address": "0x48f6cc"
  1700. },
  1701. {
  1702. "name": "GetClipboardData",
  1703. "address": "0x48f6d0"
  1704. },
  1705. {
  1706. "name": "IsClipboardFormatAvailable",
  1707. "address": "0x48f6d4"
  1708. },
  1709. {
  1710. "name": "OpenClipboard",
  1711. "address": "0x48f6d8"
  1712. },
  1713. {
  1714. "name": "BlockInput",
  1715. "address": "0x48f6dc"
  1716. },
  1717. {
  1718. "name": "GetMessageW",
  1719. "address": "0x48f6e0"
  1720. },
  1721. {
  1722. "name": "LockWindowUpdate",
  1723. "address": "0x48f6e4"
  1724. },
  1725. {
  1726. "name": "DispatchMessageW",
  1727. "address": "0x48f6e8"
  1728. },
  1729. {
  1730. "name": "TranslateMessage",
  1731. "address": "0x48f6ec"
  1732. },
  1733. {
  1734. "name": "PeekMessageW",
  1735. "address": "0x48f6f0"
  1736. },
  1737. {
  1738. "name": "UnregisterHotKey",
  1739. "address": "0x48f6f4"
  1740. },
  1741. {
  1742. "name": "CheckMenuRadioItem",
  1743. "address": "0x48f6f8"
  1744. },
  1745. {
  1746. "name": "CharLowerBuffW",
  1747. "address": "0x48f6fc"
  1748. },
  1749. {
  1750. "name": "MoveWindow",
  1751. "address": "0x48f700"
  1752. },
  1753. {
  1754. "name": "SetFocus",
  1755. "address": "0x48f704"
  1756. },
  1757. {
  1758. "name": "PostQuitMessage",
  1759. "address": "0x48f708"
  1760. },
  1761. {
  1762. "name": "KillTimer",
  1763. "address": "0x48f70c"
  1764. },
  1765. {
  1766. "name": "CreatePopupMenu",
  1767. "address": "0x48f710"
  1768. },
  1769. {
  1770. "name": "RegisterWindowMessageW",
  1771. "address": "0x48f714"
  1772. },
  1773. {
  1774. "name": "SetTimer",
  1775. "address": "0x48f718"
  1776. },
  1777. {
  1778. "name": "ShowWindow",
  1779. "address": "0x48f71c"
  1780. },
  1781. {
  1782. "name": "CreateWindowExW",
  1783. "address": "0x48f720"
  1784. },
  1785. {
  1786. "name": "RegisterClassExW",
  1787. "address": "0x48f724"
  1788. },
  1789. {
  1790. "name": "LoadIconW",
  1791. "address": "0x48f728"
  1792. },
  1793. {
  1794. "name": "LoadCursorW",
  1795. "address": "0x48f72c"
  1796. },
  1797. {
  1798. "name": "GetSysColorBrush",
  1799. "address": "0x48f730"
  1800. },
  1801. {
  1802. "name": "GetForegroundWindow",
  1803. "address": "0x48f734"
  1804. },
  1805. {
  1806. "name": "MessageBoxA",
  1807. "address": "0x48f738"
  1808. },
  1809. {
  1810. "name": "DestroyIcon",
  1811. "address": "0x48f73c"
  1812. },
  1813. {
  1814. "name": "SystemParametersInfoW",
  1815. "address": "0x48f740"
  1816. },
  1817. {
  1818. "name": "LoadImageW",
  1819. "address": "0x48f744"
  1820. },
  1821. {
  1822. "name": "GetClassNameW",
  1823. "address": "0x48f748"
  1824. }
  1825. ],
  1826. "dll": "USER32.dll"
  1827. },
  1828. {
  1829. "imports": [
  1830. {
  1831. "name": "StrokePath",
  1832. "address": "0x48f0c4"
  1833. },
  1834. {
  1835. "name": "DeleteObject",
  1836. "address": "0x48f0c8"
  1837. },
  1838. {
  1839. "name": "GetTextExtentPoint32W",
  1840. "address": "0x48f0cc"
  1841. },
  1842. {
  1843. "name": "ExtCreatePen",
  1844. "address": "0x48f0d0"
  1845. },
  1846. {
  1847. "name": "GetDeviceCaps",
  1848. "address": "0x48f0d4"
  1849. },
  1850. {
  1851. "name": "EndPath",
  1852. "address": "0x48f0d8"
  1853. },
  1854. {
  1855. "name": "SetPixel",
  1856. "address": "0x48f0dc"
  1857. },
  1858. {
  1859. "name": "CloseFigure",
  1860. "address": "0x48f0e0"
  1861. },
  1862. {
  1863. "name": "CreateCompatibleBitmap",
  1864. "address": "0x48f0e4"
  1865. },
  1866. {
  1867. "name": "CreateCompatibleDC",
  1868. "address": "0x48f0e8"
  1869. },
  1870. {
  1871. "name": "SelectObject",
  1872. "address": "0x48f0ec"
  1873. },
  1874. {
  1875. "name": "StretchBlt",
  1876. "address": "0x48f0f0"
  1877. },
  1878. {
  1879. "name": "GetDIBits",
  1880. "address": "0x48f0f4"
  1881. },
  1882. {
  1883. "name": "LineTo",
  1884. "address": "0x48f0f8"
  1885. },
  1886. {
  1887. "name": "AngleArc",
  1888. "address": "0x48f0fc"
  1889. },
  1890. {
  1891. "name": "MoveToEx",
  1892. "address": "0x48f100"
  1893. },
  1894. {
  1895. "name": "Ellipse",
  1896. "address": "0x48f104"
  1897. },
  1898. {
  1899. "name": "DeleteDC",
  1900. "address": "0x48f108"
  1901. },
  1902. {
  1903. "name": "GetPixel",
  1904. "address": "0x48f10c"
  1905. },
  1906. {
  1907. "name": "CreateDCW",
  1908. "address": "0x48f110"
  1909. },
  1910. {
  1911. "name": "GetStockObject",
  1912. "address": "0x48f114"
  1913. },
  1914. {
  1915. "name": "GetTextFaceW",
  1916. "address": "0x48f118"
  1917. },
  1918. {
  1919. "name": "CreateFontW",
  1920. "address": "0x48f11c"
  1921. },
  1922. {
  1923. "name": "SetTextColor",
  1924. "address": "0x48f120"
  1925. },
  1926. {
  1927. "name": "PolyDraw",
  1928. "address": "0x48f124"
  1929. },
  1930. {
  1931. "name": "BeginPath",
  1932. "address": "0x48f128"
  1933. },
  1934. {
  1935. "name": "Rectangle",
  1936. "address": "0x48f12c"
  1937. },
  1938. {
  1939. "name": "SetViewportOrgEx",
  1940. "address": "0x48f130"
  1941. },
  1942. {
  1943. "name": "GetObjectW",
  1944. "address": "0x48f134"
  1945. },
  1946. {
  1947. "name": "SetBkMode",
  1948. "address": "0x48f138"
  1949. },
  1950. {
  1951. "name": "RoundRect",
  1952. "address": "0x48f13c"
  1953. },
  1954. {
  1955. "name": "SetBkColor",
  1956. "address": "0x48f140"
  1957. },
  1958. {
  1959. "name": "CreatePen",
  1960. "address": "0x48f144"
  1961. },
  1962. {
  1963. "name": "CreateSolidBrush",
  1964. "address": "0x48f148"
  1965. },
  1966. {
  1967. "name": "StrokeAndFillPath",
  1968. "address": "0x48f14c"
  1969. }
  1970. ],
  1971. "dll": "GDI32.dll"
  1972. },
  1973. {
  1974. "imports": [
  1975. {
  1976. "name": "GetOpenFileNameW",
  1977. "address": "0x48f0b8"
  1978. },
  1979. {
  1980. "name": "GetSaveFileNameW",
  1981. "address": "0x48f0bc"
  1982. }
  1983. ],
  1984. "dll": "COMDLG32.dll"
  1985. },
  1986. {
  1987. "imports": [
  1988. {
  1989. "name": "GetAce",
  1990. "address": "0x48f000"
  1991. },
  1992. {
  1993. "name": "RegEnumValueW",
  1994. "address": "0x48f004"
  1995. },
  1996. {
  1997. "name": "RegDeleteValueW",
  1998. "address": "0x48f008"
  1999. },
  2000. {
  2001. "name": "RegDeleteKeyW",
  2002. "address": "0x48f00c"
  2003. },
  2004. {
  2005. "name": "RegEnumKeyExW",
  2006. "address": "0x48f010"
  2007. },
  2008. {
  2009. "name": "RegSetValueExW",
  2010. "address": "0x48f014"
  2011. },
  2012. {
  2013. "name": "RegOpenKeyExW",
  2014. "address": "0x48f018"
  2015. },
  2016. {
  2017. "name": "RegCloseKey",
  2018. "address": "0x48f01c"
  2019. },
  2020. {
  2021. "name": "RegQueryValueExW",
  2022. "address": "0x48f020"
  2023. },
  2024. {
  2025. "name": "RegConnectRegistryW",
  2026. "address": "0x48f024"
  2027. },
  2028. {
  2029. "name": "InitializeSecurityDescriptor",
  2030. "address": "0x48f028"
  2031. },
  2032. {
  2033. "name": "InitializeAcl",
  2034. "address": "0x48f02c"
  2035. },
  2036. {
  2037. "name": "AdjustTokenPrivileges",
  2038. "address": "0x48f030"
  2039. },
  2040. {
  2041. "name": "OpenThreadToken",
  2042. "address": "0x48f034"
  2043. },
  2044. {
  2045. "name": "OpenProcessToken",
  2046. "address": "0x48f038"
  2047. },
  2048. {
  2049. "name": "LookupPrivilegeValueW",
  2050. "address": "0x48f03c"
  2051. },
  2052. {
  2053. "name": "DuplicateTokenEx",
  2054. "address": "0x48f040"
  2055. },
  2056. {
  2057. "name": "CreateProcessAsUserW",
  2058. "address": "0x48f044"
  2059. },
  2060. {
  2061. "name": "CreateProcessWithLogonW",
  2062. "address": "0x48f048"
  2063. },
  2064. {
  2065. "name": "GetLengthSid",
  2066. "address": "0x48f04c"
  2067. },
  2068. {
  2069. "name": "CopySid",
  2070. "address": "0x48f050"
  2071. },
  2072. {
  2073. "name": "LogonUserW",
  2074. "address": "0x48f054"
  2075. },
  2076. {
  2077. "name": "AllocateAndInitializeSid",
  2078. "address": "0x48f058"
  2079. },
  2080. {
  2081. "name": "CheckTokenMembership",
  2082. "address": "0x48f05c"
  2083. },
  2084. {
  2085. "name": "RegCreateKeyExW",
  2086. "address": "0x48f060"
  2087. },
  2088. {
  2089. "name": "FreeSid",
  2090. "address": "0x48f064"
  2091. },
  2092. {
  2093. "name": "GetTokenInformation",
  2094. "address": "0x48f068"
  2095. },
  2096. {
  2097. "name": "GetSecurityDescriptorDacl",
  2098. "address": "0x48f06c"
  2099. },
  2100. {
  2101. "name": "GetAclInformation",
  2102. "address": "0x48f070"
  2103. },
  2104. {
  2105. "name": "AddAce",
  2106. "address": "0x48f074"
  2107. },
  2108. {
  2109. "name": "SetSecurityDescriptorDacl",
  2110. "address": "0x48f078"
  2111. },
  2112. {
  2113. "name": "GetUserNameW",
  2114. "address": "0x48f07c"
  2115. },
  2116. {
  2117. "name": "InitiateSystemShutdownExW",
  2118. "address": "0x48f080"
  2119. }
  2120. ],
  2121. "dll": "ADVAPI32.dll"
  2122. },
  2123. {
  2124. "imports": [
  2125. {
  2126. "name": "DragQueryPoint",
  2127. "address": "0x48f48c"
  2128. },
  2129. {
  2130. "name": "ShellExecuteExW",
  2131. "address": "0x48f490"
  2132. },
  2133. {
  2134. "name": "DragQueryFileW",
  2135. "address": "0x48f494"
  2136. },
  2137. {
  2138. "name": "SHEmptyRecycleBinW",
  2139. "address": "0x48f498"
  2140. },
  2141. {
  2142. "name": "SHGetPathFromIDListW",
  2143. "address": "0x48f49c"
  2144. },
  2145. {
  2146. "name": "SHBrowseForFolderW",
  2147. "address": "0x48f4a0"
  2148. },
  2149. {
  2150. "name": "SHCreateShellItem",
  2151. "address": "0x48f4a4"
  2152. },
  2153. {
  2154. "name": "SHGetDesktopFolder",
  2155. "address": "0x48f4a8"
  2156. },
  2157. {
  2158. "name": "SHGetSpecialFolderLocation",
  2159. "address": "0x48f4ac"
  2160. },
  2161. {
  2162. "name": "SHGetFolderPathW",
  2163. "address": "0x48f4b0"
  2164. },
  2165. {
  2166. "name": "SHFileOperationW",
  2167. "address": "0x48f4b4"
  2168. },
  2169. {
  2170. "name": "ExtractIconExW",
  2171. "address": "0x48f4b8"
  2172. },
  2173. {
  2174. "name": "Shell_NotifyIconW",
  2175. "address": "0x48f4bc"
  2176. },
  2177. {
  2178. "name": "ShellExecuteW",
  2179. "address": "0x48f4c0"
  2180. },
  2181. {
  2182. "name": "DragFinish",
  2183. "address": "0x48f4c4"
  2184. }
  2185. ],
  2186. "dll": "SHELL32.dll"
  2187. },
  2188. {
  2189. "imports": [
  2190. {
  2191. "name": "CoTaskMemAlloc",
  2192. "address": "0x48f828"
  2193. },
  2194. {
  2195. "name": "CoTaskMemFree",
  2196. "address": "0x48f82c"
  2197. },
  2198. {
  2199. "name": "CLSIDFromString",
  2200. "address": "0x48f830"
  2201. },
  2202. {
  2203. "name": "ProgIDFromCLSID",
  2204. "address": "0x48f834"
  2205. },
  2206. {
  2207. "name": "CLSIDFromProgID",
  2208. "address": "0x48f838"
  2209. },
  2210. {
  2211. "name": "OleSetMenuDescriptor",
  2212. "address": "0x48f83c"
  2213. },
  2214. {
  2215. "name": "MkParseDisplayName",
  2216. "address": "0x48f840"
  2217. },
  2218. {
  2219. "name": "OleSetContainedObject",
  2220. "address": "0x48f844"
  2221. },
  2222. {
  2223. "name": "CoCreateInstance",
  2224. "address": "0x48f848"
  2225. },
  2226. {
  2227. "name": "IIDFromString",
  2228. "address": "0x48f84c"
  2229. },
  2230. {
  2231. "name": "StringFromGUID2",
  2232. "address": "0x48f850"
  2233. },
  2234. {
  2235. "name": "CreateStreamOnHGlobal",
  2236. "address": "0x48f854"
  2237. },
  2238. {
  2239. "name": "OleInitialize",
  2240. "address": "0x48f858"
  2241. },
  2242. {
  2243. "name": "OleUninitialize",
  2244. "address": "0x48f85c"
  2245. },
  2246. {
  2247. "name": "CoInitialize",
  2248. "address": "0x48f860"
  2249. },
  2250. {
  2251. "name": "CoUninitialize",
  2252. "address": "0x48f864"
  2253. },
  2254. {
  2255. "name": "GetRunningObjectTable",
  2256. "address": "0x48f868"
  2257. },
  2258. {
  2259. "name": "CoGetInstanceFromFile",
  2260. "address": "0x48f86c"
  2261. },
  2262. {
  2263. "name": "CoGetObject",
  2264. "address": "0x48f870"
  2265. },
  2266. {
  2267. "name": "CoSetProxyBlanket",
  2268. "address": "0x48f874"
  2269. },
  2270. {
  2271. "name": "CoCreateInstanceEx",
  2272. "address": "0x48f878"
  2273. },
  2274. {
  2275. "name": "CoInitializeSecurity",
  2276. "address": "0x48f87c"
  2277. }
  2278. ],
  2279. "dll": "ole32.dll"
  2280. },
  2281. {
  2282. "imports": [
  2283. {
  2284. "name": "LoadTypeLibEx",
  2285. "address": "0x48f40c"
  2286. },
  2287. {
  2288. "name": "VariantCopyInd",
  2289. "address": "0x48f410"
  2290. },
  2291. {
  2292. "name": "SysReAllocString",
  2293. "address": "0x48f414"
  2294. },
  2295. {
  2296. "name": "SysFreeString",
  2297. "address": "0x48f418"
  2298. },
  2299. {
  2300. "name": "SafeArrayDestroyDescriptor",
  2301. "address": "0x48f41c"
  2302. },
  2303. {
  2304. "name": "SafeArrayDestroyData",
  2305. "address": "0x48f420"
  2306. },
  2307. {
  2308. "name": "SafeArrayUnaccessData",
  2309. "address": "0x48f424"
  2310. },
  2311. {
  2312. "name": "SafeArrayAccessData",
  2313. "address": "0x48f428"
  2314. },
  2315. {
  2316. "name": "SafeArrayAllocData",
  2317. "address": "0x48f42c"
  2318. },
  2319. {
  2320. "name": "SafeArrayAllocDescriptorEx",
  2321. "address": "0x48f430"
  2322. },
  2323. {
  2324. "name": "SafeArrayCreateVector",
  2325. "address": "0x48f434"
  2326. },
  2327. {
  2328. "name": "RegisterTypeLib",
  2329. "address": "0x48f438"
  2330. },
  2331. {
  2332. "name": "CreateStdDispatch",
  2333. "address": "0x48f43c"
  2334. },
  2335. {
  2336. "name": "DispCallFunc",
  2337. "address": "0x48f440"
  2338. },
  2339. {
  2340. "name": "VariantChangeType",
  2341. "address": "0x48f444"
  2342. },
  2343. {
  2344. "name": "SysStringLen",
  2345. "address": "0x48f448"
  2346. },
  2347. {
  2348. "name": "VariantTimeToSystemTime",
  2349. "address": "0x48f44c"
  2350. },
  2351. {
  2352. "name": "VarR8FromDec",
  2353. "address": "0x48f450"
  2354. },
  2355. {
  2356. "name": "SafeArrayGetVartype",
  2357. "address": "0x48f454"
  2358. },
  2359. {
  2360. "name": "VariantCopy",
  2361. "address": "0x48f458"
  2362. },
  2363. {
  2364. "name": "VariantClear",
  2365. "address": "0x48f45c"
  2366. },
  2367. {
  2368. "name": "OleLoadPicture",
  2369. "address": "0x48f460"
  2370. },
  2371. {
  2372. "name": "QueryPathOfRegTypeLib",
  2373. "address": "0x48f464"
  2374. },
  2375. {
  2376. "name": "RegisterTypeLibForUser",
  2377. "address": "0x48f468"
  2378. },
  2379. {
  2380. "name": "UnRegisterTypeLibForUser",
  2381. "address": "0x48f46c"
  2382. },
  2383. {
  2384. "name": "UnRegisterTypeLib",
  2385. "address": "0x48f470"
  2386. },
  2387. {
  2388. "name": "CreateDispTypeInfo",
  2389. "address": "0x48f474"
  2390. },
  2391. {
  2392. "name": "SysAllocString",
  2393. "address": "0x48f478"
  2394. },
  2395. {
  2396. "name": "VariantInit",
  2397. "address": "0x48f47c"
  2398. }
  2399. ],
  2400. "dll": "OLEAUT32.dll"
  2401. }
  2402. ],
  2403. "digital_signers": null,
  2404. "exported_dll_name": null,
  2405. "actual_checksum": "0x0011ddcf",
  2406. "overlay": null,
  2407. "imagebase": "0x00400000",
  2408. "reported_checksum": "0x000f4572",
  2409. "icon_hash": null,
  2410. "entrypoint": "0x0042800a",
  2411. "timestamp": "2019-06-24 22:01:38",
  2412. "osversion": "5.1",
  2413. "sections": [
  2414. {
  2415. "name": ".text",
  2416. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2417. "virtual_address": "0x00001000",
  2418. "size_of_data": "0x0008e000",
  2419. "entropy": "6.68",
  2420. "raw_address": "0x00000400",
  2421. "virtual_size": "0x0008dfdd",
  2422. "characteristics_raw": "0x60000020"
  2423. },
  2424. {
  2425. "name": ".rdata",
  2426. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2427. "virtual_address": "0x0008f000",
  2428. "size_of_data": "0x0002fe00",
  2429. "entropy": "5.76",
  2430. "raw_address": "0x0008e400",
  2431. "virtual_size": "0x0002fd8e",
  2432. "characteristics_raw": "0x40000040"
  2433. },
  2434. {
  2435. "name": ".data",
  2436. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2437. "virtual_address": "0x000bf000",
  2438. "size_of_data": "0x00005200",
  2439. "entropy": "1.20",
  2440. "raw_address": "0x000be200",
  2441. "virtual_size": "0x00008f74",
  2442. "characteristics_raw": "0xc0000040"
  2443. },
  2444. {
  2445. "name": ".rsrc",
  2446. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2447. "virtual_address": "0x000c8000",
  2448. "size_of_data": "0x00047c00",
  2449. "entropy": "7.84",
  2450. "raw_address": "0x000c3400",
  2451. "virtual_size": "0x00047b90",
  2452. "characteristics_raw": "0x40000040"
  2453. },
  2454. {
  2455. "name": ".reloc",
  2456. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2457. "virtual_address": "0x00110000",
  2458. "size_of_data": "0x00007200",
  2459. "entropy": "6.78",
  2460. "raw_address": "0x0010b000",
  2461. "virtual_size": "0x00007134",
  2462. "characteristics_raw": "0x42000040"
  2463. }
  2464. ],
  2465. "resources": [],
  2466. "dirents": [
  2467. {
  2468. "virtual_address": "0x00000000",
  2469. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2470. "size": "0x00000000"
  2471. },
  2472. {
  2473. "virtual_address": "0x000bc0cc",
  2474. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2475. "size": "0x0000017c"
  2476. },
  2477. {
  2478. "virtual_address": "0x000c8000",
  2479. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2480. "size": "0x00047b90"
  2481. },
  2482. {
  2483. "virtual_address": "0x00000000",
  2484. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2485. "size": "0x00000000"
  2486. },
  2487. {
  2488. "virtual_address": "0x00000000",
  2489. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2490. "size": "0x00000000"
  2491. },
  2492. {
  2493. "virtual_address": "0x00110000",
  2494. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2495. "size": "0x00007134"
  2496. },
  2497. {
  2498. "virtual_address": "0x00092bc0",
  2499. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2500. "size": "0x0000001c"
  2501. },
  2502. {
  2503. "virtual_address": "0x00000000",
  2504. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2505. "size": "0x00000000"
  2506. },
  2507. {
  2508. "virtual_address": "0x00000000",
  2509. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2510. "size": "0x00000000"
  2511. },
  2512. {
  2513. "virtual_address": "0x00000000",
  2514. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2515. "size": "0x00000000"
  2516. },
  2517. {
  2518. "virtual_address": "0x000a4b50",
  2519. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2520. "size": "0x00000040"
  2521. },
  2522. {
  2523. "virtual_address": "0x00000000",
  2524. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2525. "size": "0x00000000"
  2526. },
  2527. {
  2528. "virtual_address": "0x0008f000",
  2529. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2530. "size": "0x00000884"
  2531. },
  2532. {
  2533. "virtual_address": "0x00000000",
  2534. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2535. "size": "0x00000000"
  2536. },
  2537. {
  2538. "virtual_address": "0x00000000",
  2539. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2540. "size": "0x00000000"
  2541. },
  2542. {
  2543. "virtual_address": "0x00000000",
  2544. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2545. "size": "0x00000000"
  2546. }
  2547. ],
  2548. "exports": [],
  2549. "guest_signers": {},
  2550. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2551. "icon_fuzzy": null,
  2552. "icon": null,
  2553. "pdbpath": null,
  2554. "imported_dll_count": 18,
  2555. "versioninfo": []
  2556. }
  2557. }
  2558.  
  2559. [*] Resolved APIs: [
  2560. "kernel32.dll.FlsAlloc",
  2561. "kernel32.dll.FlsFree",
  2562. "kernel32.dll.FlsGetValue",
  2563. "kernel32.dll.FlsSetValue",
  2564. "kernel32.dll.InitializeCriticalSectionEx",
  2565. "kernel32.dll.CreateEventExW",
  2566. "kernel32.dll.CreateSemaphoreExW",
  2567. "kernel32.dll.SetThreadStackGuarantee",
  2568. "kernel32.dll.CreateThreadpoolTimer",
  2569. "kernel32.dll.SetThreadpoolTimer",
  2570. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2571. "kernel32.dll.CloseThreadpoolTimer",
  2572. "kernel32.dll.CreateThreadpoolWait",
  2573. "kernel32.dll.SetThreadpoolWait",
  2574. "kernel32.dll.CloseThreadpoolWait",
  2575. "kernel32.dll.FlushProcessWriteBuffers",
  2576. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2577. "kernel32.dll.GetCurrentProcessorNumber",
  2578. "kernel32.dll.GetLogicalProcessorInformation",
  2579. "kernel32.dll.CreateSymbolicLinkW",
  2580. "kernel32.dll.EnumSystemLocalesEx",
  2581. "kernel32.dll.CompareStringEx",
  2582. "kernel32.dll.GetDateFormatEx",
  2583. "kernel32.dll.GetLocaleInfoEx",
  2584. "kernel32.dll.GetTimeFormatEx",
  2585. "kernel32.dll.GetUserDefaultLocaleName",
  2586. "kernel32.dll.IsValidLocaleName",
  2587. "kernel32.dll.LCMapStringEx",
  2588. "kernel32.dll.GetTickCount64",
  2589. "kernel32.dll.GetNativeSystemInfo",
  2590. "cryptbase.dll.SystemFunction036",
  2591. "uxtheme.dll.ThemeInitApiHook",
  2592. "user32.dll.IsProcessDPIAware",
  2593. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2594. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2595. "dwmapi.dll.DwmIsCompositionEnabled",
  2596. "comctl32.dll.RegisterClassNameW",
  2597. "kernel32.dll.SortGetHandle",
  2598. "kernel32.dll.SortCloseHandle",
  2599. "uxtheme.dll.OpenThemeData",
  2600. "uxtheme.dll.GetThemeBool",
  2601. "imm32.dll.ImmGetContext",
  2602. "imm32.dll.ImmReleaseContext",
  2603. "imm32.dll.ImmAssociateContext",
  2604. "imm32.dll.ImmIsIME",
  2605. "comctl32.dll.HIMAGELIST_QueryInterface",
  2606. "comctl32.dll.DrawShadowText",
  2607. "comctl32.dll.DrawSizeBox",
  2608. "comctl32.dll.DrawScrollBar",
  2609. "comctl32.dll.SizeBoxHwnd",
  2610. "comctl32.dll.ScrollBar_MouseMove",
  2611. "comctl32.dll.ScrollBar_Menu",
  2612. "comctl32.dll.HandleScrollCmd",
  2613. "comctl32.dll.DetachScrollBars",
  2614. "comctl32.dll.AttachScrollBars",
  2615. "comctl32.dll.CCSetScrollInfo",
  2616. "comctl32.dll.CCGetScrollInfo",
  2617. "comctl32.dll.CCEnableScrollBar",
  2618. "comctl32.dll.QuerySystemGestureStatus",
  2619. "uxtheme.dll.#49",
  2620. "shell32.dll.#66",
  2621. "ole32.dll.CoTaskMemFree",
  2622. "kernel32.dll.GetVersionExW",
  2623. "kernel32.dll.FindResourceW",
  2624. "kernel32.dll.SizeofResource",
  2625. "kernel32.dll.LoadResource",
  2626. "kernel32.dll.LockResource",
  2627. "advapi32.dll.CryptAcquireContextA",
  2628. "cryptsp.dll.CryptAcquireContextA",
  2629. "advapi32.dll.CryptCreateHash",
  2630. "cryptsp.dll.CryptCreateHash",
  2631. "advapi32.dll.CryptHashData",
  2632. "cryptsp.dll.CryptHashData",
  2633. "advapi32.dll.CryptDeriveKey",
  2634. "cryptsp.dll.CryptDeriveKey",
  2635. "advapi32.dll.CryptDestroyHash",
  2636. "cryptsp.dll.CryptDestroyHash",
  2637. "advapi32.dll.CryptDecrypt",
  2638. "cryptsp.dll.CryptDecrypt",
  2639. "advapi32.dll.CryptDestroyKey",
  2640. "cryptsp.dll.CryptDestroyKey",
  2641. "advapi32.dll.CryptReleaseContext",
  2642. "cryptsp.dll.CryptReleaseContext",
  2643. "ole32.dll.OleInitialize",
  2644. "ole32.dll.CreateBindCtx",
  2645. "ole32.dll.CoTaskMemAlloc",
  2646. "propsys.dll.PSCreateMemoryPropertyStore",
  2647. "propsys.dll.PSPropertyBag_WriteDWORD",
  2648. "ole32.dll.CoGetApartmentType",
  2649. "ole32.dll.CoRegisterInitializeSpy",
  2650. "comctl32.dll.#236",
  2651. "oleaut32.dll.#6",
  2652. "ole32.dll.CoGetMalloc",
  2653. "propsys.dll.PSPropertyBag_ReadDWORD",
  2654. "propsys.dll.PSPropertyBag_ReadGUID",
  2655. "comctl32.dll.#320",
  2656. "comctl32.dll.#324",
  2657. "comctl32.dll.#323",
  2658. "advapi32.dll.RegEnumKeyW",
  2659. "apphelp.dll.ApphelpCheckShellObject",
  2660. "ole32.dll.CoCreateInstance",
  2661. "urlmon.dll.CreateUri",
  2662. "kernel32.dll.InitializeSRWLock",
  2663. "kernel32.dll.AcquireSRWLockExclusive",
  2664. "kernel32.dll.AcquireSRWLockShared",
  2665. "kernel32.dll.ReleaseSRWLockExclusive",
  2666. "kernel32.dll.ReleaseSRWLockShared",
  2667. "comctl32.dll.#328",
  2668. "comctl32.dll.#334",
  2669. "setupapi.dll.CM_Get_Device_Interface_List_Size_ExW",
  2670. "oleaut32.dll.#2",
  2671. "setupapi.dll.CM_Get_Device_Interface_List_ExW",
  2672. "shell32.dll.#102",
  2673. "comctl32.dll.#332",
  2674. "propsys.dll.PSPropertyBag_ReadStrAlloc",
  2675. "comctl32.dll.#386",
  2676. "ole32.dll.CoInitializeEx",
  2677. "advapi32.dll.InitializeSecurityDescriptor",
  2678. "advapi32.dll.SetEntriesInAclW",
  2679. "ntmarta.dll.GetMartaExtensionInterface",
  2680. "advapi32.dll.SetSecurityDescriptorDacl",
  2681. "advapi32.dll.IsTextUnicode",
  2682. "comctl32.dll.#338",
  2683. "comctl32.dll.#339",
  2684. "ole32.dll.CoUninitialize",
  2685. "sechost.dll.ConvertSidToStringSidW",
  2686. "profapi.dll.#104",
  2687. "propsys.dll.#430",
  2688. "advapi32.dll.RegOpenKeyExW",
  2689. "advapi32.dll.RegGetValueW",
  2690. "advapi32.dll.RegCloseKey",
  2691. "ole32.dll.CoTaskMemRealloc",
  2692. "propsys.dll.InitPropVariantFromStringAsVector",
  2693. "propsys.dll.PSCoerceToCanonicalValue",
  2694. "propsys.dll.PropVariantToStringAlloc",
  2695. "ole32.dll.PropVariantClear",
  2696. "ole32.dll.CoAllowSetForegroundWindow",
  2697. "shell32.dll.SHGetFolderPathW",
  2698. "advapi32.dll.SaferGetPolicyInformation",
  2699. "sfc.dll.SfcIsFileProtected",
  2700. "ntdll.dll.RtlDllShutdownInProgress",
  2701. "comctl32.dll.#329",
  2702. "ole32.dll.OleUninitialize",
  2703. "ole32.dll.CoRevokeInitializeSpy",
  2704. "comctl32.dll.#388",
  2705. "oleaut32.dll.#500",
  2706. "kernel32.dll.VirtualAlloc",
  2707. "advapi32.dll.CryptAcquireContextW",
  2708. "user32.dll.MessageBoxA",
  2709. "kernel32.dll.CreateMutexW",
  2710. "kernel32.dll.VirtualFree",
  2711. "kernel32.dll.GetProcessId",
  2712. "kernel32.dll.SetThreadUILanguage",
  2713. "kernel32.dll.CopyFileExW",
  2714. "kernel32.dll.IsDebuggerPresent",
  2715. "kernel32.dll.SetConsoleInputExeNameW"
  2716. ]
  2717.  
  2718. [*] Static Analysis: {
  2719. "pe": {
  2720. "peid_signatures": null,
  2721. "imports": [
  2722. {
  2723. "imports": [
  2724. {
  2725. "name": "WSACleanup",
  2726. "address": "0x48f7c8"
  2727. },
  2728. {
  2729. "name": "socket",
  2730. "address": "0x48f7cc"
  2731. },
  2732. {
  2733. "name": "inet_ntoa",
  2734. "address": "0x48f7d0"
  2735. },
  2736. {
  2737. "name": "setsockopt",
  2738. "address": "0x48f7d4"
  2739. },
  2740. {
  2741. "name": "ntohs",
  2742. "address": "0x48f7d8"
  2743. },
  2744. {
  2745. "name": "recvfrom",
  2746. "address": "0x48f7dc"
  2747. },
  2748. {
  2749. "name": "ioctlsocket",
  2750. "address": "0x48f7e0"
  2751. },
  2752. {
  2753. "name": "htons",
  2754. "address": "0x48f7e4"
  2755. },
  2756. {
  2757. "name": "WSAStartup",
  2758. "address": "0x48f7e8"
  2759. },
  2760. {
  2761. "name": "__WSAFDIsSet",
  2762. "address": "0x48f7ec"
  2763. },
  2764. {
  2765. "name": "select",
  2766. "address": "0x48f7f0"
  2767. },
  2768. {
  2769. "name": "accept",
  2770. "address": "0x48f7f4"
  2771. },
  2772. {
  2773. "name": "listen",
  2774. "address": "0x48f7f8"
  2775. },
  2776. {
  2777. "name": "bind",
  2778. "address": "0x48f7fc"
  2779. },
  2780. {
  2781. "name": "closesocket",
  2782. "address": "0x48f800"
  2783. },
  2784. {
  2785. "name": "WSAGetLastError",
  2786. "address": "0x48f804"
  2787. },
  2788. {
  2789. "name": "recv",
  2790. "address": "0x48f808"
  2791. },
  2792. {
  2793. "name": "sendto",
  2794. "address": "0x48f80c"
  2795. },
  2796. {
  2797. "name": "send",
  2798. "address": "0x48f810"
  2799. },
  2800. {
  2801. "name": "inet_addr",
  2802. "address": "0x48f814"
  2803. },
  2804. {
  2805. "name": "gethostbyname",
  2806. "address": "0x48f818"
  2807. },
  2808. {
  2809. "name": "gethostname",
  2810. "address": "0x48f81c"
  2811. },
  2812. {
  2813. "name": "connect",
  2814. "address": "0x48f820"
  2815. }
  2816. ],
  2817. "dll": "WSOCK32.dll"
  2818. },
  2819. {
  2820. "imports": [
  2821. {
  2822. "name": "GetFileVersionInfoW",
  2823. "address": "0x48f76c"
  2824. },
  2825. {
  2826. "name": "GetFileVersionInfoSizeW",
  2827. "address": "0x48f770"
  2828. },
  2829. {
  2830. "name": "VerQueryValueW",
  2831. "address": "0x48f774"
  2832. }
  2833. ],
  2834. "dll": "VERSION.dll"
  2835. },
  2836. {
  2837. "imports": [
  2838. {
  2839. "name": "timeGetTime",
  2840. "address": "0x48f7b8"
  2841. },
  2842. {
  2843. "name": "waveOutSetVolume",
  2844. "address": "0x48f7bc"
  2845. },
  2846. {
  2847. "name": "mciSendStringW",
  2848. "address": "0x48f7c0"
  2849. }
  2850. ],
  2851. "dll": "WINMM.dll"
  2852. },
  2853. {
  2854. "imports": [
  2855. {
  2856. "name": "ImageList_ReplaceIcon",
  2857. "address": "0x48f088"
  2858. },
  2859. {
  2860. "name": "ImageList_Destroy",
  2861. "address": "0x48f08c"
  2862. },
  2863. {
  2864. "name": "ImageList_Remove",
  2865. "address": "0x48f090"
  2866. },
  2867. {
  2868. "name": "ImageList_SetDragCursorImage",
  2869. "address": "0x48f094"
  2870. },
  2871. {
  2872. "name": "ImageList_BeginDrag",
  2873. "address": "0x48f098"
  2874. },
  2875. {
  2876. "name": "ImageList_DragEnter",
  2877. "address": "0x48f09c"
  2878. },
  2879. {
  2880. "name": "ImageList_DragLeave",
  2881. "address": "0x48f0a0"
  2882. },
  2883. {
  2884. "name": "ImageList_EndDrag",
  2885. "address": "0x48f0a4"
  2886. },
  2887. {
  2888. "name": "ImageList_DragMove",
  2889. "address": "0x48f0a8"
  2890. },
  2891. {
  2892. "name": "InitCommonControlsEx",
  2893. "address": "0x48f0ac"
  2894. },
  2895. {
  2896. "name": "ImageList_Create",
  2897. "address": "0x48f0b0"
  2898. }
  2899. ],
  2900. "dll": "COMCTL32.dll"
  2901. },
  2902. {
  2903. "imports": [
  2904. {
  2905. "name": "WNetUseConnectionW",
  2906. "address": "0x48f3f8"
  2907. },
  2908. {
  2909. "name": "WNetCancelConnection2W",
  2910. "address": "0x48f3fc"
  2911. },
  2912. {
  2913. "name": "WNetGetConnectionW",
  2914. "address": "0x48f400"
  2915. },
  2916. {
  2917. "name": "WNetAddConnection2W",
  2918. "address": "0x48f404"
  2919. }
  2920. ],
  2921. "dll": "MPR.dll"
  2922. },
  2923. {
  2924. "imports": [
  2925. {
  2926. "name": "InternetQueryDataAvailable",
  2927. "address": "0x48f77c"
  2928. },
  2929. {
  2930. "name": "InternetCloseHandle",
  2931. "address": "0x48f780"
  2932. },
  2933. {
  2934. "name": "InternetOpenW",
  2935. "address": "0x48f784"
  2936. },
  2937. {
  2938. "name": "InternetSetOptionW",
  2939. "address": "0x48f788"
  2940. },
  2941. {
  2942. "name": "InternetCrackUrlW",
  2943. "address": "0x48f78c"
  2944. },
  2945. {
  2946. "name": "HttpQueryInfoW",
  2947. "address": "0x48f790"
  2948. },
  2949. {
  2950. "name": "InternetQueryOptionW",
  2951. "address": "0x48f794"
  2952. },
  2953. {
  2954. "name": "HttpOpenRequestW",
  2955. "address": "0x48f798"
  2956. },
  2957. {
  2958. "name": "HttpSendRequestW",
  2959. "address": "0x48f79c"
  2960. },
  2961. {
  2962. "name": "FtpOpenFileW",
  2963. "address": "0x48f7a0"
  2964. },
  2965. {
  2966. "name": "FtpGetFileSize",
  2967. "address": "0x48f7a4"
  2968. },
  2969. {
  2970. "name": "InternetOpenUrlW",
  2971. "address": "0x48f7a8"
  2972. },
  2973. {
  2974. "name": "InternetReadFile",
  2975. "address": "0x48f7ac"
  2976. },
  2977. {
  2978. "name": "InternetConnectW",
  2979. "address": "0x48f7b0"
  2980. }
  2981. ],
  2982. "dll": "WININET.dll"
  2983. },
  2984. {
  2985. "imports": [
  2986. {
  2987. "name": "GetProcessMemoryInfo",
  2988. "address": "0x48f484"
  2989. }
  2990. ],
  2991. "dll": "PSAPI.DLL"
  2992. },
  2993. {
  2994. "imports": [
  2995. {
  2996. "name": "IcmpCreateFile",
  2997. "address": "0x48f154"
  2998. },
  2999. {
  3000. "name": "IcmpCloseHandle",
  3001. "address": "0x48f158"
  3002. },
  3003. {
  3004. "name": "IcmpSendEcho",
  3005. "address": "0x48f15c"
  3006. }
  3007. ],
  3008. "dll": "IPHLPAPI.DLL"
  3009. },
  3010. {
  3011. "imports": [
  3012. {
  3013. "name": "DestroyEnvironmentBlock",
  3014. "address": "0x48f750"
  3015. },
  3016. {
  3017. "name": "UnloadUserProfile",
  3018. "address": "0x48f754"
  3019. },
  3020. {
  3021. "name": "CreateEnvironmentBlock",
  3022. "address": "0x48f758"
  3023. },
  3024. {
  3025. "name": "LoadUserProfileW",
  3026. "address": "0x48f75c"
  3027. }
  3028. ],
  3029. "dll": "USERENV.dll"
  3030. },
  3031. {
  3032. "imports": [
  3033. {
  3034. "name": "IsThemeActive",
  3035. "address": "0x48f764"
  3036. }
  3037. ],
  3038. "dll": "UxTheme.dll"
  3039. },
  3040. {
  3041. "imports": [
  3042. {
  3043. "name": "DuplicateHandle",
  3044. "address": "0x48f164"
  3045. },
  3046. {
  3047. "name": "CreateThread",
  3048. "address": "0x48f168"
  3049. },
  3050. {
  3051. "name": "WaitForSingleObject",
  3052. "address": "0x48f16c"
  3053. },
  3054. {
  3055. "name": "HeapAlloc",
  3056. "address": "0x48f170"
  3057. },
  3058. {
  3059. "name": "GetProcessHeap",
  3060. "address": "0x48f174"
  3061. },
  3062. {
  3063. "name": "HeapFree",
  3064. "address": "0x48f178"
  3065. },
  3066. {
  3067. "name": "Sleep",
  3068. "address": "0x48f17c"
  3069. },
  3070. {
  3071. "name": "GetCurrentThreadId",
  3072. "address": "0x48f180"
  3073. },
  3074. {
  3075. "name": "MultiByteToWideChar",
  3076. "address": "0x48f184"
  3077. },
  3078. {
  3079. "name": "MulDiv",
  3080. "address": "0x48f188"
  3081. },
  3082. {
  3083. "name": "GetVersionExW",
  3084. "address": "0x48f18c"
  3085. },
  3086. {
  3087. "name": "IsWow64Process",
  3088. "address": "0x48f190"
  3089. },
  3090. {
  3091. "name": "GetSystemInfo",
  3092. "address": "0x48f194"
  3093. },
  3094. {
  3095. "name": "FreeLibrary",
  3096. "address": "0x48f198"
  3097. },
  3098. {
  3099. "name": "LoadLibraryA",
  3100. "address": "0x48f19c"
  3101. },
  3102. {
  3103. "name": "GetProcAddress",
  3104. "address": "0x48f1a0"
  3105. },
  3106. {
  3107. "name": "SetErrorMode",
  3108. "address": "0x48f1a4"
  3109. },
  3110. {
  3111. "name": "GetModuleFileNameW",
  3112. "address": "0x48f1a8"
  3113. },
  3114. {
  3115. "name": "WideCharToMultiByte",
  3116. "address": "0x48f1ac"
  3117. },
  3118. {
  3119. "name": "lstrcpyW",
  3120. "address": "0x48f1b0"
  3121. },
  3122. {
  3123. "name": "lstrlenW",
  3124. "address": "0x48f1b4"
  3125. },
  3126. {
  3127. "name": "GetModuleHandleW",
  3128. "address": "0x48f1b8"
  3129. },
  3130. {
  3131. "name": "QueryPerformanceCounter",
  3132. "address": "0x48f1bc"
  3133. },
  3134. {
  3135. "name": "VirtualFreeEx",
  3136. "address": "0x48f1c0"
  3137. },
  3138. {
  3139. "name": "OpenProcess",
  3140. "address": "0x48f1c4"
  3141. },
  3142. {
  3143. "name": "VirtualAllocEx",
  3144. "address": "0x48f1c8"
  3145. },
  3146. {
  3147. "name": "WriteProcessMemory",
  3148. "address": "0x48f1cc"
  3149. },
  3150. {
  3151. "name": "ReadProcessMemory",
  3152. "address": "0x48f1d0"
  3153. },
  3154. {
  3155. "name": "CreateFileW",
  3156. "address": "0x48f1d4"
  3157. },
  3158. {
  3159. "name": "SetFilePointerEx",
  3160. "address": "0x48f1d8"
  3161. },
  3162. {
  3163. "name": "SetEndOfFile",
  3164. "address": "0x48f1dc"
  3165. },
  3166. {
  3167. "name": "ReadFile",
  3168. "address": "0x48f1e0"
  3169. },
  3170. {
  3171. "name": "WriteFile",
  3172. "address": "0x48f1e4"
  3173. },
  3174. {
  3175. "name": "FlushFileBuffers",
  3176. "address": "0x48f1e8"
  3177. },
  3178. {
  3179. "name": "TerminateProcess",
  3180. "address": "0x48f1ec"
  3181. },
  3182. {
  3183. "name": "CreateToolhelp32Snapshot",
  3184. "address": "0x48f1f0"
  3185. },
  3186. {
  3187. "name": "Process32FirstW",
  3188. "address": "0x48f1f4"
  3189. },
  3190. {
  3191. "name": "Process32NextW",
  3192. "address": "0x48f1f8"
  3193. },
  3194. {
  3195. "name": "SetFileTime",
  3196. "address": "0x48f1fc"
  3197. },
  3198. {
  3199. "name": "GetFileAttributesW",
  3200. "address": "0x48f200"
  3201. },
  3202. {
  3203. "name": "FindFirstFileW",
  3204. "address": "0x48f204"
  3205. },
  3206. {
  3207. "name": "SetCurrentDirectoryW",
  3208. "address": "0x48f208"
  3209. },
  3210. {
  3211. "name": "GetLongPathNameW",
  3212. "address": "0x48f20c"
  3213. },
  3214. {
  3215. "name": "GetShortPathNameW",
  3216. "address": "0x48f210"
  3217. },
  3218. {
  3219. "name": "DeleteFileW",
  3220. "address": "0x48f214"
  3221. },
  3222. {
  3223. "name": "FindNextFileW",
  3224. "address": "0x48f218"
  3225. },
  3226. {
  3227. "name": "CopyFileExW",
  3228. "address": "0x48f21c"
  3229. },
  3230. {
  3231. "name": "MoveFileW",
  3232. "address": "0x48f220"
  3233. },
  3234. {
  3235. "name": "CreateDirectoryW",
  3236. "address": "0x48f224"
  3237. },
  3238. {
  3239. "name": "RemoveDirectoryW",
  3240. "address": "0x48f228"
  3241. },
  3242. {
  3243. "name": "SetSystemPowerState",
  3244. "address": "0x48f22c"
  3245. },
  3246. {
  3247. "name": "QueryPerformanceFrequency",
  3248. "address": "0x48f230"
  3249. },
  3250. {
  3251. "name": "FindResourceW",
  3252. "address": "0x48f234"
  3253. },
  3254. {
  3255. "name": "LoadResource",
  3256. "address": "0x48f238"
  3257. },
  3258. {
  3259. "name": "LockResource",
  3260. "address": "0x48f23c"
  3261. },
  3262. {
  3263. "name": "SizeofResource",
  3264. "address": "0x48f240"
  3265. },
  3266. {
  3267. "name": "EnumResourceNamesW",
  3268. "address": "0x48f244"
  3269. },
  3270. {
  3271. "name": "OutputDebugStringW",
  3272. "address": "0x48f248"
  3273. },
  3274. {
  3275. "name": "GetTempPathW",
  3276. "address": "0x48f24c"
  3277. },
  3278. {
  3279. "name": "GetTempFileNameW",
  3280. "address": "0x48f250"
  3281. },
  3282. {
  3283. "name": "DeviceIoControl",
  3284. "address": "0x48f254"
  3285. },
  3286. {
  3287. "name": "GetLocalTime",
  3288. "address": "0x48f258"
  3289. },
  3290. {
  3291. "name": "CompareStringW",
  3292. "address": "0x48f25c"
  3293. },
  3294. {
  3295. "name": "GetCurrentProcess",
  3296. "address": "0x48f260"
  3297. },
  3298. {
  3299. "name": "EnterCriticalSection",
  3300. "address": "0x48f264"
  3301. },
  3302. {
  3303. "name": "LeaveCriticalSection",
  3304. "address": "0x48f268"
  3305. },
  3306. {
  3307. "name": "GetStdHandle",
  3308. "address": "0x48f26c"
  3309. },
  3310. {
  3311. "name": "CreatePipe",
  3312. "address": "0x48f270"
  3313. },
  3314. {
  3315. "name": "InterlockedExchange",
  3316. "address": "0x48f274"
  3317. },
  3318. {
  3319. "name": "TerminateThread",
  3320. "address": "0x48f278"
  3321. },
  3322. {
  3323. "name": "LoadLibraryExW",
  3324. "address": "0x48f27c"
  3325. },
  3326. {
  3327. "name": "FindResourceExW",
  3328. "address": "0x48f280"
  3329. },
  3330. {
  3331. "name": "CopyFileW",
  3332. "address": "0x48f284"
  3333. },
  3334. {
  3335. "name": "VirtualFree",
  3336. "address": "0x48f288"
  3337. },
  3338. {
  3339. "name": "FormatMessageW",
  3340. "address": "0x48f28c"
  3341. },
  3342. {
  3343. "name": "GetExitCodeProcess",
  3344. "address": "0x48f290"
  3345. },
  3346. {
  3347. "name": "GetPrivateProfileStringW",
  3348. "address": "0x48f294"
  3349. },
  3350. {
  3351. "name": "WritePrivateProfileStringW",
  3352. "address": "0x48f298"
  3353. },
  3354. {
  3355. "name": "GetPrivateProfileSectionW",
  3356. "address": "0x48f29c"
  3357. },
  3358. {
  3359. "name": "WritePrivateProfileSectionW",
  3360. "address": "0x48f2a0"
  3361. },
  3362. {
  3363. "name": "GetPrivateProfileSectionNamesW",
  3364. "address": "0x48f2a4"
  3365. },
  3366. {
  3367. "name": "FileTimeToLocalFileTime",
  3368. "address": "0x48f2a8"
  3369. },
  3370. {
  3371. "name": "FileTimeToSystemTime",
  3372. "address": "0x48f2ac"
  3373. },
  3374. {
  3375. "name": "SystemTimeToFileTime",
  3376. "address": "0x48f2b0"
  3377. },
  3378. {
  3379. "name": "LocalFileTimeToFileTime",
  3380. "address": "0x48f2b4"
  3381. },
  3382. {
  3383. "name": "GetDriveTypeW",
  3384. "address": "0x48f2b8"
  3385. },
  3386. {
  3387. "name": "GetDiskFreeSpaceExW",
  3388. "address": "0x48f2bc"
  3389. },
  3390. {
  3391. "name": "GetDiskFreeSpaceW",
  3392. "address": "0x48f2c0"
  3393. },
  3394. {
  3395. "name": "GetVolumeInformationW",
  3396. "address": "0x48f2c4"
  3397. },
  3398. {
  3399. "name": "SetVolumeLabelW",
  3400. "address": "0x48f2c8"
  3401. },
  3402. {
  3403. "name": "CreateHardLinkW",
  3404. "address": "0x48f2cc"
  3405. },
  3406. {
  3407. "name": "SetFileAttributesW",
  3408. "address": "0x48f2d0"
  3409. },
  3410. {
  3411. "name": "CreateEventW",
  3412. "address": "0x48f2d4"
  3413. },
  3414. {
  3415. "name": "SetEvent",
  3416. "address": "0x48f2d8"
  3417. },
  3418. {
  3419. "name": "GetEnvironmentVariableW",
  3420. "address": "0x48f2dc"
  3421. },
  3422. {
  3423. "name": "SetEnvironmentVariableW",
  3424. "address": "0x48f2e0"
  3425. },
  3426. {
  3427. "name": "GlobalLock",
  3428. "address": "0x48f2e4"
  3429. },
  3430. {
  3431. "name": "GlobalUnlock",
  3432. "address": "0x48f2e8"
  3433. },
  3434. {
  3435. "name": "GlobalAlloc",
  3436. "address": "0x48f2ec"
  3437. },
  3438. {
  3439. "name": "GetFileSize",
  3440. "address": "0x48f2f0"
  3441. },
  3442. {
  3443. "name": "GlobalFree",
  3444. "address": "0x48f2f4"
  3445. },
  3446. {
  3447. "name": "GlobalMemoryStatusEx",
  3448. "address": "0x48f2f8"
  3449. },
  3450. {
  3451. "name": "Beep",
  3452. "address": "0x48f2fc"
  3453. },
  3454. {
  3455. "name": "GetSystemDirectoryW",
  3456. "address": "0x48f300"
  3457. },
  3458. {
  3459. "name": "HeapReAlloc",
  3460. "address": "0x48f304"
  3461. },
  3462. {
  3463. "name": "HeapSize",
  3464. "address": "0x48f308"
  3465. },
  3466. {
  3467. "name": "GetComputerNameW",
  3468. "address": "0x48f30c"
  3469. },
  3470. {
  3471. "name": "GetWindowsDirectoryW",
  3472. "address": "0x48f310"
  3473. },
  3474. {
  3475. "name": "GetCurrentProcessId",
  3476. "address": "0x48f314"
  3477. },
  3478. {
  3479. "name": "GetProcessIoCounters",
  3480. "address": "0x48f318"
  3481. },
  3482. {
  3483. "name": "CreateProcessW",
  3484. "address": "0x48f31c"
  3485. },
  3486. {
  3487. "name": "GetProcessId",
  3488. "address": "0x48f320"
  3489. },
  3490. {
  3491. "name": "SetPriorityClass",
  3492. "address": "0x48f324"
  3493. },
  3494. {
  3495. "name": "LoadLibraryW",
  3496. "address": "0x48f328"
  3497. },
  3498. {
  3499. "name": "VirtualAlloc",
  3500. "address": "0x48f32c"
  3501. },
  3502. {
  3503. "name": "IsDebuggerPresent",
  3504. "address": "0x48f330"
  3505. },
  3506. {
  3507. "name": "GetCurrentDirectoryW",
  3508. "address": "0x48f334"
  3509. },
  3510. {
  3511. "name": "lstrcmpiW",
  3512. "address": "0x48f338"
  3513. },
  3514. {
  3515. "name": "DecodePointer",
  3516. "address": "0x48f33c"
  3517. },
  3518. {
  3519. "name": "GetLastError",
  3520. "address": "0x48f340"
  3521. },
  3522. {
  3523. "name": "RaiseException",
  3524. "address": "0x48f344"
  3525. },
  3526. {
  3527. "name": "InitializeCriticalSectionAndSpinCount",
  3528. "address": "0x48f348"
  3529. },
  3530. {
  3531. "name": "DeleteCriticalSection",
  3532. "address": "0x48f34c"
  3533. },
  3534. {
  3535. "name": "InterlockedDecrement",
  3536. "address": "0x48f350"
  3537. },
  3538. {
  3539. "name": "InterlockedIncrement",
  3540. "address": "0x48f354"
  3541. },
  3542. {
  3543. "name": "GetCurrentThread",
  3544. "address": "0x48f358"
  3545. },
  3546. {
  3547. "name": "CloseHandle",
  3548. "address": "0x48f35c"
  3549. },
  3550. {
  3551. "name": "GetFullPathNameW",
  3552. "address": "0x48f360"
  3553. },
  3554. {
  3555. "name": "EncodePointer",
  3556. "address": "0x48f364"
  3557. },
  3558. {
  3559. "name": "ExitProcess",
  3560. "address": "0x48f368"
  3561. },
  3562. {
  3563. "name": "GetModuleHandleExW",
  3564. "address": "0x48f36c"
  3565. },
  3566. {
  3567. "name": "ExitThread",
  3568. "address": "0x48f370"
  3569. },
  3570. {
  3571. "name": "GetSystemTimeAsFileTime",
  3572. "address": "0x48f374"
  3573. },
  3574. {
  3575. "name": "ResumeThread",
  3576. "address": "0x48f378"
  3577. },
  3578. {
  3579. "name": "GetCommandLineW",
  3580. "address": "0x48f37c"
  3581. },
  3582. {
  3583. "name": "IsProcessorFeaturePresent",
  3584. "address": "0x48f380"
  3585. },
  3586. {
  3587. "name": "IsValidCodePage",
  3588. "address": "0x48f384"
  3589. },
  3590. {
  3591. "name": "GetACP",
  3592. "address": "0x48f388"
  3593. },
  3594. {
  3595. "name": "GetOEMCP",
  3596. "address": "0x48f38c"
  3597. },
  3598. {
  3599. "name": "GetCPInfo",
  3600. "address": "0x48f390"
  3601. },
  3602. {
  3603. "name": "SetLastError",
  3604. "address": "0x48f394"
  3605. },
  3606. {
  3607. "name": "UnhandledExceptionFilter",
  3608. "address": "0x48f398"
  3609. },
  3610. {
  3611. "name": "SetUnhandledExceptionFilter",
  3612. "address": "0x48f39c"
  3613. },
  3614. {
  3615. "name": "TlsAlloc",
  3616. "address": "0x48f3a0"
  3617. },
  3618. {
  3619. "name": "TlsGetValue",
  3620. "address": "0x48f3a4"
  3621. },
  3622. {
  3623. "name": "TlsSetValue",
  3624. "address": "0x48f3a8"
  3625. },
  3626. {
  3627. "name": "TlsFree",
  3628. "address": "0x48f3ac"
  3629. },
  3630. {
  3631. "name": "GetStartupInfoW",
  3632. "address": "0x48f3b0"
  3633. },
  3634. {
  3635. "name": "GetStringTypeW",
  3636. "address": "0x48f3b4"
  3637. },
  3638. {
  3639. "name": "SetStdHandle",
  3640. "address": "0x48f3b8"
  3641. },
  3642. {
  3643. "name": "GetFileType",
  3644. "address": "0x48f3bc"
  3645. },
  3646. {
  3647. "name": "GetConsoleCP",
  3648. "address": "0x48f3c0"
  3649. },
  3650. {
  3651. "name": "GetConsoleMode",
  3652. "address": "0x48f3c4"
  3653. },
  3654. {
  3655. "name": "RtlUnwind",
  3656. "address": "0x48f3c8"
  3657. },
  3658. {
  3659. "name": "ReadConsoleW",
  3660. "address": "0x48f3cc"
  3661. },
  3662. {
  3663. "name": "GetTimeZoneInformation",
  3664. "address": "0x48f3d0"
  3665. },
  3666. {
  3667. "name": "GetDateFormatW",
  3668. "address": "0x48f3d4"
  3669. },
  3670. {
  3671. "name": "GetTimeFormatW",
  3672. "address": "0x48f3d8"
  3673. },
  3674. {
  3675. "name": "LCMapStringW",
  3676. "address": "0x48f3dc"
  3677. },
  3678. {
  3679. "name": "GetEnvironmentStringsW",
  3680. "address": "0x48f3e0"
  3681. },
  3682. {
  3683. "name": "FreeEnvironmentStringsW",
  3684. "address": "0x48f3e4"
  3685. },
  3686. {
  3687. "name": "WriteConsoleW",
  3688. "address": "0x48f3e8"
  3689. },
  3690. {
  3691. "name": "FindClose",
  3692. "address": "0x48f3ec"
  3693. },
  3694. {
  3695. "name": "SetEnvironmentVariableA",
  3696. "address": "0x48f3f0"
  3697. }
  3698. ],
  3699. "dll": "KERNEL32.dll"
  3700. },
  3701. {
  3702. "imports": [
  3703. {
  3704. "name": "AdjustWindowRectEx",
  3705. "address": "0x48f4cc"
  3706. },
  3707. {
  3708. "name": "CopyImage",
  3709. "address": "0x48f4d0"
  3710. },
  3711. {
  3712. "name": "SetWindowPos",
  3713. "address": "0x48f4d4"
  3714. },
  3715. {
  3716. "name": "GetCursorInfo",
  3717. "address": "0x48f4d8"
  3718. },
  3719. {
  3720. "name": "RegisterHotKey",
  3721. "address": "0x48f4dc"
  3722. },
  3723. {
  3724. "name": "ClientToScreen",
  3725. "address": "0x48f4e0"
  3726. },
  3727. {
  3728. "name": "GetKeyboardLayoutNameW",
  3729. "address": "0x48f4e4"
  3730. },
  3731. {
  3732. "name": "IsCharAlphaW",
  3733. "address": "0x48f4e8"
  3734. },
  3735. {
  3736. "name": "IsCharAlphaNumericW",
  3737. "address": "0x48f4ec"
  3738. },
  3739. {
  3740. "name": "IsCharLowerW",
  3741. "address": "0x48f4f0"
  3742. },
  3743. {
  3744. "name": "IsCharUpperW",
  3745. "address": "0x48f4f4"
  3746. },
  3747. {
  3748. "name": "GetMenuStringW",
  3749. "address": "0x48f4f8"
  3750. },
  3751. {
  3752. "name": "GetSubMenu",
  3753. "address": "0x48f4fc"
  3754. },
  3755. {
  3756. "name": "GetCaretPos",
  3757. "address": "0x48f500"
  3758. },
  3759. {
  3760. "name": "IsZoomed",
  3761. "address": "0x48f504"
  3762. },
  3763. {
  3764. "name": "MonitorFromPoint",
  3765. "address": "0x48f508"
  3766. },
  3767. {
  3768. "name": "GetMonitorInfoW",
  3769. "address": "0x48f50c"
  3770. },
  3771. {
  3772. "name": "SetWindowLongW",
  3773. "address": "0x48f510"
  3774. },
  3775. {
  3776. "name": "SetLayeredWindowAttributes",
  3777. "address": "0x48f514"
  3778. },
  3779. {
  3780. "name": "FlashWindow",
  3781. "address": "0x48f518"
  3782. },
  3783. {
  3784. "name": "GetClassLongW",
  3785. "address": "0x48f51c"
  3786. },
  3787. {
  3788. "name": "TranslateAcceleratorW",
  3789. "address": "0x48f520"
  3790. },
  3791. {
  3792. "name": "IsDialogMessageW",
  3793. "address": "0x48f524"
  3794. },
  3795. {
  3796. "name": "GetSysColor",
  3797. "address": "0x48f528"
  3798. },
  3799. {
  3800. "name": "InflateRect",
  3801. "address": "0x48f52c"
  3802. },
  3803. {
  3804. "name": "DrawFocusRect",
  3805. "address": "0x48f530"
  3806. },
  3807. {
  3808. "name": "DrawTextW",
  3809. "address": "0x48f534"
  3810. },
  3811. {
  3812. "name": "FrameRect",
  3813. "address": "0x48f538"
  3814. },
  3815. {
  3816. "name": "DrawFrameControl",
  3817. "address": "0x48f53c"
  3818. },
  3819. {
  3820. "name": "FillRect",
  3821. "address": "0x48f540"
  3822. },
  3823. {
  3824. "name": "PtInRect",
  3825. "address": "0x48f544"
  3826. },
  3827. {
  3828. "name": "DestroyAcceleratorTable",
  3829. "address": "0x48f548"
  3830. },
  3831. {
  3832. "name": "CreateAcceleratorTableW",
  3833. "address": "0x48f54c"
  3834. },
  3835. {
  3836. "name": "SetCursor",
  3837. "address": "0x48f550"
  3838. },
  3839. {
  3840. "name": "GetWindowDC",
  3841. "address": "0x48f554"
  3842. },
  3843. {
  3844. "name": "GetSystemMetrics",
  3845. "address": "0x48f558"
  3846. },
  3847. {
  3848. "name": "GetActiveWindow",
  3849. "address": "0x48f55c"
  3850. },
  3851. {
  3852. "name": "CharNextW",
  3853. "address": "0x48f560"
  3854. },
  3855. {
  3856. "name": "wsprintfW",
  3857. "address": "0x48f564"
  3858. },
  3859. {
  3860. "name": "RedrawWindow",
  3861. "address": "0x48f568"
  3862. },
  3863. {
  3864. "name": "DrawMenuBar",
  3865. "address": "0x48f56c"
  3866. },
  3867. {
  3868. "name": "DestroyMenu",
  3869. "address": "0x48f570"
  3870. },
  3871. {
  3872. "name": "SetMenu",
  3873. "address": "0x48f574"
  3874. },
  3875. {
  3876. "name": "GetWindowTextLengthW",
  3877. "address": "0x48f578"
  3878. },
  3879. {
  3880. "name": "CreateMenu",
  3881. "address": "0x48f57c"
  3882. },
  3883. {
  3884. "name": "IsDlgButtonChecked",
  3885. "address": "0x48f580"
  3886. },
  3887. {
  3888. "name": "DefDlgProcW",
  3889. "address": "0x48f584"
  3890. },
  3891. {
  3892. "name": "CallWindowProcW",
  3893. "address": "0x48f588"
  3894. },
  3895. {
  3896. "name": "ReleaseCapture",
  3897. "address": "0x48f58c"
  3898. },
  3899. {
  3900. "name": "SetCapture",
  3901. "address": "0x48f590"
  3902. },
  3903. {
  3904. "name": "CreateIconFromResourceEx",
  3905. "address": "0x48f594"
  3906. },
  3907. {
  3908. "name": "mouse_event",
  3909. "address": "0x48f598"
  3910. },
  3911. {
  3912. "name": "ExitWindowsEx",
  3913. "address": "0x48f59c"
  3914. },
  3915. {
  3916. "name": "SetActiveWindow",
  3917. "address": "0x48f5a0"
  3918. },
  3919. {
  3920. "name": "FindWindowExW",
  3921. "address": "0x48f5a4"
  3922. },
  3923. {
  3924. "name": "EnumThreadWindows",
  3925. "address": "0x48f5a8"
  3926. },
  3927. {
  3928. "name": "SetMenuDefaultItem",
  3929. "address": "0x48f5ac"
  3930. },
  3931. {
  3932. "name": "InsertMenuItemW",
  3933. "address": "0x48f5b0"
  3934. },
  3935. {
  3936. "name": "IsMenu",
  3937. "address": "0x48f5b4"
  3938. },
  3939. {
  3940. "name": "TrackPopupMenuEx",
  3941. "address": "0x48f5b8"
  3942. },
  3943. {
  3944. "name": "GetCursorPos",
  3945. "address": "0x48f5bc"
  3946. },
  3947. {
  3948. "name": "DeleteMenu",
  3949. "address": "0x48f5c0"
  3950. },
  3951. {
  3952. "name": "SetRect",
  3953. "address": "0x48f5c4"
  3954. },
  3955. {
  3956. "name": "GetMenuItemID",
  3957. "address": "0x48f5c8"
  3958. },
  3959. {
  3960. "name": "GetMenuItemCount",
  3961. "address": "0x48f5cc"
  3962. },
  3963. {
  3964. "name": "SetMenuItemInfoW",
  3965. "address": "0x48f5d0"
  3966. },
  3967. {
  3968. "name": "GetMenuItemInfoW",
  3969. "address": "0x48f5d4"
  3970. },
  3971. {
  3972. "name": "SetForegroundWindow",
  3973. "address": "0x48f5d8"
  3974. },
  3975. {
  3976. "name": "IsIconic",
  3977. "address": "0x48f5dc"
  3978. },
  3979. {
  3980. "name": "FindWindowW",
  3981. "address": "0x48f5e0"
  3982. },
  3983. {
  3984. "name": "MonitorFromRect",
  3985. "address": "0x48f5e4"
  3986. },
  3987. {
  3988. "name": "keybd_event",
  3989. "address": "0x48f5e8"
  3990. },
  3991. {
  3992. "name": "SendInput",
  3993. "address": "0x48f5ec"
  3994. },
  3995. {
  3996. "name": "GetAsyncKeyState",
  3997. "address": "0x48f5f0"
  3998. },
  3999. {
  4000. "name": "SetKeyboardState",
  4001. "address": "0x48f5f4"
  4002. },
  4003. {
  4004. "name": "GetKeyboardState",
  4005. "address": "0x48f5f8"
  4006. },
  4007. {
  4008. "name": "GetKeyState",
  4009. "address": "0x48f5fc"
  4010. },
  4011. {
  4012. "name": "VkKeyScanW",
  4013. "address": "0x48f600"
  4014. },
  4015. {
  4016. "name": "LoadStringW",
  4017. "address": "0x48f604"
  4018. },
  4019. {
  4020. "name": "DialogBoxParamW",
  4021. "address": "0x48f608"
  4022. },
  4023. {
  4024. "name": "MessageBeep",
  4025. "address": "0x48f60c"
  4026. },
  4027. {
  4028. "name": "EndDialog",
  4029. "address": "0x48f610"
  4030. },
  4031. {
  4032. "name": "SendDlgItemMessageW",
  4033. "address": "0x48f614"
  4034. },
  4035. {
  4036. "name": "GetDlgItem",
  4037. "address": "0x48f618"
  4038. },
  4039. {
  4040. "name": "SetWindowTextW",
  4041. "address": "0x48f61c"
  4042. },
  4043. {
  4044. "name": "CopyRect",
  4045. "address": "0x48f620"
  4046. },
  4047. {
  4048. "name": "ReleaseDC",
  4049. "address": "0x48f624"
  4050. },
  4051. {
  4052. "name": "GetDC",
  4053. "address": "0x48f628"
  4054. },
  4055. {
  4056. "name": "EndPaint",
  4057. "address": "0x48f62c"
  4058. },
  4059. {
  4060. "name": "BeginPaint",
  4061. "address": "0x48f630"
  4062. },
  4063. {
  4064. "name": "GetClientRect",
  4065. "address": "0x48f634"
  4066. },
  4067. {
  4068. "name": "GetMenu",
  4069. "address": "0x48f638"
  4070. },
  4071. {
  4072. "name": "DestroyWindow",
  4073. "address": "0x48f63c"
  4074. },
  4075. {
  4076. "name": "EnumWindows",
  4077. "address": "0x48f640"
  4078. },
  4079. {
  4080. "name": "GetDesktopWindow",
  4081. "address": "0x48f644"
  4082. },
  4083. {
  4084. "name": "IsWindow",
  4085. "address": "0x48f648"
  4086. },
  4087. {
  4088. "name": "IsWindowEnabled",
  4089. "address": "0x48f64c"
  4090. },
  4091. {
  4092. "name": "IsWindowVisible",
  4093. "address": "0x48f650"
  4094. },
  4095. {
  4096. "name": "EnableWindow",
  4097. "address": "0x48f654"
  4098. },
  4099. {
  4100. "name": "InvalidateRect",
  4101. "address": "0x48f658"
  4102. },
  4103. {
  4104. "name": "GetWindowLongW",
  4105. "address": "0x48f65c"
  4106. },
  4107. {
  4108. "name": "GetWindowThreadProcessId",
  4109. "address": "0x48f660"
  4110. },
  4111. {
  4112. "name": "AttachThreadInput",
  4113. "address": "0x48f664"
  4114. },
  4115. {
  4116. "name": "GetFocus",
  4117. "address": "0x48f668"
  4118. },
  4119. {
  4120. "name": "GetWindowTextW",
  4121. "address": "0x48f66c"
  4122. },
  4123. {
  4124. "name": "ScreenToClient",
  4125. "address": "0x48f670"
  4126. },
  4127. {
  4128. "name": "SendMessageTimeoutW",
  4129. "address": "0x48f674"
  4130. },
  4131. {
  4132. "name": "EnumChildWindows",
  4133. "address": "0x48f678"
  4134. },
  4135. {
  4136. "name": "CharUpperBuffW",
  4137. "address": "0x48f67c"
  4138. },
  4139. {
  4140. "name": "GetParent",
  4141. "address": "0x48f680"
  4142. },
  4143. {
  4144. "name": "GetDlgCtrlID",
  4145. "address": "0x48f684"
  4146. },
  4147. {
  4148. "name": "SendMessageW",
  4149. "address": "0x48f688"
  4150. },
  4151. {
  4152. "name": "MapVirtualKeyW",
  4153. "address": "0x48f68c"
  4154. },
  4155. {
  4156. "name": "PostMessageW",
  4157. "address": "0x48f690"
  4158. },
  4159. {
  4160. "name": "GetWindowRect",
  4161. "address": "0x48f694"
  4162. },
  4163. {
  4164. "name": "SetUserObjectSecurity",
  4165. "address": "0x48f698"
  4166. },
  4167. {
  4168. "name": "CloseDesktop",
  4169. "address": "0x48f69c"
  4170. },
  4171. {
  4172. "name": "CloseWindowStation",
  4173. "address": "0x48f6a0"
  4174. },
  4175. {
  4176. "name": "OpenDesktopW",
  4177. "address": "0x48f6a4"
  4178. },
  4179. {
  4180. "name": "SetProcessWindowStation",
  4181. "address": "0x48f6a8"
  4182. },
  4183. {
  4184. "name": "GetProcessWindowStation",
  4185. "address": "0x48f6ac"
  4186. },
  4187. {
  4188. "name": "OpenWindowStationW",
  4189. "address": "0x48f6b0"
  4190. },
  4191. {
  4192. "name": "GetUserObjectSecurity",
  4193. "address": "0x48f6b4"
  4194. },
  4195. {
  4196. "name": "MessageBoxW",
  4197. "address": "0x48f6b8"
  4198. },
  4199. {
  4200. "name": "DefWindowProcW",
  4201. "address": "0x48f6bc"
  4202. },
  4203. {
  4204. "name": "SetClipboardData",
  4205. "address": "0x48f6c0"
  4206. },
  4207. {
  4208. "name": "EmptyClipboard",
  4209. "address": "0x48f6c4"
  4210. },
  4211. {
  4212. "name": "CountClipboardFormats",
  4213. "address": "0x48f6c8"
  4214. },
  4215. {
  4216. "name": "CloseClipboard",
  4217. "address": "0x48f6cc"
  4218. },
  4219. {
  4220. "name": "GetClipboardData",
  4221. "address": "0x48f6d0"
  4222. },
  4223. {
  4224. "name": "IsClipboardFormatAvailable",
  4225. "address": "0x48f6d4"
  4226. },
  4227. {
  4228. "name": "OpenClipboard",
  4229. "address": "0x48f6d8"
  4230. },
  4231. {
  4232. "name": "BlockInput",
  4233. "address": "0x48f6dc"
  4234. },
  4235. {
  4236. "name": "GetMessageW",
  4237. "address": "0x48f6e0"
  4238. },
  4239. {
  4240. "name": "LockWindowUpdate",
  4241. "address": "0x48f6e4"
  4242. },
  4243. {
  4244. "name": "DispatchMessageW",
  4245. "address": "0x48f6e8"
  4246. },
  4247. {
  4248. "name": "TranslateMessage",
  4249. "address": "0x48f6ec"
  4250. },
  4251. {
  4252. "name": "PeekMessageW",
  4253. "address": "0x48f6f0"
  4254. },
  4255. {
  4256. "name": "UnregisterHotKey",
  4257. "address": "0x48f6f4"
  4258. },
  4259. {
  4260. "name": "CheckMenuRadioItem",
  4261. "address": "0x48f6f8"
  4262. },
  4263. {
  4264. "name": "CharLowerBuffW",
  4265. "address": "0x48f6fc"
  4266. },
  4267. {
  4268. "name": "MoveWindow",
  4269. "address": "0x48f700"
  4270. },
  4271. {
  4272. "name": "SetFocus",
  4273. "address": "0x48f704"
  4274. },
  4275. {
  4276. "name": "PostQuitMessage",
  4277. "address": "0x48f708"
  4278. },
  4279. {
  4280. "name": "KillTimer",
  4281. "address": "0x48f70c"
  4282. },
  4283. {
  4284. "name": "CreatePopupMenu",
  4285. "address": "0x48f710"
  4286. },
  4287. {
  4288. "name": "RegisterWindowMessageW",
  4289. "address": "0x48f714"
  4290. },
  4291. {
  4292. "name": "SetTimer",
  4293. "address": "0x48f718"
  4294. },
  4295. {
  4296. "name": "ShowWindow",
  4297. "address": "0x48f71c"
  4298. },
  4299. {
  4300. "name": "CreateWindowExW",
  4301. "address": "0x48f720"
  4302. },
  4303. {
  4304. "name": "RegisterClassExW",
  4305. "address": "0x48f724"
  4306. },
  4307. {
  4308. "name": "LoadIconW",
  4309. "address": "0x48f728"
  4310. },
  4311. {
  4312. "name": "LoadCursorW",
  4313. "address": "0x48f72c"
  4314. },
  4315. {
  4316. "name": "GetSysColorBrush",
  4317. "address": "0x48f730"
  4318. },
  4319. {
  4320. "name": "GetForegroundWindow",
  4321. "address": "0x48f734"
  4322. },
  4323. {
  4324. "name": "MessageBoxA",
  4325. "address": "0x48f738"
  4326. },
  4327. {
  4328. "name": "DestroyIcon",
  4329. "address": "0x48f73c"
  4330. },
  4331. {
  4332. "name": "SystemParametersInfoW",
  4333. "address": "0x48f740"
  4334. },
  4335. {
  4336. "name": "LoadImageW",
  4337. "address": "0x48f744"
  4338. },
  4339. {
  4340. "name": "GetClassNameW",
  4341. "address": "0x48f748"
  4342. }
  4343. ],
  4344. "dll": "USER32.dll"
  4345. },
  4346. {
  4347. "imports": [
  4348. {
  4349. "name": "StrokePath",
  4350. "address": "0x48f0c4"
  4351. },
  4352. {
  4353. "name": "DeleteObject",
  4354. "address": "0x48f0c8"
  4355. },
  4356. {
  4357. "name": "GetTextExtentPoint32W",
  4358. "address": "0x48f0cc"
  4359. },
  4360. {
  4361. "name": "ExtCreatePen",
  4362. "address": "0x48f0d0"
  4363. },
  4364. {
  4365. "name": "GetDeviceCaps",
  4366. "address": "0x48f0d4"
  4367. },
  4368. {
  4369. "name": "EndPath",
  4370. "address": "0x48f0d8"
  4371. },
  4372. {
  4373. "name": "SetPixel",
  4374. "address": "0x48f0dc"
  4375. },
  4376. {
  4377. "name": "CloseFigure",
  4378. "address": "0x48f0e0"
  4379. },
  4380. {
  4381. "name": "CreateCompatibleBitmap",
  4382. "address": "0x48f0e4"
  4383. },
  4384. {
  4385. "name": "CreateCompatibleDC",
  4386. "address": "0x48f0e8"
  4387. },
  4388. {
  4389. "name": "SelectObject",
  4390. "address": "0x48f0ec"
  4391. },
  4392. {
  4393. "name": "StretchBlt",
  4394. "address": "0x48f0f0"
  4395. },
  4396. {
  4397. "name": "GetDIBits",
  4398. "address": "0x48f0f4"
  4399. },
  4400. {
  4401. "name": "LineTo",
  4402. "address": "0x48f0f8"
  4403. },
  4404. {
  4405. "name": "AngleArc",
  4406. "address": "0x48f0fc"
  4407. },
  4408. {
  4409. "name": "MoveToEx",
  4410. "address": "0x48f100"
  4411. },
  4412. {
  4413. "name": "Ellipse",
  4414. "address": "0x48f104"
  4415. },
  4416. {
  4417. "name": "DeleteDC",
  4418. "address": "0x48f108"
  4419. },
  4420. {
  4421. "name": "GetPixel",
  4422. "address": "0x48f10c"
  4423. },
  4424. {
  4425. "name": "CreateDCW",
  4426. "address": "0x48f110"
  4427. },
  4428. {
  4429. "name": "GetStockObject",
  4430. "address": "0x48f114"
  4431. },
  4432. {
  4433. "name": "GetTextFaceW",
  4434. "address": "0x48f118"
  4435. },
  4436. {
  4437. "name": "CreateFontW",
  4438. "address": "0x48f11c"
  4439. },
  4440. {
  4441. "name": "SetTextColor",
  4442. "address": "0x48f120"
  4443. },
  4444. {
  4445. "name": "PolyDraw",
  4446. "address": "0x48f124"
  4447. },
  4448. {
  4449. "name": "BeginPath",
  4450. "address": "0x48f128"
  4451. },
  4452. {
  4453. "name": "Rectangle",
  4454. "address": "0x48f12c"
  4455. },
  4456. {
  4457. "name": "SetViewportOrgEx",
  4458. "address": "0x48f130"
  4459. },
  4460. {
  4461. "name": "GetObjectW",
  4462. "address": "0x48f134"
  4463. },
  4464. {
  4465. "name": "SetBkMode",
  4466. "address": "0x48f138"
  4467. },
  4468. {
  4469. "name": "RoundRect",
  4470. "address": "0x48f13c"
  4471. },
  4472. {
  4473. "name": "SetBkColor",
  4474. "address": "0x48f140"
  4475. },
  4476. {
  4477. "name": "CreatePen",
  4478. "address": "0x48f144"
  4479. },
  4480. {
  4481. "name": "CreateSolidBrush",
  4482. "address": "0x48f148"
  4483. },
  4484. {
  4485. "name": "StrokeAndFillPath",
  4486. "address": "0x48f14c"
  4487. }
  4488. ],
  4489. "dll": "GDI32.dll"
  4490. },
  4491. {
  4492. "imports": [
  4493. {
  4494. "name": "GetOpenFileNameW",
  4495. "address": "0x48f0b8"
  4496. },
  4497. {
  4498. "name": "GetSaveFileNameW",
  4499. "address": "0x48f0bc"
  4500. }
  4501. ],
  4502. "dll": "COMDLG32.dll"
  4503. },
  4504. {
  4505. "imports": [
  4506. {
  4507. "name": "GetAce",
  4508. "address": "0x48f000"
  4509. },
  4510. {
  4511. "name": "RegEnumValueW",
  4512. "address": "0x48f004"
  4513. },
  4514. {
  4515. "name": "RegDeleteValueW",
  4516. "address": "0x48f008"
  4517. },
  4518. {
  4519. "name": "RegDeleteKeyW",
  4520. "address": "0x48f00c"
  4521. },
  4522. {
  4523. "name": "RegEnumKeyExW",
  4524. "address": "0x48f010"
  4525. },
  4526. {
  4527. "name": "RegSetValueExW",
  4528. "address": "0x48f014"
  4529. },
  4530. {
  4531. "name": "RegOpenKeyExW",
  4532. "address": "0x48f018"
  4533. },
  4534. {
  4535. "name": "RegCloseKey",
  4536. "address": "0x48f01c"
  4537. },
  4538. {
  4539. "name": "RegQueryValueExW",
  4540. "address": "0x48f020"
  4541. },
  4542. {
  4543. "name": "RegConnectRegistryW",
  4544. "address": "0x48f024"
  4545. },
  4546. {
  4547. "name": "InitializeSecurityDescriptor",
  4548. "address": "0x48f028"
  4549. },
  4550. {
  4551. "name": "InitializeAcl",
  4552. "address": "0x48f02c"
  4553. },
  4554. {
  4555. "name": "AdjustTokenPrivileges",
  4556. "address": "0x48f030"
  4557. },
  4558. {
  4559. "name": "OpenThreadToken",
  4560. "address": "0x48f034"
  4561. },
  4562. {
  4563. "name": "OpenProcessToken",
  4564. "address": "0x48f038"
  4565. },
  4566. {
  4567. "name": "LookupPrivilegeValueW",
  4568. "address": "0x48f03c"
  4569. },
  4570. {
  4571. "name": "DuplicateTokenEx",
  4572. "address": "0x48f040"
  4573. },
  4574. {
  4575. "name": "CreateProcessAsUserW",
  4576. "address": "0x48f044"
  4577. },
  4578. {
  4579. "name": "CreateProcessWithLogonW",
  4580. "address": "0x48f048"
  4581. },
  4582. {
  4583. "name": "GetLengthSid",
  4584. "address": "0x48f04c"
  4585. },
  4586. {
  4587. "name": "CopySid",
  4588. "address": "0x48f050"
  4589. },
  4590. {
  4591. "name": "LogonUserW",
  4592. "address": "0x48f054"
  4593. },
  4594. {
  4595. "name": "AllocateAndInitializeSid",
  4596. "address": "0x48f058"
  4597. },
  4598. {
  4599. "name": "CheckTokenMembership",
  4600. "address": "0x48f05c"
  4601. },
  4602. {
  4603. "name": "RegCreateKeyExW",
  4604. "address": "0x48f060"
  4605. },
  4606. {
  4607. "name": "FreeSid",
  4608. "address": "0x48f064"
  4609. },
  4610. {
  4611. "name": "GetTokenInformation",
  4612. "address": "0x48f068"
  4613. },
  4614. {
  4615. "name": "GetSecurityDescriptorDacl",
  4616. "address": "0x48f06c"
  4617. },
  4618. {
  4619. "name": "GetAclInformation",
  4620. "address": "0x48f070"
  4621. },
  4622. {
  4623. "name": "AddAce",
  4624. "address": "0x48f074"
  4625. },
  4626. {
  4627. "name": "SetSecurityDescriptorDacl",
  4628. "address": "0x48f078"
  4629. },
  4630. {
  4631. "name": "GetUserNameW",
  4632. "address": "0x48f07c"
  4633. },
  4634. {
  4635. "name": "InitiateSystemShutdownExW",
  4636. "address": "0x48f080"
  4637. }
  4638. ],
  4639. "dll": "ADVAPI32.dll"
  4640. },
  4641. {
  4642. "imports": [
  4643. {
  4644. "name": "DragQueryPoint",
  4645. "address": "0x48f48c"
  4646. },
  4647. {
  4648. "name": "ShellExecuteExW",
  4649. "address": "0x48f490"
  4650. },
  4651. {
  4652. "name": "DragQueryFileW",
  4653. "address": "0x48f494"
  4654. },
  4655. {
  4656. "name": "SHEmptyRecycleBinW",
  4657. "address": "0x48f498"
  4658. },
  4659. {
  4660. "name": "SHGetPathFromIDListW",
  4661. "address": "0x48f49c"
  4662. },
  4663. {
  4664. "name": "SHBrowseForFolderW",
  4665. "address": "0x48f4a0"
  4666. },
  4667. {
  4668. "name": "SHCreateShellItem",
  4669. "address": "0x48f4a4"
  4670. },
  4671. {
  4672. "name": "SHGetDesktopFolder",
  4673. "address": "0x48f4a8"
  4674. },
  4675. {
  4676. "name": "SHGetSpecialFolderLocation",
  4677. "address": "0x48f4ac"
  4678. },
  4679. {
  4680. "name": "SHGetFolderPathW",
  4681. "address": "0x48f4b0"
  4682. },
  4683. {
  4684. "name": "SHFileOperationW",
  4685. "address": "0x48f4b4"
  4686. },
  4687. {
  4688. "name": "ExtractIconExW",
  4689. "address": "0x48f4b8"
  4690. },
  4691. {
  4692. "name": "Shell_NotifyIconW",
  4693. "address": "0x48f4bc"
  4694. },
  4695. {
  4696. "name": "ShellExecuteW",
  4697. "address": "0x48f4c0"
  4698. },
  4699. {
  4700. "name": "DragFinish",
  4701. "address": "0x48f4c4"
  4702. }
  4703. ],
  4704. "dll": "SHELL32.dll"
  4705. },
  4706. {
  4707. "imports": [
  4708. {
  4709. "name": "CoTaskMemAlloc",
  4710. "address": "0x48f828"
  4711. },
  4712. {
  4713. "name": "CoTaskMemFree",
  4714. "address": "0x48f82c"
  4715. },
  4716. {
  4717. "name": "CLSIDFromString",
  4718. "address": "0x48f830"
  4719. },
  4720. {
  4721. "name": "ProgIDFromCLSID",
  4722. "address": "0x48f834"
  4723. },
  4724. {
  4725. "name": "CLSIDFromProgID",
  4726. "address": "0x48f838"
  4727. },
  4728. {
  4729. "name": "OleSetMenuDescriptor",
  4730. "address": "0x48f83c"
  4731. },
  4732. {
  4733. "name": "MkParseDisplayName",
  4734. "address": "0x48f840"
  4735. },
  4736. {
  4737. "name": "OleSetContainedObject",
  4738. "address": "0x48f844"
  4739. },
  4740. {
  4741. "name": "CoCreateInstance",
  4742. "address": "0x48f848"
  4743. },
  4744. {
  4745. "name": "IIDFromString",
  4746. "address": "0x48f84c"
  4747. },
  4748. {
  4749. "name": "StringFromGUID2",
  4750. "address": "0x48f850"
  4751. },
  4752. {
  4753. "name": "CreateStreamOnHGlobal",
  4754. "address": "0x48f854"
  4755. },
  4756. {
  4757. "name": "OleInitialize",
  4758. "address": "0x48f858"
  4759. },
  4760. {
  4761. "name": "OleUninitialize",
  4762. "address": "0x48f85c"
  4763. },
  4764. {
  4765. "name": "CoInitialize",
  4766. "address": "0x48f860"
  4767. },
  4768. {
  4769. "name": "CoUninitialize",
  4770. "address": "0x48f864"
  4771. },
  4772. {
  4773. "name": "GetRunningObjectTable",
  4774. "address": "0x48f868"
  4775. },
  4776. {
  4777. "name": "CoGetInstanceFromFile",
  4778. "address": "0x48f86c"
  4779. },
  4780. {
  4781. "name": "CoGetObject",
  4782. "address": "0x48f870"
  4783. },
  4784. {
  4785. "name": "CoSetProxyBlanket",
  4786. "address": "0x48f874"
  4787. },
  4788. {
  4789. "name": "CoCreateInstanceEx",
  4790. "address": "0x48f878"
  4791. },
  4792. {
  4793. "name": "CoInitializeSecurity",
  4794. "address": "0x48f87c"
  4795. }
  4796. ],
  4797. "dll": "ole32.dll"
  4798. },
  4799. {
  4800. "imports": [
  4801. {
  4802. "name": "LoadTypeLibEx",
  4803. "address": "0x48f40c"
  4804. },
  4805. {
  4806. "name": "VariantCopyInd",
  4807. "address": "0x48f410"
  4808. },
  4809. {
  4810. "name": "SysReAllocString",
  4811. "address": "0x48f414"
  4812. },
  4813. {
  4814. "name": "SysFreeString",
  4815. "address": "0x48f418"
  4816. },
  4817. {
  4818. "name": "SafeArrayDestroyDescriptor",
  4819. "address": "0x48f41c"
  4820. },
  4821. {
  4822. "name": "SafeArrayDestroyData",
  4823. "address": "0x48f420"
  4824. },
  4825. {
  4826. "name": "SafeArrayUnaccessData",
  4827. "address": "0x48f424"
  4828. },
  4829. {
  4830. "name": "SafeArrayAccessData",
  4831. "address": "0x48f428"
  4832. },
  4833. {
  4834. "name": "SafeArrayAllocData",
  4835. "address": "0x48f42c"
  4836. },
  4837. {
  4838. "name": "SafeArrayAllocDescriptorEx",
  4839. "address": "0x48f430"
  4840. },
  4841. {
  4842. "name": "SafeArrayCreateVector",
  4843. "address": "0x48f434"
  4844. },
  4845. {
  4846. "name": "RegisterTypeLib",
  4847. "address": "0x48f438"
  4848. },
  4849. {
  4850. "name": "CreateStdDispatch",
  4851. "address": "0x48f43c"
  4852. },
  4853. {
  4854. "name": "DispCallFunc",
  4855. "address": "0x48f440"
  4856. },
  4857. {
  4858. "name": "VariantChangeType",
  4859. "address": "0x48f444"
  4860. },
  4861. {
  4862. "name": "SysStringLen",
  4863. "address": "0x48f448"
  4864. },
  4865. {
  4866. "name": "VariantTimeToSystemTime",
  4867. "address": "0x48f44c"
  4868. },
  4869. {
  4870. "name": "VarR8FromDec",
  4871. "address": "0x48f450"
  4872. },
  4873. {
  4874. "name": "SafeArrayGetVartype",
  4875. "address": "0x48f454"
  4876. },
  4877. {
  4878. "name": "VariantCopy",
  4879. "address": "0x48f458"
  4880. },
  4881. {
  4882. "name": "VariantClear",
  4883. "address": "0x48f45c"
  4884. },
  4885. {
  4886. "name": "OleLoadPicture",
  4887. "address": "0x48f460"
  4888. },
  4889. {
  4890. "name": "QueryPathOfRegTypeLib",
  4891. "address": "0x48f464"
  4892. },
  4893. {
  4894. "name": "RegisterTypeLibForUser",
  4895. "address": "0x48f468"
  4896. },
  4897. {
  4898. "name": "UnRegisterTypeLibForUser",
  4899. "address": "0x48f46c"
  4900. },
  4901. {
  4902. "name": "UnRegisterTypeLib",
  4903. "address": "0x48f470"
  4904. },
  4905. {
  4906. "name": "CreateDispTypeInfo",
  4907. "address": "0x48f474"
  4908. },
  4909. {
  4910. "name": "SysAllocString",
  4911. "address": "0x48f478"
  4912. },
  4913. {
  4914. "name": "VariantInit",
  4915. "address": "0x48f47c"
  4916. }
  4917. ],
  4918. "dll": "OLEAUT32.dll"
  4919. }
  4920. ],
  4921. "digital_signers": null,
  4922. "exported_dll_name": null,
  4923. "actual_checksum": "0x0011ddcf",
  4924. "overlay": null,
  4925. "imagebase": "0x00400000",
  4926. "reported_checksum": "0x000f4572",
  4927. "icon_hash": null,
  4928. "entrypoint": "0x0042800a",
  4929. "timestamp": "2019-06-24 22:01:38",
  4930. "osversion": "5.1",
  4931. "sections": [
  4932. {
  4933. "name": ".text",
  4934. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4935. "virtual_address": "0x00001000",
  4936. "size_of_data": "0x0008e000",
  4937. "entropy": "6.68",
  4938. "raw_address": "0x00000400",
  4939. "virtual_size": "0x0008dfdd",
  4940. "characteristics_raw": "0x60000020"
  4941. },
  4942. {
  4943. "name": ".rdata",
  4944. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4945. "virtual_address": "0x0008f000",
  4946. "size_of_data": "0x0002fe00",
  4947. "entropy": "5.76",
  4948. "raw_address": "0x0008e400",
  4949. "virtual_size": "0x0002fd8e",
  4950. "characteristics_raw": "0x40000040"
  4951. },
  4952. {
  4953. "name": ".data",
  4954. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4955. "virtual_address": "0x000bf000",
  4956. "size_of_data": "0x00005200",
  4957. "entropy": "1.20",
  4958. "raw_address": "0x000be200",
  4959. "virtual_size": "0x00008f74",
  4960. "characteristics_raw": "0xc0000040"
  4961. },
  4962. {
  4963. "name": ".rsrc",
  4964. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4965. "virtual_address": "0x000c8000",
  4966. "size_of_data": "0x00047c00",
  4967. "entropy": "7.84",
  4968. "raw_address": "0x000c3400",
  4969. "virtual_size": "0x00047b90",
  4970. "characteristics_raw": "0x40000040"
  4971. },
  4972. {
  4973. "name": ".reloc",
  4974. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4975. "virtual_address": "0x00110000",
  4976. "size_of_data": "0x00007200",
  4977. "entropy": "6.78",
  4978. "raw_address": "0x0010b000",
  4979. "virtual_size": "0x00007134",
  4980. "characteristics_raw": "0x42000040"
  4981. }
  4982. ],
  4983. "resources": [],
  4984. "dirents": [
  4985. {
  4986. "virtual_address": "0x00000000",
  4987. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4988. "size": "0x00000000"
  4989. },
  4990. {
  4991. "virtual_address": "0x000bc0cc",
  4992. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4993. "size": "0x0000017c"
  4994. },
  4995. {
  4996. "virtual_address": "0x000c8000",
  4997. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4998. "size": "0x00047b90"
  4999. },
  5000. {
  5001. "virtual_address": "0x00000000",
  5002. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5003. "size": "0x00000000"
  5004. },
  5005. {
  5006. "virtual_address": "0x00000000",
  5007. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5008. "size": "0x00000000"
  5009. },
  5010. {
  5011. "virtual_address": "0x00110000",
  5012. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5013. "size": "0x00007134"
  5014. },
  5015. {
  5016. "virtual_address": "0x00092bc0",
  5017. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5018. "size": "0x0000001c"
  5019. },
  5020. {
  5021. "virtual_address": "0x00000000",
  5022. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5023. "size": "0x00000000"
  5024. },
  5025. {
  5026. "virtual_address": "0x00000000",
  5027. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5028. "size": "0x00000000"
  5029. },
  5030. {
  5031. "virtual_address": "0x00000000",
  5032. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5033. "size": "0x00000000"
  5034. },
  5035. {
  5036. "virtual_address": "0x000a4b50",
  5037. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5038. "size": "0x00000040"
  5039. },
  5040. {
  5041. "virtual_address": "0x00000000",
  5042. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5043. "size": "0x00000000"
  5044. },
  5045. {
  5046. "virtual_address": "0x0008f000",
  5047. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5048. "size": "0x00000884"
  5049. },
  5050. {
  5051. "virtual_address": "0x00000000",
  5052. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5053. "size": "0x00000000"
  5054. },
  5055. {
  5056. "virtual_address": "0x00000000",
  5057. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5058. "size": "0x00000000"
  5059. },
  5060. {
  5061. "virtual_address": "0x00000000",
  5062. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5063. "size": "0x00000000"
  5064. }
  5065. ],
  5066. "exports": [],
  5067. "guest_signers": {},
  5068. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  5069. "icon_fuzzy": null,
  5070. "icon": null,
  5071. "pdbpath": null,
  5072. "imported_dll_count": 18,
  5073. "versioninfo": []
  5074. }
  5075. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement