Advertisement
paladin316

Exes_03d8ac9540b448069f225aa357bb66d4_exe_2019-06-24_03_59.json

Jun 23rd, 2019
1,314
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 166.23 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_03d8ac9540b448069f225aa357bb66d4.exe"
  7. [*] File Size: 1718272
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "301a5259de0471c861118e0cae8a594d142c2031ca1641139c42bc7e38044c4f"
  10. [*] MD5: "03d8ac9540b448069f225aa357bb66d4"
  11. [*] SHA1: "77dbfccfb7446cae2b8bdaba612e436aa6ee01dd"
  12. [*] SHA512: "77ddd0baea28e413d1389756e34b86bf2bfa54971d0dbddbd4826edd1110c36ebaebe672cf5dc81763fc81c9f93a0fbd9f35231d66dea0255ed7ed38cfc7b83c"
  13. [*] CRC32: "483A7E47"
  14. [*] SSDEEP: "49152:8h+ZkldoPK8Ya63e51mn3rR/Y65wva7NT5KhU:t2cPK8D1CbRGiNT"
  15.  
  16. [*] Process Execution: []
  17.  
  18. [*] Signatures Detected: [
  19. {
  20. "Description": "The binary likely contains encrypted or compressed data.",
  21. "Details": [
  22. {
  23. "section": "name: .rsrc, entropy: 7.34, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x000d9200, virtual_size: 0x000d903c"
  24. }
  25. ]
  26. },
  27. {
  28. "Description": "File has been identified by 45 Antiviruses on VirusTotal as malicious",
  29. "Details": [
  30. {
  31. "MicroWorld-eScan": "AIT:Trojan.Nymeria.2150"
  32. },
  33. {
  34. "Qihoo-360": "HEUR/QVM10.2.F08B.Malware.Gen"
  35. },
  36. {
  37. "McAfee": "Artemis!03D8AC9540B4"
  38. },
  39. {
  40. "AegisLab": "Trojan.Win32.Generic.4!c"
  41. },
  42. {
  43. "K7AntiVirus": "Trojan ( 005504c11 )"
  44. },
  45. {
  46. "Alibaba": "Backdoor:Win32/Androm.87fbcd65"
  47. },
  48. {
  49. "K7GW": "Trojan ( 005504c11 )"
  50. },
  51. {
  52. "Cybereason": "malicious.fb7446"
  53. },
  54. {
  55. "Cyren": "W32/AutoIt.IJ.gen!Eldorado"
  56. },
  57. {
  58. "Symantec": "Trojan.Gen.MBT"
  59. },
  60. {
  61. "APEX": "Malicious"
  62. },
  63. {
  64. "Paloalto": "generic.ml"
  65. },
  66. {
  67. "ClamAV": "Win.Malware.Autoit-6995113-0"
  68. },
  69. {
  70. "GData": "Win32.Trojan-Stealer.Brilik.N376KA"
  71. },
  72. {
  73. "Kaspersky": "Backdoor.Win32.Androm.sptv"
  74. },
  75. {
  76. "BitDefender": "AIT:Trojan.Nymeria.2150"
  77. },
  78. {
  79. "Rising": "Trojan.Win32.Agent_.sa (CLASSIC)"
  80. },
  81. {
  82. "Ad-Aware": "AIT:Trojan.Nymeria.2150"
  83. },
  84. {
  85. "Sophos": "Mal/Generic-S"
  86. },
  87. {
  88. "F-Secure": "Trojan.TR/Autoit.gpoib"
  89. },
  90. {
  91. "DrWeb": "Trojan.AutoIt.464"
  92. },
  93. {
  94. "Invincea": "heuristic"
  95. },
  96. {
  97. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.tc"
  98. },
  99. {
  100. "FireEye": "Generic.mg.03d8ac9540b44806"
  101. },
  102. {
  103. "Emsisoft": "AIT:Trojan.Nymeria.2150 (B)"
  104. },
  105. {
  106. "SentinelOne": "DFI - Suspicious PE"
  107. },
  108. {
  109. "F-Prot": "W32/AutoIt.IJ.gen!Eldorado"
  110. },
  111. {
  112. "Avira": "TR/Autoit.gpoib"
  113. },
  114. {
  115. "Antiy-AVL": "Trojan/Generic.ASVCS3S.1E5"
  116. },
  117. {
  118. "Microsoft": "Trojan:Win32/Tiggre!plock"
  119. },
  120. {
  121. "Endgame": "malicious (high confidence)"
  122. },
  123. {
  124. "ZoneAlarm": "Backdoor.Win32.Androm.sptv"
  125. },
  126. {
  127. "AhnLab-V3": "Malware/Win32.RL_Generic.R275804"
  128. },
  129. {
  130. "Acronis": "suspicious"
  131. },
  132. {
  133. "ALYac": "AIT:Trojan.Nymeria.2150"
  134. },
  135. {
  136. "MAX": "malware (ai score=99)"
  137. },
  138. {
  139. "Malwarebytes": "Trojan.Dropper.AutoIt.Generic"
  140. },
  141. {
  142. "Panda": "Trj/CI.A"
  143. },
  144. {
  145. "ESET-NOD32": "a variant of Win32/Injector.Autoit.EBD"
  146. },
  147. {
  148. "Tencent": "Win32.Backdoor.Androm.Gbw"
  149. },
  150. {
  151. "TACHYON": "Trojan/W32.Agent.1718272.B"
  152. },
  153. {
  154. "Fortinet": "W32/Autoit.EBD!tr"
  155. },
  156. {
  157. "AVG": "Win32:Malware-gen"
  158. },
  159. {
  160. "Avast": "Win32:Malware-gen"
  161. },
  162. {
  163. "CrowdStrike": "win/malicious_confidence_70% (W)"
  164. }
  165. ]
  166. },
  167. {
  168. "Description": "Anomalous binary characteristics",
  169. "Details": [
  170. {
  171. "anomaly": "Actual checksum does not match that reported in PE header"
  172. }
  173. ]
  174. }
  175. ]
  176.  
  177. [*] Started Service: []
  178.  
  179. [*] Executed Commands: []
  180.  
  181. [*] Mutexes: []
  182.  
  183. [*] Modified Files: []
  184.  
  185. [*] Deleted Files: []
  186.  
  187. [*] Modified Registry Keys: []
  188.  
  189. [*] Deleted Registry Keys: []
  190.  
  191. [*] DNS Communications: []
  192.  
  193. [*] Domains: []
  194.  
  195. [*] Network Communication - ICMP: []
  196.  
  197. [*] Network Communication - HTTP: []
  198.  
  199. [*] Network Communication - SMTP: []
  200.  
  201. [*] Network Communication - Hosts: []
  202.  
  203. [*] Network Communication - IRC: []
  204.  
  205. [*] Static Analysis: {
  206. "pe": {
  207. "peid_signatures": null,
  208. "imports": [
  209. {
  210. "imports": [
  211. {
  212. "name": "WSACleanup",
  213. "address": "0x48f7c8"
  214. },
  215. {
  216. "name": "socket",
  217. "address": "0x48f7cc"
  218. },
  219. {
  220. "name": "inet_ntoa",
  221. "address": "0x48f7d0"
  222. },
  223. {
  224. "name": "setsockopt",
  225. "address": "0x48f7d4"
  226. },
  227. {
  228. "name": "ntohs",
  229. "address": "0x48f7d8"
  230. },
  231. {
  232. "name": "recvfrom",
  233. "address": "0x48f7dc"
  234. },
  235. {
  236. "name": "ioctlsocket",
  237. "address": "0x48f7e0"
  238. },
  239. {
  240. "name": "htons",
  241. "address": "0x48f7e4"
  242. },
  243. {
  244. "name": "WSAStartup",
  245. "address": "0x48f7e8"
  246. },
  247. {
  248. "name": "__WSAFDIsSet",
  249. "address": "0x48f7ec"
  250. },
  251. {
  252. "name": "select",
  253. "address": "0x48f7f0"
  254. },
  255. {
  256. "name": "accept",
  257. "address": "0x48f7f4"
  258. },
  259. {
  260. "name": "listen",
  261. "address": "0x48f7f8"
  262. },
  263. {
  264. "name": "bind",
  265. "address": "0x48f7fc"
  266. },
  267. {
  268. "name": "closesocket",
  269. "address": "0x48f800"
  270. },
  271. {
  272. "name": "WSAGetLastError",
  273. "address": "0x48f804"
  274. },
  275. {
  276. "name": "recv",
  277. "address": "0x48f808"
  278. },
  279. {
  280. "name": "sendto",
  281. "address": "0x48f80c"
  282. },
  283. {
  284. "name": "send",
  285. "address": "0x48f810"
  286. },
  287. {
  288. "name": "inet_addr",
  289. "address": "0x48f814"
  290. },
  291. {
  292. "name": "gethostbyname",
  293. "address": "0x48f818"
  294. },
  295. {
  296. "name": "gethostname",
  297. "address": "0x48f81c"
  298. },
  299. {
  300. "name": "connect",
  301. "address": "0x48f820"
  302. }
  303. ],
  304. "dll": "WSOCK32.dll"
  305. },
  306. {
  307. "imports": [
  308. {
  309. "name": "GetFileVersionInfoW",
  310. "address": "0x48f76c"
  311. },
  312. {
  313. "name": "GetFileVersionInfoSizeW",
  314. "address": "0x48f770"
  315. },
  316. {
  317. "name": "VerQueryValueW",
  318. "address": "0x48f774"
  319. }
  320. ],
  321. "dll": "VERSION.dll"
  322. },
  323. {
  324. "imports": [
  325. {
  326. "name": "timeGetTime",
  327. "address": "0x48f7b8"
  328. },
  329. {
  330. "name": "waveOutSetVolume",
  331. "address": "0x48f7bc"
  332. },
  333. {
  334. "name": "mciSendStringW",
  335. "address": "0x48f7c0"
  336. }
  337. ],
  338. "dll": "WINMM.dll"
  339. },
  340. {
  341. "imports": [
  342. {
  343. "name": "ImageList_ReplaceIcon",
  344. "address": "0x48f088"
  345. },
  346. {
  347. "name": "ImageList_Destroy",
  348. "address": "0x48f08c"
  349. },
  350. {
  351. "name": "ImageList_Remove",
  352. "address": "0x48f090"
  353. },
  354. {
  355. "name": "ImageList_SetDragCursorImage",
  356. "address": "0x48f094"
  357. },
  358. {
  359. "name": "ImageList_BeginDrag",
  360. "address": "0x48f098"
  361. },
  362. {
  363. "name": "ImageList_DragEnter",
  364. "address": "0x48f09c"
  365. },
  366. {
  367. "name": "ImageList_DragLeave",
  368. "address": "0x48f0a0"
  369. },
  370. {
  371. "name": "ImageList_EndDrag",
  372. "address": "0x48f0a4"
  373. },
  374. {
  375. "name": "ImageList_DragMove",
  376. "address": "0x48f0a8"
  377. },
  378. {
  379. "name": "InitCommonControlsEx",
  380. "address": "0x48f0ac"
  381. },
  382. {
  383. "name": "ImageList_Create",
  384. "address": "0x48f0b0"
  385. }
  386. ],
  387. "dll": "COMCTL32.dll"
  388. },
  389. {
  390. "imports": [
  391. {
  392. "name": "WNetUseConnectionW",
  393. "address": "0x48f3f8"
  394. },
  395. {
  396. "name": "WNetCancelConnection2W",
  397. "address": "0x48f3fc"
  398. },
  399. {
  400. "name": "WNetGetConnectionW",
  401. "address": "0x48f400"
  402. },
  403. {
  404. "name": "WNetAddConnection2W",
  405. "address": "0x48f404"
  406. }
  407. ],
  408. "dll": "MPR.dll"
  409. },
  410. {
  411. "imports": [
  412. {
  413. "name": "InternetQueryDataAvailable",
  414. "address": "0x48f77c"
  415. },
  416. {
  417. "name": "InternetCloseHandle",
  418. "address": "0x48f780"
  419. },
  420. {
  421. "name": "InternetOpenW",
  422. "address": "0x48f784"
  423. },
  424. {
  425. "name": "InternetSetOptionW",
  426. "address": "0x48f788"
  427. },
  428. {
  429. "name": "InternetCrackUrlW",
  430. "address": "0x48f78c"
  431. },
  432. {
  433. "name": "HttpQueryInfoW",
  434. "address": "0x48f790"
  435. },
  436. {
  437. "name": "InternetQueryOptionW",
  438. "address": "0x48f794"
  439. },
  440. {
  441. "name": "HttpOpenRequestW",
  442. "address": "0x48f798"
  443. },
  444. {
  445. "name": "HttpSendRequestW",
  446. "address": "0x48f79c"
  447. },
  448. {
  449. "name": "FtpOpenFileW",
  450. "address": "0x48f7a0"
  451. },
  452. {
  453. "name": "FtpGetFileSize",
  454. "address": "0x48f7a4"
  455. },
  456. {
  457. "name": "InternetOpenUrlW",
  458. "address": "0x48f7a8"
  459. },
  460. {
  461. "name": "InternetReadFile",
  462. "address": "0x48f7ac"
  463. },
  464. {
  465. "name": "InternetConnectW",
  466. "address": "0x48f7b0"
  467. }
  468. ],
  469. "dll": "WININET.dll"
  470. },
  471. {
  472. "imports": [
  473. {
  474. "name": "GetProcessMemoryInfo",
  475. "address": "0x48f484"
  476. }
  477. ],
  478. "dll": "PSAPI.DLL"
  479. },
  480. {
  481. "imports": [
  482. {
  483. "name": "IcmpCreateFile",
  484. "address": "0x48f154"
  485. },
  486. {
  487. "name": "IcmpCloseHandle",
  488. "address": "0x48f158"
  489. },
  490. {
  491. "name": "IcmpSendEcho",
  492. "address": "0x48f15c"
  493. }
  494. ],
  495. "dll": "IPHLPAPI.DLL"
  496. },
  497. {
  498. "imports": [
  499. {
  500. "name": "DestroyEnvironmentBlock",
  501. "address": "0x48f750"
  502. },
  503. {
  504. "name": "UnloadUserProfile",
  505. "address": "0x48f754"
  506. },
  507. {
  508. "name": "CreateEnvironmentBlock",
  509. "address": "0x48f758"
  510. },
  511. {
  512. "name": "LoadUserProfileW",
  513. "address": "0x48f75c"
  514. }
  515. ],
  516. "dll": "USERENV.dll"
  517. },
  518. {
  519. "imports": [
  520. {
  521. "name": "IsThemeActive",
  522. "address": "0x48f764"
  523. }
  524. ],
  525. "dll": "UxTheme.dll"
  526. },
  527. {
  528. "imports": [
  529. {
  530. "name": "DuplicateHandle",
  531. "address": "0x48f164"
  532. },
  533. {
  534. "name": "CreateThread",
  535. "address": "0x48f168"
  536. },
  537. {
  538. "name": "WaitForSingleObject",
  539. "address": "0x48f16c"
  540. },
  541. {
  542. "name": "HeapAlloc",
  543. "address": "0x48f170"
  544. },
  545. {
  546. "name": "GetProcessHeap",
  547. "address": "0x48f174"
  548. },
  549. {
  550. "name": "HeapFree",
  551. "address": "0x48f178"
  552. },
  553. {
  554. "name": "Sleep",
  555. "address": "0x48f17c"
  556. },
  557. {
  558. "name": "GetCurrentThreadId",
  559. "address": "0x48f180"
  560. },
  561. {
  562. "name": "MultiByteToWideChar",
  563. "address": "0x48f184"
  564. },
  565. {
  566. "name": "MulDiv",
  567. "address": "0x48f188"
  568. },
  569. {
  570. "name": "GetVersionExW",
  571. "address": "0x48f18c"
  572. },
  573. {
  574. "name": "IsWow64Process",
  575. "address": "0x48f190"
  576. },
  577. {
  578. "name": "GetSystemInfo",
  579. "address": "0x48f194"
  580. },
  581. {
  582. "name": "FreeLibrary",
  583. "address": "0x48f198"
  584. },
  585. {
  586. "name": "LoadLibraryA",
  587. "address": "0x48f19c"
  588. },
  589. {
  590. "name": "GetProcAddress",
  591. "address": "0x48f1a0"
  592. },
  593. {
  594. "name": "SetErrorMode",
  595. "address": "0x48f1a4"
  596. },
  597. {
  598. "name": "GetModuleFileNameW",
  599. "address": "0x48f1a8"
  600. },
  601. {
  602. "name": "WideCharToMultiByte",
  603. "address": "0x48f1ac"
  604. },
  605. {
  606. "name": "lstrcpyW",
  607. "address": "0x48f1b0"
  608. },
  609. {
  610. "name": "lstrlenW",
  611. "address": "0x48f1b4"
  612. },
  613. {
  614. "name": "GetModuleHandleW",
  615. "address": "0x48f1b8"
  616. },
  617. {
  618. "name": "QueryPerformanceCounter",
  619. "address": "0x48f1bc"
  620. },
  621. {
  622. "name": "VirtualFreeEx",
  623. "address": "0x48f1c0"
  624. },
  625. {
  626. "name": "OpenProcess",
  627. "address": "0x48f1c4"
  628. },
  629. {
  630. "name": "VirtualAllocEx",
  631. "address": "0x48f1c8"
  632. },
  633. {
  634. "name": "WriteProcessMemory",
  635. "address": "0x48f1cc"
  636. },
  637. {
  638. "name": "ReadProcessMemory",
  639. "address": "0x48f1d0"
  640. },
  641. {
  642. "name": "CreateFileW",
  643. "address": "0x48f1d4"
  644. },
  645. {
  646. "name": "SetFilePointerEx",
  647. "address": "0x48f1d8"
  648. },
  649. {
  650. "name": "SetEndOfFile",
  651. "address": "0x48f1dc"
  652. },
  653. {
  654. "name": "ReadFile",
  655. "address": "0x48f1e0"
  656. },
  657. {
  658. "name": "WriteFile",
  659. "address": "0x48f1e4"
  660. },
  661. {
  662. "name": "FlushFileBuffers",
  663. "address": "0x48f1e8"
  664. },
  665. {
  666. "name": "TerminateProcess",
  667. "address": "0x48f1ec"
  668. },
  669. {
  670. "name": "CreateToolhelp32Snapshot",
  671. "address": "0x48f1f0"
  672. },
  673. {
  674. "name": "Process32FirstW",
  675. "address": "0x48f1f4"
  676. },
  677. {
  678. "name": "Process32NextW",
  679. "address": "0x48f1f8"
  680. },
  681. {
  682. "name": "SetFileTime",
  683. "address": "0x48f1fc"
  684. },
  685. {
  686. "name": "GetFileAttributesW",
  687. "address": "0x48f200"
  688. },
  689. {
  690. "name": "FindFirstFileW",
  691. "address": "0x48f204"
  692. },
  693. {
  694. "name": "SetCurrentDirectoryW",
  695. "address": "0x48f208"
  696. },
  697. {
  698. "name": "GetLongPathNameW",
  699. "address": "0x48f20c"
  700. },
  701. {
  702. "name": "GetShortPathNameW",
  703. "address": "0x48f210"
  704. },
  705. {
  706. "name": "DeleteFileW",
  707. "address": "0x48f214"
  708. },
  709. {
  710. "name": "FindNextFileW",
  711. "address": "0x48f218"
  712. },
  713. {
  714. "name": "CopyFileExW",
  715. "address": "0x48f21c"
  716. },
  717. {
  718. "name": "MoveFileW",
  719. "address": "0x48f220"
  720. },
  721. {
  722. "name": "CreateDirectoryW",
  723. "address": "0x48f224"
  724. },
  725. {
  726. "name": "RemoveDirectoryW",
  727. "address": "0x48f228"
  728. },
  729. {
  730. "name": "SetSystemPowerState",
  731. "address": "0x48f22c"
  732. },
  733. {
  734. "name": "QueryPerformanceFrequency",
  735. "address": "0x48f230"
  736. },
  737. {
  738. "name": "FindResourceW",
  739. "address": "0x48f234"
  740. },
  741. {
  742. "name": "LoadResource",
  743. "address": "0x48f238"
  744. },
  745. {
  746. "name": "LockResource",
  747. "address": "0x48f23c"
  748. },
  749. {
  750. "name": "SizeofResource",
  751. "address": "0x48f240"
  752. },
  753. {
  754. "name": "EnumResourceNamesW",
  755. "address": "0x48f244"
  756. },
  757. {
  758. "name": "OutputDebugStringW",
  759. "address": "0x48f248"
  760. },
  761. {
  762. "name": "GetTempPathW",
  763. "address": "0x48f24c"
  764. },
  765. {
  766. "name": "GetTempFileNameW",
  767. "address": "0x48f250"
  768. },
  769. {
  770. "name": "DeviceIoControl",
  771. "address": "0x48f254"
  772. },
  773. {
  774. "name": "GetLocalTime",
  775. "address": "0x48f258"
  776. },
  777. {
  778. "name": "CompareStringW",
  779. "address": "0x48f25c"
  780. },
  781. {
  782. "name": "GetCurrentProcess",
  783. "address": "0x48f260"
  784. },
  785. {
  786. "name": "EnterCriticalSection",
  787. "address": "0x48f264"
  788. },
  789. {
  790. "name": "LeaveCriticalSection",
  791. "address": "0x48f268"
  792. },
  793. {
  794. "name": "GetStdHandle",
  795. "address": "0x48f26c"
  796. },
  797. {
  798. "name": "CreatePipe",
  799. "address": "0x48f270"
  800. },
  801. {
  802. "name": "InterlockedExchange",
  803. "address": "0x48f274"
  804. },
  805. {
  806. "name": "TerminateThread",
  807. "address": "0x48f278"
  808. },
  809. {
  810. "name": "LoadLibraryExW",
  811. "address": "0x48f27c"
  812. },
  813. {
  814. "name": "FindResourceExW",
  815. "address": "0x48f280"
  816. },
  817. {
  818. "name": "CopyFileW",
  819. "address": "0x48f284"
  820. },
  821. {
  822. "name": "VirtualFree",
  823. "address": "0x48f288"
  824. },
  825. {
  826. "name": "FormatMessageW",
  827. "address": "0x48f28c"
  828. },
  829. {
  830. "name": "GetExitCodeProcess",
  831. "address": "0x48f290"
  832. },
  833. {
  834. "name": "GetPrivateProfileStringW",
  835. "address": "0x48f294"
  836. },
  837. {
  838. "name": "WritePrivateProfileStringW",
  839. "address": "0x48f298"
  840. },
  841. {
  842. "name": "GetPrivateProfileSectionW",
  843. "address": "0x48f29c"
  844. },
  845. {
  846. "name": "WritePrivateProfileSectionW",
  847. "address": "0x48f2a0"
  848. },
  849. {
  850. "name": "GetPrivateProfileSectionNamesW",
  851. "address": "0x48f2a4"
  852. },
  853. {
  854. "name": "FileTimeToLocalFileTime",
  855. "address": "0x48f2a8"
  856. },
  857. {
  858. "name": "FileTimeToSystemTime",
  859. "address": "0x48f2ac"
  860. },
  861. {
  862. "name": "SystemTimeToFileTime",
  863. "address": "0x48f2b0"
  864. },
  865. {
  866. "name": "LocalFileTimeToFileTime",
  867. "address": "0x48f2b4"
  868. },
  869. {
  870. "name": "GetDriveTypeW",
  871. "address": "0x48f2b8"
  872. },
  873. {
  874. "name": "GetDiskFreeSpaceExW",
  875. "address": "0x48f2bc"
  876. },
  877. {
  878. "name": "GetDiskFreeSpaceW",
  879. "address": "0x48f2c0"
  880. },
  881. {
  882. "name": "GetVolumeInformationW",
  883. "address": "0x48f2c4"
  884. },
  885. {
  886. "name": "SetVolumeLabelW",
  887. "address": "0x48f2c8"
  888. },
  889. {
  890. "name": "CreateHardLinkW",
  891. "address": "0x48f2cc"
  892. },
  893. {
  894. "name": "SetFileAttributesW",
  895. "address": "0x48f2d0"
  896. },
  897. {
  898. "name": "CreateEventW",
  899. "address": "0x48f2d4"
  900. },
  901. {
  902. "name": "SetEvent",
  903. "address": "0x48f2d8"
  904. },
  905. {
  906. "name": "GetEnvironmentVariableW",
  907. "address": "0x48f2dc"
  908. },
  909. {
  910. "name": "SetEnvironmentVariableW",
  911. "address": "0x48f2e0"
  912. },
  913. {
  914. "name": "GlobalLock",
  915. "address": "0x48f2e4"
  916. },
  917. {
  918. "name": "GlobalUnlock",
  919. "address": "0x48f2e8"
  920. },
  921. {
  922. "name": "GlobalAlloc",
  923. "address": "0x48f2ec"
  924. },
  925. {
  926. "name": "GetFileSize",
  927. "address": "0x48f2f0"
  928. },
  929. {
  930. "name": "GlobalFree",
  931. "address": "0x48f2f4"
  932. },
  933. {
  934. "name": "GlobalMemoryStatusEx",
  935. "address": "0x48f2f8"
  936. },
  937. {
  938. "name": "Beep",
  939. "address": "0x48f2fc"
  940. },
  941. {
  942. "name": "GetSystemDirectoryW",
  943. "address": "0x48f300"
  944. },
  945. {
  946. "name": "HeapReAlloc",
  947. "address": "0x48f304"
  948. },
  949. {
  950. "name": "HeapSize",
  951. "address": "0x48f308"
  952. },
  953. {
  954. "name": "GetComputerNameW",
  955. "address": "0x48f30c"
  956. },
  957. {
  958. "name": "GetWindowsDirectoryW",
  959. "address": "0x48f310"
  960. },
  961. {
  962. "name": "GetCurrentProcessId",
  963. "address": "0x48f314"
  964. },
  965. {
  966. "name": "GetProcessIoCounters",
  967. "address": "0x48f318"
  968. },
  969. {
  970. "name": "CreateProcessW",
  971. "address": "0x48f31c"
  972. },
  973. {
  974. "name": "GetProcessId",
  975. "address": "0x48f320"
  976. },
  977. {
  978. "name": "SetPriorityClass",
  979. "address": "0x48f324"
  980. },
  981. {
  982. "name": "LoadLibraryW",
  983. "address": "0x48f328"
  984. },
  985. {
  986. "name": "VirtualAlloc",
  987. "address": "0x48f32c"
  988. },
  989. {
  990. "name": "IsDebuggerPresent",
  991. "address": "0x48f330"
  992. },
  993. {
  994. "name": "GetCurrentDirectoryW",
  995. "address": "0x48f334"
  996. },
  997. {
  998. "name": "lstrcmpiW",
  999. "address": "0x48f338"
  1000. },
  1001. {
  1002. "name": "DecodePointer",
  1003. "address": "0x48f33c"
  1004. },
  1005. {
  1006. "name": "GetLastError",
  1007. "address": "0x48f340"
  1008. },
  1009. {
  1010. "name": "RaiseException",
  1011. "address": "0x48f344"
  1012. },
  1013. {
  1014. "name": "InitializeCriticalSectionAndSpinCount",
  1015. "address": "0x48f348"
  1016. },
  1017. {
  1018. "name": "DeleteCriticalSection",
  1019. "address": "0x48f34c"
  1020. },
  1021. {
  1022. "name": "InterlockedDecrement",
  1023. "address": "0x48f350"
  1024. },
  1025. {
  1026. "name": "InterlockedIncrement",
  1027. "address": "0x48f354"
  1028. },
  1029. {
  1030. "name": "GetCurrentThread",
  1031. "address": "0x48f358"
  1032. },
  1033. {
  1034. "name": "CloseHandle",
  1035. "address": "0x48f35c"
  1036. },
  1037. {
  1038. "name": "GetFullPathNameW",
  1039. "address": "0x48f360"
  1040. },
  1041. {
  1042. "name": "EncodePointer",
  1043. "address": "0x48f364"
  1044. },
  1045. {
  1046. "name": "ExitProcess",
  1047. "address": "0x48f368"
  1048. },
  1049. {
  1050. "name": "GetModuleHandleExW",
  1051. "address": "0x48f36c"
  1052. },
  1053. {
  1054. "name": "ExitThread",
  1055. "address": "0x48f370"
  1056. },
  1057. {
  1058. "name": "GetSystemTimeAsFileTime",
  1059. "address": "0x48f374"
  1060. },
  1061. {
  1062. "name": "ResumeThread",
  1063. "address": "0x48f378"
  1064. },
  1065. {
  1066. "name": "GetCommandLineW",
  1067. "address": "0x48f37c"
  1068. },
  1069. {
  1070. "name": "IsProcessorFeaturePresent",
  1071. "address": "0x48f380"
  1072. },
  1073. {
  1074. "name": "IsValidCodePage",
  1075. "address": "0x48f384"
  1076. },
  1077. {
  1078. "name": "GetACP",
  1079. "address": "0x48f388"
  1080. },
  1081. {
  1082. "name": "GetOEMCP",
  1083. "address": "0x48f38c"
  1084. },
  1085. {
  1086. "name": "GetCPInfo",
  1087. "address": "0x48f390"
  1088. },
  1089. {
  1090. "name": "SetLastError",
  1091. "address": "0x48f394"
  1092. },
  1093. {
  1094. "name": "UnhandledExceptionFilter",
  1095. "address": "0x48f398"
  1096. },
  1097. {
  1098. "name": "SetUnhandledExceptionFilter",
  1099. "address": "0x48f39c"
  1100. },
  1101. {
  1102. "name": "TlsAlloc",
  1103. "address": "0x48f3a0"
  1104. },
  1105. {
  1106. "name": "TlsGetValue",
  1107. "address": "0x48f3a4"
  1108. },
  1109. {
  1110. "name": "TlsSetValue",
  1111. "address": "0x48f3a8"
  1112. },
  1113. {
  1114. "name": "TlsFree",
  1115. "address": "0x48f3ac"
  1116. },
  1117. {
  1118. "name": "GetStartupInfoW",
  1119. "address": "0x48f3b0"
  1120. },
  1121. {
  1122. "name": "GetStringTypeW",
  1123. "address": "0x48f3b4"
  1124. },
  1125. {
  1126. "name": "SetStdHandle",
  1127. "address": "0x48f3b8"
  1128. },
  1129. {
  1130. "name": "GetFileType",
  1131. "address": "0x48f3bc"
  1132. },
  1133. {
  1134. "name": "GetConsoleCP",
  1135. "address": "0x48f3c0"
  1136. },
  1137. {
  1138. "name": "GetConsoleMode",
  1139. "address": "0x48f3c4"
  1140. },
  1141. {
  1142. "name": "RtlUnwind",
  1143. "address": "0x48f3c8"
  1144. },
  1145. {
  1146. "name": "ReadConsoleW",
  1147. "address": "0x48f3cc"
  1148. },
  1149. {
  1150. "name": "GetTimeZoneInformation",
  1151. "address": "0x48f3d0"
  1152. },
  1153. {
  1154. "name": "GetDateFormatW",
  1155. "address": "0x48f3d4"
  1156. },
  1157. {
  1158. "name": "GetTimeFormatW",
  1159. "address": "0x48f3d8"
  1160. },
  1161. {
  1162. "name": "LCMapStringW",
  1163. "address": "0x48f3dc"
  1164. },
  1165. {
  1166. "name": "GetEnvironmentStringsW",
  1167. "address": "0x48f3e0"
  1168. },
  1169. {
  1170. "name": "FreeEnvironmentStringsW",
  1171. "address": "0x48f3e4"
  1172. },
  1173. {
  1174. "name": "WriteConsoleW",
  1175. "address": "0x48f3e8"
  1176. },
  1177. {
  1178. "name": "FindClose",
  1179. "address": "0x48f3ec"
  1180. },
  1181. {
  1182. "name": "SetEnvironmentVariableA",
  1183. "address": "0x48f3f0"
  1184. }
  1185. ],
  1186. "dll": "KERNEL32.dll"
  1187. },
  1188. {
  1189. "imports": [
  1190. {
  1191. "name": "AdjustWindowRectEx",
  1192. "address": "0x48f4cc"
  1193. },
  1194. {
  1195. "name": "CopyImage",
  1196. "address": "0x48f4d0"
  1197. },
  1198. {
  1199. "name": "SetWindowPos",
  1200. "address": "0x48f4d4"
  1201. },
  1202. {
  1203. "name": "GetCursorInfo",
  1204. "address": "0x48f4d8"
  1205. },
  1206. {
  1207. "name": "RegisterHotKey",
  1208. "address": "0x48f4dc"
  1209. },
  1210. {
  1211. "name": "ClientToScreen",
  1212. "address": "0x48f4e0"
  1213. },
  1214. {
  1215. "name": "GetKeyboardLayoutNameW",
  1216. "address": "0x48f4e4"
  1217. },
  1218. {
  1219. "name": "IsCharAlphaW",
  1220. "address": "0x48f4e8"
  1221. },
  1222. {
  1223. "name": "IsCharAlphaNumericW",
  1224. "address": "0x48f4ec"
  1225. },
  1226. {
  1227. "name": "IsCharLowerW",
  1228. "address": "0x48f4f0"
  1229. },
  1230. {
  1231. "name": "IsCharUpperW",
  1232. "address": "0x48f4f4"
  1233. },
  1234. {
  1235. "name": "GetMenuStringW",
  1236. "address": "0x48f4f8"
  1237. },
  1238. {
  1239. "name": "GetSubMenu",
  1240. "address": "0x48f4fc"
  1241. },
  1242. {
  1243. "name": "GetCaretPos",
  1244. "address": "0x48f500"
  1245. },
  1246. {
  1247. "name": "IsZoomed",
  1248. "address": "0x48f504"
  1249. },
  1250. {
  1251. "name": "MonitorFromPoint",
  1252. "address": "0x48f508"
  1253. },
  1254. {
  1255. "name": "GetMonitorInfoW",
  1256. "address": "0x48f50c"
  1257. },
  1258. {
  1259. "name": "SetWindowLongW",
  1260. "address": "0x48f510"
  1261. },
  1262. {
  1263. "name": "SetLayeredWindowAttributes",
  1264. "address": "0x48f514"
  1265. },
  1266. {
  1267. "name": "FlashWindow",
  1268. "address": "0x48f518"
  1269. },
  1270. {
  1271. "name": "GetClassLongW",
  1272. "address": "0x48f51c"
  1273. },
  1274. {
  1275. "name": "TranslateAcceleratorW",
  1276. "address": "0x48f520"
  1277. },
  1278. {
  1279. "name": "IsDialogMessageW",
  1280. "address": "0x48f524"
  1281. },
  1282. {
  1283. "name": "GetSysColor",
  1284. "address": "0x48f528"
  1285. },
  1286. {
  1287. "name": "InflateRect",
  1288. "address": "0x48f52c"
  1289. },
  1290. {
  1291. "name": "DrawFocusRect",
  1292. "address": "0x48f530"
  1293. },
  1294. {
  1295. "name": "DrawTextW",
  1296. "address": "0x48f534"
  1297. },
  1298. {
  1299. "name": "FrameRect",
  1300. "address": "0x48f538"
  1301. },
  1302. {
  1303. "name": "DrawFrameControl",
  1304. "address": "0x48f53c"
  1305. },
  1306. {
  1307. "name": "FillRect",
  1308. "address": "0x48f540"
  1309. },
  1310. {
  1311. "name": "PtInRect",
  1312. "address": "0x48f544"
  1313. },
  1314. {
  1315. "name": "DestroyAcceleratorTable",
  1316. "address": "0x48f548"
  1317. },
  1318. {
  1319. "name": "CreateAcceleratorTableW",
  1320. "address": "0x48f54c"
  1321. },
  1322. {
  1323. "name": "SetCursor",
  1324. "address": "0x48f550"
  1325. },
  1326. {
  1327. "name": "GetWindowDC",
  1328. "address": "0x48f554"
  1329. },
  1330. {
  1331. "name": "GetSystemMetrics",
  1332. "address": "0x48f558"
  1333. },
  1334. {
  1335. "name": "GetActiveWindow",
  1336. "address": "0x48f55c"
  1337. },
  1338. {
  1339. "name": "CharNextW",
  1340. "address": "0x48f560"
  1341. },
  1342. {
  1343. "name": "wsprintfW",
  1344. "address": "0x48f564"
  1345. },
  1346. {
  1347. "name": "RedrawWindow",
  1348. "address": "0x48f568"
  1349. },
  1350. {
  1351. "name": "DrawMenuBar",
  1352. "address": "0x48f56c"
  1353. },
  1354. {
  1355. "name": "DestroyMenu",
  1356. "address": "0x48f570"
  1357. },
  1358. {
  1359. "name": "SetMenu",
  1360. "address": "0x48f574"
  1361. },
  1362. {
  1363. "name": "GetWindowTextLengthW",
  1364. "address": "0x48f578"
  1365. },
  1366. {
  1367. "name": "CreateMenu",
  1368. "address": "0x48f57c"
  1369. },
  1370. {
  1371. "name": "IsDlgButtonChecked",
  1372. "address": "0x48f580"
  1373. },
  1374. {
  1375. "name": "DefDlgProcW",
  1376. "address": "0x48f584"
  1377. },
  1378. {
  1379. "name": "CallWindowProcW",
  1380. "address": "0x48f588"
  1381. },
  1382. {
  1383. "name": "ReleaseCapture",
  1384. "address": "0x48f58c"
  1385. },
  1386. {
  1387. "name": "SetCapture",
  1388. "address": "0x48f590"
  1389. },
  1390. {
  1391. "name": "CreateIconFromResourceEx",
  1392. "address": "0x48f594"
  1393. },
  1394. {
  1395. "name": "mouse_event",
  1396. "address": "0x48f598"
  1397. },
  1398. {
  1399. "name": "ExitWindowsEx",
  1400. "address": "0x48f59c"
  1401. },
  1402. {
  1403. "name": "SetActiveWindow",
  1404. "address": "0x48f5a0"
  1405. },
  1406. {
  1407. "name": "FindWindowExW",
  1408. "address": "0x48f5a4"
  1409. },
  1410. {
  1411. "name": "EnumThreadWindows",
  1412. "address": "0x48f5a8"
  1413. },
  1414. {
  1415. "name": "SetMenuDefaultItem",
  1416. "address": "0x48f5ac"
  1417. },
  1418. {
  1419. "name": "InsertMenuItemW",
  1420. "address": "0x48f5b0"
  1421. },
  1422. {
  1423. "name": "IsMenu",
  1424. "address": "0x48f5b4"
  1425. },
  1426. {
  1427. "name": "TrackPopupMenuEx",
  1428. "address": "0x48f5b8"
  1429. },
  1430. {
  1431. "name": "GetCursorPos",
  1432. "address": "0x48f5bc"
  1433. },
  1434. {
  1435. "name": "DeleteMenu",
  1436. "address": "0x48f5c0"
  1437. },
  1438. {
  1439. "name": "SetRect",
  1440. "address": "0x48f5c4"
  1441. },
  1442. {
  1443. "name": "GetMenuItemID",
  1444. "address": "0x48f5c8"
  1445. },
  1446. {
  1447. "name": "GetMenuItemCount",
  1448. "address": "0x48f5cc"
  1449. },
  1450. {
  1451. "name": "SetMenuItemInfoW",
  1452. "address": "0x48f5d0"
  1453. },
  1454. {
  1455. "name": "GetMenuItemInfoW",
  1456. "address": "0x48f5d4"
  1457. },
  1458. {
  1459. "name": "SetForegroundWindow",
  1460. "address": "0x48f5d8"
  1461. },
  1462. {
  1463. "name": "IsIconic",
  1464. "address": "0x48f5dc"
  1465. },
  1466. {
  1467. "name": "FindWindowW",
  1468. "address": "0x48f5e0"
  1469. },
  1470. {
  1471. "name": "MonitorFromRect",
  1472. "address": "0x48f5e4"
  1473. },
  1474. {
  1475. "name": "keybd_event",
  1476. "address": "0x48f5e8"
  1477. },
  1478. {
  1479. "name": "SendInput",
  1480. "address": "0x48f5ec"
  1481. },
  1482. {
  1483. "name": "GetAsyncKeyState",
  1484. "address": "0x48f5f0"
  1485. },
  1486. {
  1487. "name": "SetKeyboardState",
  1488. "address": "0x48f5f4"
  1489. },
  1490. {
  1491. "name": "GetKeyboardState",
  1492. "address": "0x48f5f8"
  1493. },
  1494. {
  1495. "name": "GetKeyState",
  1496. "address": "0x48f5fc"
  1497. },
  1498. {
  1499. "name": "VkKeyScanW",
  1500. "address": "0x48f600"
  1501. },
  1502. {
  1503. "name": "LoadStringW",
  1504. "address": "0x48f604"
  1505. },
  1506. {
  1507. "name": "DialogBoxParamW",
  1508. "address": "0x48f608"
  1509. },
  1510. {
  1511. "name": "MessageBeep",
  1512. "address": "0x48f60c"
  1513. },
  1514. {
  1515. "name": "EndDialog",
  1516. "address": "0x48f610"
  1517. },
  1518. {
  1519. "name": "SendDlgItemMessageW",
  1520. "address": "0x48f614"
  1521. },
  1522. {
  1523. "name": "GetDlgItem",
  1524. "address": "0x48f618"
  1525. },
  1526. {
  1527. "name": "SetWindowTextW",
  1528. "address": "0x48f61c"
  1529. },
  1530. {
  1531. "name": "CopyRect",
  1532. "address": "0x48f620"
  1533. },
  1534. {
  1535. "name": "ReleaseDC",
  1536. "address": "0x48f624"
  1537. },
  1538. {
  1539. "name": "GetDC",
  1540. "address": "0x48f628"
  1541. },
  1542. {
  1543. "name": "EndPaint",
  1544. "address": "0x48f62c"
  1545. },
  1546. {
  1547. "name": "BeginPaint",
  1548. "address": "0x48f630"
  1549. },
  1550. {
  1551. "name": "GetClientRect",
  1552. "address": "0x48f634"
  1553. },
  1554. {
  1555. "name": "GetMenu",
  1556. "address": "0x48f638"
  1557. },
  1558. {
  1559. "name": "DestroyWindow",
  1560. "address": "0x48f63c"
  1561. },
  1562. {
  1563. "name": "EnumWindows",
  1564. "address": "0x48f640"
  1565. },
  1566. {
  1567. "name": "GetDesktopWindow",
  1568. "address": "0x48f644"
  1569. },
  1570. {
  1571. "name": "IsWindow",
  1572. "address": "0x48f648"
  1573. },
  1574. {
  1575. "name": "IsWindowEnabled",
  1576. "address": "0x48f64c"
  1577. },
  1578. {
  1579. "name": "IsWindowVisible",
  1580. "address": "0x48f650"
  1581. },
  1582. {
  1583. "name": "EnableWindow",
  1584. "address": "0x48f654"
  1585. },
  1586. {
  1587. "name": "InvalidateRect",
  1588. "address": "0x48f658"
  1589. },
  1590. {
  1591. "name": "GetWindowLongW",
  1592. "address": "0x48f65c"
  1593. },
  1594. {
  1595. "name": "GetWindowThreadProcessId",
  1596. "address": "0x48f660"
  1597. },
  1598. {
  1599. "name": "AttachThreadInput",
  1600. "address": "0x48f664"
  1601. },
  1602. {
  1603. "name": "GetFocus",
  1604. "address": "0x48f668"
  1605. },
  1606. {
  1607. "name": "GetWindowTextW",
  1608. "address": "0x48f66c"
  1609. },
  1610. {
  1611. "name": "ScreenToClient",
  1612. "address": "0x48f670"
  1613. },
  1614. {
  1615. "name": "SendMessageTimeoutW",
  1616. "address": "0x48f674"
  1617. },
  1618. {
  1619. "name": "EnumChildWindows",
  1620. "address": "0x48f678"
  1621. },
  1622. {
  1623. "name": "CharUpperBuffW",
  1624. "address": "0x48f67c"
  1625. },
  1626. {
  1627. "name": "GetParent",
  1628. "address": "0x48f680"
  1629. },
  1630. {
  1631. "name": "GetDlgCtrlID",
  1632. "address": "0x48f684"
  1633. },
  1634. {
  1635. "name": "SendMessageW",
  1636. "address": "0x48f688"
  1637. },
  1638. {
  1639. "name": "MapVirtualKeyW",
  1640. "address": "0x48f68c"
  1641. },
  1642. {
  1643. "name": "PostMessageW",
  1644. "address": "0x48f690"
  1645. },
  1646. {
  1647. "name": "GetWindowRect",
  1648. "address": "0x48f694"
  1649. },
  1650. {
  1651. "name": "SetUserObjectSecurity",
  1652. "address": "0x48f698"
  1653. },
  1654. {
  1655. "name": "CloseDesktop",
  1656. "address": "0x48f69c"
  1657. },
  1658. {
  1659. "name": "CloseWindowStation",
  1660. "address": "0x48f6a0"
  1661. },
  1662. {
  1663. "name": "OpenDesktopW",
  1664. "address": "0x48f6a4"
  1665. },
  1666. {
  1667. "name": "SetProcessWindowStation",
  1668. "address": "0x48f6a8"
  1669. },
  1670. {
  1671. "name": "GetProcessWindowStation",
  1672. "address": "0x48f6ac"
  1673. },
  1674. {
  1675. "name": "OpenWindowStationW",
  1676. "address": "0x48f6b0"
  1677. },
  1678. {
  1679. "name": "GetUserObjectSecurity",
  1680. "address": "0x48f6b4"
  1681. },
  1682. {
  1683. "name": "MessageBoxW",
  1684. "address": "0x48f6b8"
  1685. },
  1686. {
  1687. "name": "DefWindowProcW",
  1688. "address": "0x48f6bc"
  1689. },
  1690. {
  1691. "name": "SetClipboardData",
  1692. "address": "0x48f6c0"
  1693. },
  1694. {
  1695. "name": "EmptyClipboard",
  1696. "address": "0x48f6c4"
  1697. },
  1698. {
  1699. "name": "CountClipboardFormats",
  1700. "address": "0x48f6c8"
  1701. },
  1702. {
  1703. "name": "CloseClipboard",
  1704. "address": "0x48f6cc"
  1705. },
  1706. {
  1707. "name": "GetClipboardData",
  1708. "address": "0x48f6d0"
  1709. },
  1710. {
  1711. "name": "IsClipboardFormatAvailable",
  1712. "address": "0x48f6d4"
  1713. },
  1714. {
  1715. "name": "OpenClipboard",
  1716. "address": "0x48f6d8"
  1717. },
  1718. {
  1719. "name": "BlockInput",
  1720. "address": "0x48f6dc"
  1721. },
  1722. {
  1723. "name": "GetMessageW",
  1724. "address": "0x48f6e0"
  1725. },
  1726. {
  1727. "name": "LockWindowUpdate",
  1728. "address": "0x48f6e4"
  1729. },
  1730. {
  1731. "name": "DispatchMessageW",
  1732. "address": "0x48f6e8"
  1733. },
  1734. {
  1735. "name": "TranslateMessage",
  1736. "address": "0x48f6ec"
  1737. },
  1738. {
  1739. "name": "PeekMessageW",
  1740. "address": "0x48f6f0"
  1741. },
  1742. {
  1743. "name": "UnregisterHotKey",
  1744. "address": "0x48f6f4"
  1745. },
  1746. {
  1747. "name": "CheckMenuRadioItem",
  1748. "address": "0x48f6f8"
  1749. },
  1750. {
  1751. "name": "CharLowerBuffW",
  1752. "address": "0x48f6fc"
  1753. },
  1754. {
  1755. "name": "MoveWindow",
  1756. "address": "0x48f700"
  1757. },
  1758. {
  1759. "name": "SetFocus",
  1760. "address": "0x48f704"
  1761. },
  1762. {
  1763. "name": "PostQuitMessage",
  1764. "address": "0x48f708"
  1765. },
  1766. {
  1767. "name": "KillTimer",
  1768. "address": "0x48f70c"
  1769. },
  1770. {
  1771. "name": "CreatePopupMenu",
  1772. "address": "0x48f710"
  1773. },
  1774. {
  1775. "name": "RegisterWindowMessageW",
  1776. "address": "0x48f714"
  1777. },
  1778. {
  1779. "name": "SetTimer",
  1780. "address": "0x48f718"
  1781. },
  1782. {
  1783. "name": "ShowWindow",
  1784. "address": "0x48f71c"
  1785. },
  1786. {
  1787. "name": "CreateWindowExW",
  1788. "address": "0x48f720"
  1789. },
  1790. {
  1791. "name": "RegisterClassExW",
  1792. "address": "0x48f724"
  1793. },
  1794. {
  1795. "name": "LoadIconW",
  1796. "address": "0x48f728"
  1797. },
  1798. {
  1799. "name": "LoadCursorW",
  1800. "address": "0x48f72c"
  1801. },
  1802. {
  1803. "name": "GetSysColorBrush",
  1804. "address": "0x48f730"
  1805. },
  1806. {
  1807. "name": "GetForegroundWindow",
  1808. "address": "0x48f734"
  1809. },
  1810. {
  1811. "name": "MessageBoxA",
  1812. "address": "0x48f738"
  1813. },
  1814. {
  1815. "name": "DestroyIcon",
  1816. "address": "0x48f73c"
  1817. },
  1818. {
  1819. "name": "SystemParametersInfoW",
  1820. "address": "0x48f740"
  1821. },
  1822. {
  1823. "name": "LoadImageW",
  1824. "address": "0x48f744"
  1825. },
  1826. {
  1827. "name": "GetClassNameW",
  1828. "address": "0x48f748"
  1829. }
  1830. ],
  1831. "dll": "USER32.dll"
  1832. },
  1833. {
  1834. "imports": [
  1835. {
  1836. "name": "StrokePath",
  1837. "address": "0x48f0c4"
  1838. },
  1839. {
  1840. "name": "DeleteObject",
  1841. "address": "0x48f0c8"
  1842. },
  1843. {
  1844. "name": "GetTextExtentPoint32W",
  1845. "address": "0x48f0cc"
  1846. },
  1847. {
  1848. "name": "ExtCreatePen",
  1849. "address": "0x48f0d0"
  1850. },
  1851. {
  1852. "name": "GetDeviceCaps",
  1853. "address": "0x48f0d4"
  1854. },
  1855. {
  1856. "name": "EndPath",
  1857. "address": "0x48f0d8"
  1858. },
  1859. {
  1860. "name": "SetPixel",
  1861. "address": "0x48f0dc"
  1862. },
  1863. {
  1864. "name": "CloseFigure",
  1865. "address": "0x48f0e0"
  1866. },
  1867. {
  1868. "name": "CreateCompatibleBitmap",
  1869. "address": "0x48f0e4"
  1870. },
  1871. {
  1872. "name": "CreateCompatibleDC",
  1873. "address": "0x48f0e8"
  1874. },
  1875. {
  1876. "name": "SelectObject",
  1877. "address": "0x48f0ec"
  1878. },
  1879. {
  1880. "name": "StretchBlt",
  1881. "address": "0x48f0f0"
  1882. },
  1883. {
  1884. "name": "GetDIBits",
  1885. "address": "0x48f0f4"
  1886. },
  1887. {
  1888. "name": "LineTo",
  1889. "address": "0x48f0f8"
  1890. },
  1891. {
  1892. "name": "AngleArc",
  1893. "address": "0x48f0fc"
  1894. },
  1895. {
  1896. "name": "MoveToEx",
  1897. "address": "0x48f100"
  1898. },
  1899. {
  1900. "name": "Ellipse",
  1901. "address": "0x48f104"
  1902. },
  1903. {
  1904. "name": "DeleteDC",
  1905. "address": "0x48f108"
  1906. },
  1907. {
  1908. "name": "GetPixel",
  1909. "address": "0x48f10c"
  1910. },
  1911. {
  1912. "name": "CreateDCW",
  1913. "address": "0x48f110"
  1914. },
  1915. {
  1916. "name": "GetStockObject",
  1917. "address": "0x48f114"
  1918. },
  1919. {
  1920. "name": "GetTextFaceW",
  1921. "address": "0x48f118"
  1922. },
  1923. {
  1924. "name": "CreateFontW",
  1925. "address": "0x48f11c"
  1926. },
  1927. {
  1928. "name": "SetTextColor",
  1929. "address": "0x48f120"
  1930. },
  1931. {
  1932. "name": "PolyDraw",
  1933. "address": "0x48f124"
  1934. },
  1935. {
  1936. "name": "BeginPath",
  1937. "address": "0x48f128"
  1938. },
  1939. {
  1940. "name": "Rectangle",
  1941. "address": "0x48f12c"
  1942. },
  1943. {
  1944. "name": "SetViewportOrgEx",
  1945. "address": "0x48f130"
  1946. },
  1947. {
  1948. "name": "GetObjectW",
  1949. "address": "0x48f134"
  1950. },
  1951. {
  1952. "name": "SetBkMode",
  1953. "address": "0x48f138"
  1954. },
  1955. {
  1956. "name": "RoundRect",
  1957. "address": "0x48f13c"
  1958. },
  1959. {
  1960. "name": "SetBkColor",
  1961. "address": "0x48f140"
  1962. },
  1963. {
  1964. "name": "CreatePen",
  1965. "address": "0x48f144"
  1966. },
  1967. {
  1968. "name": "CreateSolidBrush",
  1969. "address": "0x48f148"
  1970. },
  1971. {
  1972. "name": "StrokeAndFillPath",
  1973. "address": "0x48f14c"
  1974. }
  1975. ],
  1976. "dll": "GDI32.dll"
  1977. },
  1978. {
  1979. "imports": [
  1980. {
  1981. "name": "GetOpenFileNameW",
  1982. "address": "0x48f0b8"
  1983. },
  1984. {
  1985. "name": "GetSaveFileNameW",
  1986. "address": "0x48f0bc"
  1987. }
  1988. ],
  1989. "dll": "COMDLG32.dll"
  1990. },
  1991. {
  1992. "imports": [
  1993. {
  1994. "name": "GetAce",
  1995. "address": "0x48f000"
  1996. },
  1997. {
  1998. "name": "RegEnumValueW",
  1999. "address": "0x48f004"
  2000. },
  2001. {
  2002. "name": "RegDeleteValueW",
  2003. "address": "0x48f008"
  2004. },
  2005. {
  2006. "name": "RegDeleteKeyW",
  2007. "address": "0x48f00c"
  2008. },
  2009. {
  2010. "name": "RegEnumKeyExW",
  2011. "address": "0x48f010"
  2012. },
  2013. {
  2014. "name": "RegSetValueExW",
  2015. "address": "0x48f014"
  2016. },
  2017. {
  2018. "name": "RegOpenKeyExW",
  2019. "address": "0x48f018"
  2020. },
  2021. {
  2022. "name": "RegCloseKey",
  2023. "address": "0x48f01c"
  2024. },
  2025. {
  2026. "name": "RegQueryValueExW",
  2027. "address": "0x48f020"
  2028. },
  2029. {
  2030. "name": "RegConnectRegistryW",
  2031. "address": "0x48f024"
  2032. },
  2033. {
  2034. "name": "InitializeSecurityDescriptor",
  2035. "address": "0x48f028"
  2036. },
  2037. {
  2038. "name": "InitializeAcl",
  2039. "address": "0x48f02c"
  2040. },
  2041. {
  2042. "name": "AdjustTokenPrivileges",
  2043. "address": "0x48f030"
  2044. },
  2045. {
  2046. "name": "OpenThreadToken",
  2047. "address": "0x48f034"
  2048. },
  2049. {
  2050. "name": "OpenProcessToken",
  2051. "address": "0x48f038"
  2052. },
  2053. {
  2054. "name": "LookupPrivilegeValueW",
  2055. "address": "0x48f03c"
  2056. },
  2057. {
  2058. "name": "DuplicateTokenEx",
  2059. "address": "0x48f040"
  2060. },
  2061. {
  2062. "name": "CreateProcessAsUserW",
  2063. "address": "0x48f044"
  2064. },
  2065. {
  2066. "name": "CreateProcessWithLogonW",
  2067. "address": "0x48f048"
  2068. },
  2069. {
  2070. "name": "GetLengthSid",
  2071. "address": "0x48f04c"
  2072. },
  2073. {
  2074. "name": "CopySid",
  2075. "address": "0x48f050"
  2076. },
  2077. {
  2078. "name": "LogonUserW",
  2079. "address": "0x48f054"
  2080. },
  2081. {
  2082. "name": "AllocateAndInitializeSid",
  2083. "address": "0x48f058"
  2084. },
  2085. {
  2086. "name": "CheckTokenMembership",
  2087. "address": "0x48f05c"
  2088. },
  2089. {
  2090. "name": "RegCreateKeyExW",
  2091. "address": "0x48f060"
  2092. },
  2093. {
  2094. "name": "FreeSid",
  2095. "address": "0x48f064"
  2096. },
  2097. {
  2098. "name": "GetTokenInformation",
  2099. "address": "0x48f068"
  2100. },
  2101. {
  2102. "name": "GetSecurityDescriptorDacl",
  2103. "address": "0x48f06c"
  2104. },
  2105. {
  2106. "name": "GetAclInformation",
  2107. "address": "0x48f070"
  2108. },
  2109. {
  2110. "name": "AddAce",
  2111. "address": "0x48f074"
  2112. },
  2113. {
  2114. "name": "SetSecurityDescriptorDacl",
  2115. "address": "0x48f078"
  2116. },
  2117. {
  2118. "name": "GetUserNameW",
  2119. "address": "0x48f07c"
  2120. },
  2121. {
  2122. "name": "InitiateSystemShutdownExW",
  2123. "address": "0x48f080"
  2124. }
  2125. ],
  2126. "dll": "ADVAPI32.dll"
  2127. },
  2128. {
  2129. "imports": [
  2130. {
  2131. "name": "DragQueryPoint",
  2132. "address": "0x48f48c"
  2133. },
  2134. {
  2135. "name": "ShellExecuteExW",
  2136. "address": "0x48f490"
  2137. },
  2138. {
  2139. "name": "DragQueryFileW",
  2140. "address": "0x48f494"
  2141. },
  2142. {
  2143. "name": "SHEmptyRecycleBinW",
  2144. "address": "0x48f498"
  2145. },
  2146. {
  2147. "name": "SHGetPathFromIDListW",
  2148. "address": "0x48f49c"
  2149. },
  2150. {
  2151. "name": "SHBrowseForFolderW",
  2152. "address": "0x48f4a0"
  2153. },
  2154. {
  2155. "name": "SHCreateShellItem",
  2156. "address": "0x48f4a4"
  2157. },
  2158. {
  2159. "name": "SHGetDesktopFolder",
  2160. "address": "0x48f4a8"
  2161. },
  2162. {
  2163. "name": "SHGetSpecialFolderLocation",
  2164. "address": "0x48f4ac"
  2165. },
  2166. {
  2167. "name": "SHGetFolderPathW",
  2168. "address": "0x48f4b0"
  2169. },
  2170. {
  2171. "name": "SHFileOperationW",
  2172. "address": "0x48f4b4"
  2173. },
  2174. {
  2175. "name": "ExtractIconExW",
  2176. "address": "0x48f4b8"
  2177. },
  2178. {
  2179. "name": "Shell_NotifyIconW",
  2180. "address": "0x48f4bc"
  2181. },
  2182. {
  2183. "name": "ShellExecuteW",
  2184. "address": "0x48f4c0"
  2185. },
  2186. {
  2187. "name": "DragFinish",
  2188. "address": "0x48f4c4"
  2189. }
  2190. ],
  2191. "dll": "SHELL32.dll"
  2192. },
  2193. {
  2194. "imports": [
  2195. {
  2196. "name": "CoTaskMemAlloc",
  2197. "address": "0x48f828"
  2198. },
  2199. {
  2200. "name": "CoTaskMemFree",
  2201. "address": "0x48f82c"
  2202. },
  2203. {
  2204. "name": "CLSIDFromString",
  2205. "address": "0x48f830"
  2206. },
  2207. {
  2208. "name": "ProgIDFromCLSID",
  2209. "address": "0x48f834"
  2210. },
  2211. {
  2212. "name": "CLSIDFromProgID",
  2213. "address": "0x48f838"
  2214. },
  2215. {
  2216. "name": "OleSetMenuDescriptor",
  2217. "address": "0x48f83c"
  2218. },
  2219. {
  2220. "name": "MkParseDisplayName",
  2221. "address": "0x48f840"
  2222. },
  2223. {
  2224. "name": "OleSetContainedObject",
  2225. "address": "0x48f844"
  2226. },
  2227. {
  2228. "name": "CoCreateInstance",
  2229. "address": "0x48f848"
  2230. },
  2231. {
  2232. "name": "IIDFromString",
  2233. "address": "0x48f84c"
  2234. },
  2235. {
  2236. "name": "StringFromGUID2",
  2237. "address": "0x48f850"
  2238. },
  2239. {
  2240. "name": "CreateStreamOnHGlobal",
  2241. "address": "0x48f854"
  2242. },
  2243. {
  2244. "name": "OleInitialize",
  2245. "address": "0x48f858"
  2246. },
  2247. {
  2248. "name": "OleUninitialize",
  2249. "address": "0x48f85c"
  2250. },
  2251. {
  2252. "name": "CoInitialize",
  2253. "address": "0x48f860"
  2254. },
  2255. {
  2256. "name": "CoUninitialize",
  2257. "address": "0x48f864"
  2258. },
  2259. {
  2260. "name": "GetRunningObjectTable",
  2261. "address": "0x48f868"
  2262. },
  2263. {
  2264. "name": "CoGetInstanceFromFile",
  2265. "address": "0x48f86c"
  2266. },
  2267. {
  2268. "name": "CoGetObject",
  2269. "address": "0x48f870"
  2270. },
  2271. {
  2272. "name": "CoSetProxyBlanket",
  2273. "address": "0x48f874"
  2274. },
  2275. {
  2276. "name": "CoCreateInstanceEx",
  2277. "address": "0x48f878"
  2278. },
  2279. {
  2280. "name": "CoInitializeSecurity",
  2281. "address": "0x48f87c"
  2282. }
  2283. ],
  2284. "dll": "ole32.dll"
  2285. },
  2286. {
  2287. "imports": [
  2288. {
  2289. "name": "LoadTypeLibEx",
  2290. "address": "0x48f40c"
  2291. },
  2292. {
  2293. "name": "VariantCopyInd",
  2294. "address": "0x48f410"
  2295. },
  2296. {
  2297. "name": "SysReAllocString",
  2298. "address": "0x48f414"
  2299. },
  2300. {
  2301. "name": "SysFreeString",
  2302. "address": "0x48f418"
  2303. },
  2304. {
  2305. "name": "SafeArrayDestroyDescriptor",
  2306. "address": "0x48f41c"
  2307. },
  2308. {
  2309. "name": "SafeArrayDestroyData",
  2310. "address": "0x48f420"
  2311. },
  2312. {
  2313. "name": "SafeArrayUnaccessData",
  2314. "address": "0x48f424"
  2315. },
  2316. {
  2317. "name": "SafeArrayAccessData",
  2318. "address": "0x48f428"
  2319. },
  2320. {
  2321. "name": "SafeArrayAllocData",
  2322. "address": "0x48f42c"
  2323. },
  2324. {
  2325. "name": "SafeArrayAllocDescriptorEx",
  2326. "address": "0x48f430"
  2327. },
  2328. {
  2329. "name": "SafeArrayCreateVector",
  2330. "address": "0x48f434"
  2331. },
  2332. {
  2333. "name": "RegisterTypeLib",
  2334. "address": "0x48f438"
  2335. },
  2336. {
  2337. "name": "CreateStdDispatch",
  2338. "address": "0x48f43c"
  2339. },
  2340. {
  2341. "name": "DispCallFunc",
  2342. "address": "0x48f440"
  2343. },
  2344. {
  2345. "name": "VariantChangeType",
  2346. "address": "0x48f444"
  2347. },
  2348. {
  2349. "name": "SysStringLen",
  2350. "address": "0x48f448"
  2351. },
  2352. {
  2353. "name": "VariantTimeToSystemTime",
  2354. "address": "0x48f44c"
  2355. },
  2356. {
  2357. "name": "VarR8FromDec",
  2358. "address": "0x48f450"
  2359. },
  2360. {
  2361. "name": "SafeArrayGetVartype",
  2362. "address": "0x48f454"
  2363. },
  2364. {
  2365. "name": "VariantCopy",
  2366. "address": "0x48f458"
  2367. },
  2368. {
  2369. "name": "VariantClear",
  2370. "address": "0x48f45c"
  2371. },
  2372. {
  2373. "name": "OleLoadPicture",
  2374. "address": "0x48f460"
  2375. },
  2376. {
  2377. "name": "QueryPathOfRegTypeLib",
  2378. "address": "0x48f464"
  2379. },
  2380. {
  2381. "name": "RegisterTypeLibForUser",
  2382. "address": "0x48f468"
  2383. },
  2384. {
  2385. "name": "UnRegisterTypeLibForUser",
  2386. "address": "0x48f46c"
  2387. },
  2388. {
  2389. "name": "UnRegisterTypeLib",
  2390. "address": "0x48f470"
  2391. },
  2392. {
  2393. "name": "CreateDispTypeInfo",
  2394. "address": "0x48f474"
  2395. },
  2396. {
  2397. "name": "SysAllocString",
  2398. "address": "0x48f478"
  2399. },
  2400. {
  2401. "name": "VariantInit",
  2402. "address": "0x48f47c"
  2403. }
  2404. ],
  2405. "dll": "OLEAUT32.dll"
  2406. }
  2407. ],
  2408. "digital_signers": null,
  2409. "exported_dll_name": null,
  2410. "actual_checksum": "0x001a4905",
  2411. "overlay": null,
  2412. "imagebase": "0x00400000",
  2413. "reported_checksum": "0x00146006",
  2414. "icon_hash": null,
  2415. "entrypoint": "0x0042800a",
  2416. "timestamp": "2019-06-18 00:02:47",
  2417. "osversion": "5.1",
  2418. "sections": [
  2419. {
  2420. "name": ".text",
  2421. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2422. "virtual_address": "0x00001000",
  2423. "size_of_data": "0x0008e000",
  2424. "entropy": "6.68",
  2425. "raw_address": "0x00000400",
  2426. "virtual_size": "0x0008dfdd",
  2427. "characteristics_raw": "0x60000020"
  2428. },
  2429. {
  2430. "name": ".rdata",
  2431. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2432. "virtual_address": "0x0008f000",
  2433. "size_of_data": "0x0002fe00",
  2434. "entropy": "5.76",
  2435. "raw_address": "0x0008e400",
  2436. "virtual_size": "0x0002fd8e",
  2437. "characteristics_raw": "0x40000040"
  2438. },
  2439. {
  2440. "name": ".data",
  2441. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2442. "virtual_address": "0x000bf000",
  2443. "size_of_data": "0x00005200",
  2444. "entropy": "1.20",
  2445. "raw_address": "0x000be200",
  2446. "virtual_size": "0x00008f74",
  2447. "characteristics_raw": "0xc0000040"
  2448. },
  2449. {
  2450. "name": ".rsrc",
  2451. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2452. "virtual_address": "0x000c8000",
  2453. "size_of_data": "0x000d9200",
  2454. "entropy": "7.34",
  2455. "raw_address": "0x000c3400",
  2456. "virtual_size": "0x000d903c",
  2457. "characteristics_raw": "0x40000040"
  2458. },
  2459. {
  2460. "name": ".reloc",
  2461. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2462. "virtual_address": "0x001a2000",
  2463. "size_of_data": "0x00007200",
  2464. "entropy": "6.78",
  2465. "raw_address": "0x0019c600",
  2466. "virtual_size": "0x00007134",
  2467. "characteristics_raw": "0x42000040"
  2468. }
  2469. ],
  2470. "resources": [],
  2471. "dirents": [
  2472. {
  2473. "virtual_address": "0x00000000",
  2474. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2475. "size": "0x00000000"
  2476. },
  2477. {
  2478. "virtual_address": "0x000bc0cc",
  2479. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2480. "size": "0x0000017c"
  2481. },
  2482. {
  2483. "virtual_address": "0x000c8000",
  2484. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2485. "size": "0x000d903c"
  2486. },
  2487. {
  2488. "virtual_address": "0x00000000",
  2489. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2490. "size": "0x00000000"
  2491. },
  2492. {
  2493. "virtual_address": "0x00000000",
  2494. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2495. "size": "0x00000000"
  2496. },
  2497. {
  2498. "virtual_address": "0x001a2000",
  2499. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2500. "size": "0x00007134"
  2501. },
  2502. {
  2503. "virtual_address": "0x00092bc0",
  2504. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2505. "size": "0x0000001c"
  2506. },
  2507. {
  2508. "virtual_address": "0x00000000",
  2509. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2510. "size": "0x00000000"
  2511. },
  2512. {
  2513. "virtual_address": "0x00000000",
  2514. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2515. "size": "0x00000000"
  2516. },
  2517. {
  2518. "virtual_address": "0x00000000",
  2519. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2520. "size": "0x00000000"
  2521. },
  2522. {
  2523. "virtual_address": "0x000a4b50",
  2524. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2525. "size": "0x00000040"
  2526. },
  2527. {
  2528. "virtual_address": "0x00000000",
  2529. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2530. "size": "0x00000000"
  2531. },
  2532. {
  2533. "virtual_address": "0x0008f000",
  2534. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2535. "size": "0x00000884"
  2536. },
  2537. {
  2538. "virtual_address": "0x00000000",
  2539. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2540. "size": "0x00000000"
  2541. },
  2542. {
  2543. "virtual_address": "0x00000000",
  2544. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2545. "size": "0x00000000"
  2546. },
  2547. {
  2548. "virtual_address": "0x00000000",
  2549. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2550. "size": "0x00000000"
  2551. }
  2552. ],
  2553. "exports": [],
  2554. "guest_signers": {},
  2555. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2556. "icon_fuzzy": null,
  2557. "icon": null,
  2558. "pdbpath": null,
  2559. "imported_dll_count": 18,
  2560. "versioninfo": []
  2561. }
  2562. }
  2563.  
  2564. [*] Resolved APIs: []
  2565.  
  2566. [*] Static Analysis: {
  2567. "pe": {
  2568. "peid_signatures": null,
  2569. "imports": [
  2570. {
  2571. "imports": [
  2572. {
  2573. "name": "WSACleanup",
  2574. "address": "0x48f7c8"
  2575. },
  2576. {
  2577. "name": "socket",
  2578. "address": "0x48f7cc"
  2579. },
  2580. {
  2581. "name": "inet_ntoa",
  2582. "address": "0x48f7d0"
  2583. },
  2584. {
  2585. "name": "setsockopt",
  2586. "address": "0x48f7d4"
  2587. },
  2588. {
  2589. "name": "ntohs",
  2590. "address": "0x48f7d8"
  2591. },
  2592. {
  2593. "name": "recvfrom",
  2594. "address": "0x48f7dc"
  2595. },
  2596. {
  2597. "name": "ioctlsocket",
  2598. "address": "0x48f7e0"
  2599. },
  2600. {
  2601. "name": "htons",
  2602. "address": "0x48f7e4"
  2603. },
  2604. {
  2605. "name": "WSAStartup",
  2606. "address": "0x48f7e8"
  2607. },
  2608. {
  2609. "name": "__WSAFDIsSet",
  2610. "address": "0x48f7ec"
  2611. },
  2612. {
  2613. "name": "select",
  2614. "address": "0x48f7f0"
  2615. },
  2616. {
  2617. "name": "accept",
  2618. "address": "0x48f7f4"
  2619. },
  2620. {
  2621. "name": "listen",
  2622. "address": "0x48f7f8"
  2623. },
  2624. {
  2625. "name": "bind",
  2626. "address": "0x48f7fc"
  2627. },
  2628. {
  2629. "name": "closesocket",
  2630. "address": "0x48f800"
  2631. },
  2632. {
  2633. "name": "WSAGetLastError",
  2634. "address": "0x48f804"
  2635. },
  2636. {
  2637. "name": "recv",
  2638. "address": "0x48f808"
  2639. },
  2640. {
  2641. "name": "sendto",
  2642. "address": "0x48f80c"
  2643. },
  2644. {
  2645. "name": "send",
  2646. "address": "0x48f810"
  2647. },
  2648. {
  2649. "name": "inet_addr",
  2650. "address": "0x48f814"
  2651. },
  2652. {
  2653. "name": "gethostbyname",
  2654. "address": "0x48f818"
  2655. },
  2656. {
  2657. "name": "gethostname",
  2658. "address": "0x48f81c"
  2659. },
  2660. {
  2661. "name": "connect",
  2662. "address": "0x48f820"
  2663. }
  2664. ],
  2665. "dll": "WSOCK32.dll"
  2666. },
  2667. {
  2668. "imports": [
  2669. {
  2670. "name": "GetFileVersionInfoW",
  2671. "address": "0x48f76c"
  2672. },
  2673. {
  2674. "name": "GetFileVersionInfoSizeW",
  2675. "address": "0x48f770"
  2676. },
  2677. {
  2678. "name": "VerQueryValueW",
  2679. "address": "0x48f774"
  2680. }
  2681. ],
  2682. "dll": "VERSION.dll"
  2683. },
  2684. {
  2685. "imports": [
  2686. {
  2687. "name": "timeGetTime",
  2688. "address": "0x48f7b8"
  2689. },
  2690. {
  2691. "name": "waveOutSetVolume",
  2692. "address": "0x48f7bc"
  2693. },
  2694. {
  2695. "name": "mciSendStringW",
  2696. "address": "0x48f7c0"
  2697. }
  2698. ],
  2699. "dll": "WINMM.dll"
  2700. },
  2701. {
  2702. "imports": [
  2703. {
  2704. "name": "ImageList_ReplaceIcon",
  2705. "address": "0x48f088"
  2706. },
  2707. {
  2708. "name": "ImageList_Destroy",
  2709. "address": "0x48f08c"
  2710. },
  2711. {
  2712. "name": "ImageList_Remove",
  2713. "address": "0x48f090"
  2714. },
  2715. {
  2716. "name": "ImageList_SetDragCursorImage",
  2717. "address": "0x48f094"
  2718. },
  2719. {
  2720. "name": "ImageList_BeginDrag",
  2721. "address": "0x48f098"
  2722. },
  2723. {
  2724. "name": "ImageList_DragEnter",
  2725. "address": "0x48f09c"
  2726. },
  2727. {
  2728. "name": "ImageList_DragLeave",
  2729. "address": "0x48f0a0"
  2730. },
  2731. {
  2732. "name": "ImageList_EndDrag",
  2733. "address": "0x48f0a4"
  2734. },
  2735. {
  2736. "name": "ImageList_DragMove",
  2737. "address": "0x48f0a8"
  2738. },
  2739. {
  2740. "name": "InitCommonControlsEx",
  2741. "address": "0x48f0ac"
  2742. },
  2743. {
  2744. "name": "ImageList_Create",
  2745. "address": "0x48f0b0"
  2746. }
  2747. ],
  2748. "dll": "COMCTL32.dll"
  2749. },
  2750. {
  2751. "imports": [
  2752. {
  2753. "name": "WNetUseConnectionW",
  2754. "address": "0x48f3f8"
  2755. },
  2756. {
  2757. "name": "WNetCancelConnection2W",
  2758. "address": "0x48f3fc"
  2759. },
  2760. {
  2761. "name": "WNetGetConnectionW",
  2762. "address": "0x48f400"
  2763. },
  2764. {
  2765. "name": "WNetAddConnection2W",
  2766. "address": "0x48f404"
  2767. }
  2768. ],
  2769. "dll": "MPR.dll"
  2770. },
  2771. {
  2772. "imports": [
  2773. {
  2774. "name": "InternetQueryDataAvailable",
  2775. "address": "0x48f77c"
  2776. },
  2777. {
  2778. "name": "InternetCloseHandle",
  2779. "address": "0x48f780"
  2780. },
  2781. {
  2782. "name": "InternetOpenW",
  2783. "address": "0x48f784"
  2784. },
  2785. {
  2786. "name": "InternetSetOptionW",
  2787. "address": "0x48f788"
  2788. },
  2789. {
  2790. "name": "InternetCrackUrlW",
  2791. "address": "0x48f78c"
  2792. },
  2793. {
  2794. "name": "HttpQueryInfoW",
  2795. "address": "0x48f790"
  2796. },
  2797. {
  2798. "name": "InternetQueryOptionW",
  2799. "address": "0x48f794"
  2800. },
  2801. {
  2802. "name": "HttpOpenRequestW",
  2803. "address": "0x48f798"
  2804. },
  2805. {
  2806. "name": "HttpSendRequestW",
  2807. "address": "0x48f79c"
  2808. },
  2809. {
  2810. "name": "FtpOpenFileW",
  2811. "address": "0x48f7a0"
  2812. },
  2813. {
  2814. "name": "FtpGetFileSize",
  2815. "address": "0x48f7a4"
  2816. },
  2817. {
  2818. "name": "InternetOpenUrlW",
  2819. "address": "0x48f7a8"
  2820. },
  2821. {
  2822. "name": "InternetReadFile",
  2823. "address": "0x48f7ac"
  2824. },
  2825. {
  2826. "name": "InternetConnectW",
  2827. "address": "0x48f7b0"
  2828. }
  2829. ],
  2830. "dll": "WININET.dll"
  2831. },
  2832. {
  2833. "imports": [
  2834. {
  2835. "name": "GetProcessMemoryInfo",
  2836. "address": "0x48f484"
  2837. }
  2838. ],
  2839. "dll": "PSAPI.DLL"
  2840. },
  2841. {
  2842. "imports": [
  2843. {
  2844. "name": "IcmpCreateFile",
  2845. "address": "0x48f154"
  2846. },
  2847. {
  2848. "name": "IcmpCloseHandle",
  2849. "address": "0x48f158"
  2850. },
  2851. {
  2852. "name": "IcmpSendEcho",
  2853. "address": "0x48f15c"
  2854. }
  2855. ],
  2856. "dll": "IPHLPAPI.DLL"
  2857. },
  2858. {
  2859. "imports": [
  2860. {
  2861. "name": "DestroyEnvironmentBlock",
  2862. "address": "0x48f750"
  2863. },
  2864. {
  2865. "name": "UnloadUserProfile",
  2866. "address": "0x48f754"
  2867. },
  2868. {
  2869. "name": "CreateEnvironmentBlock",
  2870. "address": "0x48f758"
  2871. },
  2872. {
  2873. "name": "LoadUserProfileW",
  2874. "address": "0x48f75c"
  2875. }
  2876. ],
  2877. "dll": "USERENV.dll"
  2878. },
  2879. {
  2880. "imports": [
  2881. {
  2882. "name": "IsThemeActive",
  2883. "address": "0x48f764"
  2884. }
  2885. ],
  2886. "dll": "UxTheme.dll"
  2887. },
  2888. {
  2889. "imports": [
  2890. {
  2891. "name": "DuplicateHandle",
  2892. "address": "0x48f164"
  2893. },
  2894. {
  2895. "name": "CreateThread",
  2896. "address": "0x48f168"
  2897. },
  2898. {
  2899. "name": "WaitForSingleObject",
  2900. "address": "0x48f16c"
  2901. },
  2902. {
  2903. "name": "HeapAlloc",
  2904. "address": "0x48f170"
  2905. },
  2906. {
  2907. "name": "GetProcessHeap",
  2908. "address": "0x48f174"
  2909. },
  2910. {
  2911. "name": "HeapFree",
  2912. "address": "0x48f178"
  2913. },
  2914. {
  2915. "name": "Sleep",
  2916. "address": "0x48f17c"
  2917. },
  2918. {
  2919. "name": "GetCurrentThreadId",
  2920. "address": "0x48f180"
  2921. },
  2922. {
  2923. "name": "MultiByteToWideChar",
  2924. "address": "0x48f184"
  2925. },
  2926. {
  2927. "name": "MulDiv",
  2928. "address": "0x48f188"
  2929. },
  2930. {
  2931. "name": "GetVersionExW",
  2932. "address": "0x48f18c"
  2933. },
  2934. {
  2935. "name": "IsWow64Process",
  2936. "address": "0x48f190"
  2937. },
  2938. {
  2939. "name": "GetSystemInfo",
  2940. "address": "0x48f194"
  2941. },
  2942. {
  2943. "name": "FreeLibrary",
  2944. "address": "0x48f198"
  2945. },
  2946. {
  2947. "name": "LoadLibraryA",
  2948. "address": "0x48f19c"
  2949. },
  2950. {
  2951. "name": "GetProcAddress",
  2952. "address": "0x48f1a0"
  2953. },
  2954. {
  2955. "name": "SetErrorMode",
  2956. "address": "0x48f1a4"
  2957. },
  2958. {
  2959. "name": "GetModuleFileNameW",
  2960. "address": "0x48f1a8"
  2961. },
  2962. {
  2963. "name": "WideCharToMultiByte",
  2964. "address": "0x48f1ac"
  2965. },
  2966. {
  2967. "name": "lstrcpyW",
  2968. "address": "0x48f1b0"
  2969. },
  2970. {
  2971. "name": "lstrlenW",
  2972. "address": "0x48f1b4"
  2973. },
  2974. {
  2975. "name": "GetModuleHandleW",
  2976. "address": "0x48f1b8"
  2977. },
  2978. {
  2979. "name": "QueryPerformanceCounter",
  2980. "address": "0x48f1bc"
  2981. },
  2982. {
  2983. "name": "VirtualFreeEx",
  2984. "address": "0x48f1c0"
  2985. },
  2986. {
  2987. "name": "OpenProcess",
  2988. "address": "0x48f1c4"
  2989. },
  2990. {
  2991. "name": "VirtualAllocEx",
  2992. "address": "0x48f1c8"
  2993. },
  2994. {
  2995. "name": "WriteProcessMemory",
  2996. "address": "0x48f1cc"
  2997. },
  2998. {
  2999. "name": "ReadProcessMemory",
  3000. "address": "0x48f1d0"
  3001. },
  3002. {
  3003. "name": "CreateFileW",
  3004. "address": "0x48f1d4"
  3005. },
  3006. {
  3007. "name": "SetFilePointerEx",
  3008. "address": "0x48f1d8"
  3009. },
  3010. {
  3011. "name": "SetEndOfFile",
  3012. "address": "0x48f1dc"
  3013. },
  3014. {
  3015. "name": "ReadFile",
  3016. "address": "0x48f1e0"
  3017. },
  3018. {
  3019. "name": "WriteFile",
  3020. "address": "0x48f1e4"
  3021. },
  3022. {
  3023. "name": "FlushFileBuffers",
  3024. "address": "0x48f1e8"
  3025. },
  3026. {
  3027. "name": "TerminateProcess",
  3028. "address": "0x48f1ec"
  3029. },
  3030. {
  3031. "name": "CreateToolhelp32Snapshot",
  3032. "address": "0x48f1f0"
  3033. },
  3034. {
  3035. "name": "Process32FirstW",
  3036. "address": "0x48f1f4"
  3037. },
  3038. {
  3039. "name": "Process32NextW",
  3040. "address": "0x48f1f8"
  3041. },
  3042. {
  3043. "name": "SetFileTime",
  3044. "address": "0x48f1fc"
  3045. },
  3046. {
  3047. "name": "GetFileAttributesW",
  3048. "address": "0x48f200"
  3049. },
  3050. {
  3051. "name": "FindFirstFileW",
  3052. "address": "0x48f204"
  3053. },
  3054. {
  3055. "name": "SetCurrentDirectoryW",
  3056. "address": "0x48f208"
  3057. },
  3058. {
  3059. "name": "GetLongPathNameW",
  3060. "address": "0x48f20c"
  3061. },
  3062. {
  3063. "name": "GetShortPathNameW",
  3064. "address": "0x48f210"
  3065. },
  3066. {
  3067. "name": "DeleteFileW",
  3068. "address": "0x48f214"
  3069. },
  3070. {
  3071. "name": "FindNextFileW",
  3072. "address": "0x48f218"
  3073. },
  3074. {
  3075. "name": "CopyFileExW",
  3076. "address": "0x48f21c"
  3077. },
  3078. {
  3079. "name": "MoveFileW",
  3080. "address": "0x48f220"
  3081. },
  3082. {
  3083. "name": "CreateDirectoryW",
  3084. "address": "0x48f224"
  3085. },
  3086. {
  3087. "name": "RemoveDirectoryW",
  3088. "address": "0x48f228"
  3089. },
  3090. {
  3091. "name": "SetSystemPowerState",
  3092. "address": "0x48f22c"
  3093. },
  3094. {
  3095. "name": "QueryPerformanceFrequency",
  3096. "address": "0x48f230"
  3097. },
  3098. {
  3099. "name": "FindResourceW",
  3100. "address": "0x48f234"
  3101. },
  3102. {
  3103. "name": "LoadResource",
  3104. "address": "0x48f238"
  3105. },
  3106. {
  3107. "name": "LockResource",
  3108. "address": "0x48f23c"
  3109. },
  3110. {
  3111. "name": "SizeofResource",
  3112. "address": "0x48f240"
  3113. },
  3114. {
  3115. "name": "EnumResourceNamesW",
  3116. "address": "0x48f244"
  3117. },
  3118. {
  3119. "name": "OutputDebugStringW",
  3120. "address": "0x48f248"
  3121. },
  3122. {
  3123. "name": "GetTempPathW",
  3124. "address": "0x48f24c"
  3125. },
  3126. {
  3127. "name": "GetTempFileNameW",
  3128. "address": "0x48f250"
  3129. },
  3130. {
  3131. "name": "DeviceIoControl",
  3132. "address": "0x48f254"
  3133. },
  3134. {
  3135. "name": "GetLocalTime",
  3136. "address": "0x48f258"
  3137. },
  3138. {
  3139. "name": "CompareStringW",
  3140. "address": "0x48f25c"
  3141. },
  3142. {
  3143. "name": "GetCurrentProcess",
  3144. "address": "0x48f260"
  3145. },
  3146. {
  3147. "name": "EnterCriticalSection",
  3148. "address": "0x48f264"
  3149. },
  3150. {
  3151. "name": "LeaveCriticalSection",
  3152. "address": "0x48f268"
  3153. },
  3154. {
  3155. "name": "GetStdHandle",
  3156. "address": "0x48f26c"
  3157. },
  3158. {
  3159. "name": "CreatePipe",
  3160. "address": "0x48f270"
  3161. },
  3162. {
  3163. "name": "InterlockedExchange",
  3164. "address": "0x48f274"
  3165. },
  3166. {
  3167. "name": "TerminateThread",
  3168. "address": "0x48f278"
  3169. },
  3170. {
  3171. "name": "LoadLibraryExW",
  3172. "address": "0x48f27c"
  3173. },
  3174. {
  3175. "name": "FindResourceExW",
  3176. "address": "0x48f280"
  3177. },
  3178. {
  3179. "name": "CopyFileW",
  3180. "address": "0x48f284"
  3181. },
  3182. {
  3183. "name": "VirtualFree",
  3184. "address": "0x48f288"
  3185. },
  3186. {
  3187. "name": "FormatMessageW",
  3188. "address": "0x48f28c"
  3189. },
  3190. {
  3191. "name": "GetExitCodeProcess",
  3192. "address": "0x48f290"
  3193. },
  3194. {
  3195. "name": "GetPrivateProfileStringW",
  3196. "address": "0x48f294"
  3197. },
  3198. {
  3199. "name": "WritePrivateProfileStringW",
  3200. "address": "0x48f298"
  3201. },
  3202. {
  3203. "name": "GetPrivateProfileSectionW",
  3204. "address": "0x48f29c"
  3205. },
  3206. {
  3207. "name": "WritePrivateProfileSectionW",
  3208. "address": "0x48f2a0"
  3209. },
  3210. {
  3211. "name": "GetPrivateProfileSectionNamesW",
  3212. "address": "0x48f2a4"
  3213. },
  3214. {
  3215. "name": "FileTimeToLocalFileTime",
  3216. "address": "0x48f2a8"
  3217. },
  3218. {
  3219. "name": "FileTimeToSystemTime",
  3220. "address": "0x48f2ac"
  3221. },
  3222. {
  3223. "name": "SystemTimeToFileTime",
  3224. "address": "0x48f2b0"
  3225. },
  3226. {
  3227. "name": "LocalFileTimeToFileTime",
  3228. "address": "0x48f2b4"
  3229. },
  3230. {
  3231. "name": "GetDriveTypeW",
  3232. "address": "0x48f2b8"
  3233. },
  3234. {
  3235. "name": "GetDiskFreeSpaceExW",
  3236. "address": "0x48f2bc"
  3237. },
  3238. {
  3239. "name": "GetDiskFreeSpaceW",
  3240. "address": "0x48f2c0"
  3241. },
  3242. {
  3243. "name": "GetVolumeInformationW",
  3244. "address": "0x48f2c4"
  3245. },
  3246. {
  3247. "name": "SetVolumeLabelW",
  3248. "address": "0x48f2c8"
  3249. },
  3250. {
  3251. "name": "CreateHardLinkW",
  3252. "address": "0x48f2cc"
  3253. },
  3254. {
  3255. "name": "SetFileAttributesW",
  3256. "address": "0x48f2d0"
  3257. },
  3258. {
  3259. "name": "CreateEventW",
  3260. "address": "0x48f2d4"
  3261. },
  3262. {
  3263. "name": "SetEvent",
  3264. "address": "0x48f2d8"
  3265. },
  3266. {
  3267. "name": "GetEnvironmentVariableW",
  3268. "address": "0x48f2dc"
  3269. },
  3270. {
  3271. "name": "SetEnvironmentVariableW",
  3272. "address": "0x48f2e0"
  3273. },
  3274. {
  3275. "name": "GlobalLock",
  3276. "address": "0x48f2e4"
  3277. },
  3278. {
  3279. "name": "GlobalUnlock",
  3280. "address": "0x48f2e8"
  3281. },
  3282. {
  3283. "name": "GlobalAlloc",
  3284. "address": "0x48f2ec"
  3285. },
  3286. {
  3287. "name": "GetFileSize",
  3288. "address": "0x48f2f0"
  3289. },
  3290. {
  3291. "name": "GlobalFree",
  3292. "address": "0x48f2f4"
  3293. },
  3294. {
  3295. "name": "GlobalMemoryStatusEx",
  3296. "address": "0x48f2f8"
  3297. },
  3298. {
  3299. "name": "Beep",
  3300. "address": "0x48f2fc"
  3301. },
  3302. {
  3303. "name": "GetSystemDirectoryW",
  3304. "address": "0x48f300"
  3305. },
  3306. {
  3307. "name": "HeapReAlloc",
  3308. "address": "0x48f304"
  3309. },
  3310. {
  3311. "name": "HeapSize",
  3312. "address": "0x48f308"
  3313. },
  3314. {
  3315. "name": "GetComputerNameW",
  3316. "address": "0x48f30c"
  3317. },
  3318. {
  3319. "name": "GetWindowsDirectoryW",
  3320. "address": "0x48f310"
  3321. },
  3322. {
  3323. "name": "GetCurrentProcessId",
  3324. "address": "0x48f314"
  3325. },
  3326. {
  3327. "name": "GetProcessIoCounters",
  3328. "address": "0x48f318"
  3329. },
  3330. {
  3331. "name": "CreateProcessW",
  3332. "address": "0x48f31c"
  3333. },
  3334. {
  3335. "name": "GetProcessId",
  3336. "address": "0x48f320"
  3337. },
  3338. {
  3339. "name": "SetPriorityClass",
  3340. "address": "0x48f324"
  3341. },
  3342. {
  3343. "name": "LoadLibraryW",
  3344. "address": "0x48f328"
  3345. },
  3346. {
  3347. "name": "VirtualAlloc",
  3348. "address": "0x48f32c"
  3349. },
  3350. {
  3351. "name": "IsDebuggerPresent",
  3352. "address": "0x48f330"
  3353. },
  3354. {
  3355. "name": "GetCurrentDirectoryW",
  3356. "address": "0x48f334"
  3357. },
  3358. {
  3359. "name": "lstrcmpiW",
  3360. "address": "0x48f338"
  3361. },
  3362. {
  3363. "name": "DecodePointer",
  3364. "address": "0x48f33c"
  3365. },
  3366. {
  3367. "name": "GetLastError",
  3368. "address": "0x48f340"
  3369. },
  3370. {
  3371. "name": "RaiseException",
  3372. "address": "0x48f344"
  3373. },
  3374. {
  3375. "name": "InitializeCriticalSectionAndSpinCount",
  3376. "address": "0x48f348"
  3377. },
  3378. {
  3379. "name": "DeleteCriticalSection",
  3380. "address": "0x48f34c"
  3381. },
  3382. {
  3383. "name": "InterlockedDecrement",
  3384. "address": "0x48f350"
  3385. },
  3386. {
  3387. "name": "InterlockedIncrement",
  3388. "address": "0x48f354"
  3389. },
  3390. {
  3391. "name": "GetCurrentThread",
  3392. "address": "0x48f358"
  3393. },
  3394. {
  3395. "name": "CloseHandle",
  3396. "address": "0x48f35c"
  3397. },
  3398. {
  3399. "name": "GetFullPathNameW",
  3400. "address": "0x48f360"
  3401. },
  3402. {
  3403. "name": "EncodePointer",
  3404. "address": "0x48f364"
  3405. },
  3406. {
  3407. "name": "ExitProcess",
  3408. "address": "0x48f368"
  3409. },
  3410. {
  3411. "name": "GetModuleHandleExW",
  3412. "address": "0x48f36c"
  3413. },
  3414. {
  3415. "name": "ExitThread",
  3416. "address": "0x48f370"
  3417. },
  3418. {
  3419. "name": "GetSystemTimeAsFileTime",
  3420. "address": "0x48f374"
  3421. },
  3422. {
  3423. "name": "ResumeThread",
  3424. "address": "0x48f378"
  3425. },
  3426. {
  3427. "name": "GetCommandLineW",
  3428. "address": "0x48f37c"
  3429. },
  3430. {
  3431. "name": "IsProcessorFeaturePresent",
  3432. "address": "0x48f380"
  3433. },
  3434. {
  3435. "name": "IsValidCodePage",
  3436. "address": "0x48f384"
  3437. },
  3438. {
  3439. "name": "GetACP",
  3440. "address": "0x48f388"
  3441. },
  3442. {
  3443. "name": "GetOEMCP",
  3444. "address": "0x48f38c"
  3445. },
  3446. {
  3447. "name": "GetCPInfo",
  3448. "address": "0x48f390"
  3449. },
  3450. {
  3451. "name": "SetLastError",
  3452. "address": "0x48f394"
  3453. },
  3454. {
  3455. "name": "UnhandledExceptionFilter",
  3456. "address": "0x48f398"
  3457. },
  3458. {
  3459. "name": "SetUnhandledExceptionFilter",
  3460. "address": "0x48f39c"
  3461. },
  3462. {
  3463. "name": "TlsAlloc",
  3464. "address": "0x48f3a0"
  3465. },
  3466. {
  3467. "name": "TlsGetValue",
  3468. "address": "0x48f3a4"
  3469. },
  3470. {
  3471. "name": "TlsSetValue",
  3472. "address": "0x48f3a8"
  3473. },
  3474. {
  3475. "name": "TlsFree",
  3476. "address": "0x48f3ac"
  3477. },
  3478. {
  3479. "name": "GetStartupInfoW",
  3480. "address": "0x48f3b0"
  3481. },
  3482. {
  3483. "name": "GetStringTypeW",
  3484. "address": "0x48f3b4"
  3485. },
  3486. {
  3487. "name": "SetStdHandle",
  3488. "address": "0x48f3b8"
  3489. },
  3490. {
  3491. "name": "GetFileType",
  3492. "address": "0x48f3bc"
  3493. },
  3494. {
  3495. "name": "GetConsoleCP",
  3496. "address": "0x48f3c0"
  3497. },
  3498. {
  3499. "name": "GetConsoleMode",
  3500. "address": "0x48f3c4"
  3501. },
  3502. {
  3503. "name": "RtlUnwind",
  3504. "address": "0x48f3c8"
  3505. },
  3506. {
  3507. "name": "ReadConsoleW",
  3508. "address": "0x48f3cc"
  3509. },
  3510. {
  3511. "name": "GetTimeZoneInformation",
  3512. "address": "0x48f3d0"
  3513. },
  3514. {
  3515. "name": "GetDateFormatW",
  3516. "address": "0x48f3d4"
  3517. },
  3518. {
  3519. "name": "GetTimeFormatW",
  3520. "address": "0x48f3d8"
  3521. },
  3522. {
  3523. "name": "LCMapStringW",
  3524. "address": "0x48f3dc"
  3525. },
  3526. {
  3527. "name": "GetEnvironmentStringsW",
  3528. "address": "0x48f3e0"
  3529. },
  3530. {
  3531. "name": "FreeEnvironmentStringsW",
  3532. "address": "0x48f3e4"
  3533. },
  3534. {
  3535. "name": "WriteConsoleW",
  3536. "address": "0x48f3e8"
  3537. },
  3538. {
  3539. "name": "FindClose",
  3540. "address": "0x48f3ec"
  3541. },
  3542. {
  3543. "name": "SetEnvironmentVariableA",
  3544. "address": "0x48f3f0"
  3545. }
  3546. ],
  3547. "dll": "KERNEL32.dll"
  3548. },
  3549. {
  3550. "imports": [
  3551. {
  3552. "name": "AdjustWindowRectEx",
  3553. "address": "0x48f4cc"
  3554. },
  3555. {
  3556. "name": "CopyImage",
  3557. "address": "0x48f4d0"
  3558. },
  3559. {
  3560. "name": "SetWindowPos",
  3561. "address": "0x48f4d4"
  3562. },
  3563. {
  3564. "name": "GetCursorInfo",
  3565. "address": "0x48f4d8"
  3566. },
  3567. {
  3568. "name": "RegisterHotKey",
  3569. "address": "0x48f4dc"
  3570. },
  3571. {
  3572. "name": "ClientToScreen",
  3573. "address": "0x48f4e0"
  3574. },
  3575. {
  3576. "name": "GetKeyboardLayoutNameW",
  3577. "address": "0x48f4e4"
  3578. },
  3579. {
  3580. "name": "IsCharAlphaW",
  3581. "address": "0x48f4e8"
  3582. },
  3583. {
  3584. "name": "IsCharAlphaNumericW",
  3585. "address": "0x48f4ec"
  3586. },
  3587. {
  3588. "name": "IsCharLowerW",
  3589. "address": "0x48f4f0"
  3590. },
  3591. {
  3592. "name": "IsCharUpperW",
  3593. "address": "0x48f4f4"
  3594. },
  3595. {
  3596. "name": "GetMenuStringW",
  3597. "address": "0x48f4f8"
  3598. },
  3599. {
  3600. "name": "GetSubMenu",
  3601. "address": "0x48f4fc"
  3602. },
  3603. {
  3604. "name": "GetCaretPos",
  3605. "address": "0x48f500"
  3606. },
  3607. {
  3608. "name": "IsZoomed",
  3609. "address": "0x48f504"
  3610. },
  3611. {
  3612. "name": "MonitorFromPoint",
  3613. "address": "0x48f508"
  3614. },
  3615. {
  3616. "name": "GetMonitorInfoW",
  3617. "address": "0x48f50c"
  3618. },
  3619. {
  3620. "name": "SetWindowLongW",
  3621. "address": "0x48f510"
  3622. },
  3623. {
  3624. "name": "SetLayeredWindowAttributes",
  3625. "address": "0x48f514"
  3626. },
  3627. {
  3628. "name": "FlashWindow",
  3629. "address": "0x48f518"
  3630. },
  3631. {
  3632. "name": "GetClassLongW",
  3633. "address": "0x48f51c"
  3634. },
  3635. {
  3636. "name": "TranslateAcceleratorW",
  3637. "address": "0x48f520"
  3638. },
  3639. {
  3640. "name": "IsDialogMessageW",
  3641. "address": "0x48f524"
  3642. },
  3643. {
  3644. "name": "GetSysColor",
  3645. "address": "0x48f528"
  3646. },
  3647. {
  3648. "name": "InflateRect",
  3649. "address": "0x48f52c"
  3650. },
  3651. {
  3652. "name": "DrawFocusRect",
  3653. "address": "0x48f530"
  3654. },
  3655. {
  3656. "name": "DrawTextW",
  3657. "address": "0x48f534"
  3658. },
  3659. {
  3660. "name": "FrameRect",
  3661. "address": "0x48f538"
  3662. },
  3663. {
  3664. "name": "DrawFrameControl",
  3665. "address": "0x48f53c"
  3666. },
  3667. {
  3668. "name": "FillRect",
  3669. "address": "0x48f540"
  3670. },
  3671. {
  3672. "name": "PtInRect",
  3673. "address": "0x48f544"
  3674. },
  3675. {
  3676. "name": "DestroyAcceleratorTable",
  3677. "address": "0x48f548"
  3678. },
  3679. {
  3680. "name": "CreateAcceleratorTableW",
  3681. "address": "0x48f54c"
  3682. },
  3683. {
  3684. "name": "SetCursor",
  3685. "address": "0x48f550"
  3686. },
  3687. {
  3688. "name": "GetWindowDC",
  3689. "address": "0x48f554"
  3690. },
  3691. {
  3692. "name": "GetSystemMetrics",
  3693. "address": "0x48f558"
  3694. },
  3695. {
  3696. "name": "GetActiveWindow",
  3697. "address": "0x48f55c"
  3698. },
  3699. {
  3700. "name": "CharNextW",
  3701. "address": "0x48f560"
  3702. },
  3703. {
  3704. "name": "wsprintfW",
  3705. "address": "0x48f564"
  3706. },
  3707. {
  3708. "name": "RedrawWindow",
  3709. "address": "0x48f568"
  3710. },
  3711. {
  3712. "name": "DrawMenuBar",
  3713. "address": "0x48f56c"
  3714. },
  3715. {
  3716. "name": "DestroyMenu",
  3717. "address": "0x48f570"
  3718. },
  3719. {
  3720. "name": "SetMenu",
  3721. "address": "0x48f574"
  3722. },
  3723. {
  3724. "name": "GetWindowTextLengthW",
  3725. "address": "0x48f578"
  3726. },
  3727. {
  3728. "name": "CreateMenu",
  3729. "address": "0x48f57c"
  3730. },
  3731. {
  3732. "name": "IsDlgButtonChecked",
  3733. "address": "0x48f580"
  3734. },
  3735. {
  3736. "name": "DefDlgProcW",
  3737. "address": "0x48f584"
  3738. },
  3739. {
  3740. "name": "CallWindowProcW",
  3741. "address": "0x48f588"
  3742. },
  3743. {
  3744. "name": "ReleaseCapture",
  3745. "address": "0x48f58c"
  3746. },
  3747. {
  3748. "name": "SetCapture",
  3749. "address": "0x48f590"
  3750. },
  3751. {
  3752. "name": "CreateIconFromResourceEx",
  3753. "address": "0x48f594"
  3754. },
  3755. {
  3756. "name": "mouse_event",
  3757. "address": "0x48f598"
  3758. },
  3759. {
  3760. "name": "ExitWindowsEx",
  3761. "address": "0x48f59c"
  3762. },
  3763. {
  3764. "name": "SetActiveWindow",
  3765. "address": "0x48f5a0"
  3766. },
  3767. {
  3768. "name": "FindWindowExW",
  3769. "address": "0x48f5a4"
  3770. },
  3771. {
  3772. "name": "EnumThreadWindows",
  3773. "address": "0x48f5a8"
  3774. },
  3775. {
  3776. "name": "SetMenuDefaultItem",
  3777. "address": "0x48f5ac"
  3778. },
  3779. {
  3780. "name": "InsertMenuItemW",
  3781. "address": "0x48f5b0"
  3782. },
  3783. {
  3784. "name": "IsMenu",
  3785. "address": "0x48f5b4"
  3786. },
  3787. {
  3788. "name": "TrackPopupMenuEx",
  3789. "address": "0x48f5b8"
  3790. },
  3791. {
  3792. "name": "GetCursorPos",
  3793. "address": "0x48f5bc"
  3794. },
  3795. {
  3796. "name": "DeleteMenu",
  3797. "address": "0x48f5c0"
  3798. },
  3799. {
  3800. "name": "SetRect",
  3801. "address": "0x48f5c4"
  3802. },
  3803. {
  3804. "name": "GetMenuItemID",
  3805. "address": "0x48f5c8"
  3806. },
  3807. {
  3808. "name": "GetMenuItemCount",
  3809. "address": "0x48f5cc"
  3810. },
  3811. {
  3812. "name": "SetMenuItemInfoW",
  3813. "address": "0x48f5d0"
  3814. },
  3815. {
  3816. "name": "GetMenuItemInfoW",
  3817. "address": "0x48f5d4"
  3818. },
  3819. {
  3820. "name": "SetForegroundWindow",
  3821. "address": "0x48f5d8"
  3822. },
  3823. {
  3824. "name": "IsIconic",
  3825. "address": "0x48f5dc"
  3826. },
  3827. {
  3828. "name": "FindWindowW",
  3829. "address": "0x48f5e0"
  3830. },
  3831. {
  3832. "name": "MonitorFromRect",
  3833. "address": "0x48f5e4"
  3834. },
  3835. {
  3836. "name": "keybd_event",
  3837. "address": "0x48f5e8"
  3838. },
  3839. {
  3840. "name": "SendInput",
  3841. "address": "0x48f5ec"
  3842. },
  3843. {
  3844. "name": "GetAsyncKeyState",
  3845. "address": "0x48f5f0"
  3846. },
  3847. {
  3848. "name": "SetKeyboardState",
  3849. "address": "0x48f5f4"
  3850. },
  3851. {
  3852. "name": "GetKeyboardState",
  3853. "address": "0x48f5f8"
  3854. },
  3855. {
  3856. "name": "GetKeyState",
  3857. "address": "0x48f5fc"
  3858. },
  3859. {
  3860. "name": "VkKeyScanW",
  3861. "address": "0x48f600"
  3862. },
  3863. {
  3864. "name": "LoadStringW",
  3865. "address": "0x48f604"
  3866. },
  3867. {
  3868. "name": "DialogBoxParamW",
  3869. "address": "0x48f608"
  3870. },
  3871. {
  3872. "name": "MessageBeep",
  3873. "address": "0x48f60c"
  3874. },
  3875. {
  3876. "name": "EndDialog",
  3877. "address": "0x48f610"
  3878. },
  3879. {
  3880. "name": "SendDlgItemMessageW",
  3881. "address": "0x48f614"
  3882. },
  3883. {
  3884. "name": "GetDlgItem",
  3885. "address": "0x48f618"
  3886. },
  3887. {
  3888. "name": "SetWindowTextW",
  3889. "address": "0x48f61c"
  3890. },
  3891. {
  3892. "name": "CopyRect",
  3893. "address": "0x48f620"
  3894. },
  3895. {
  3896. "name": "ReleaseDC",
  3897. "address": "0x48f624"
  3898. },
  3899. {
  3900. "name": "GetDC",
  3901. "address": "0x48f628"
  3902. },
  3903. {
  3904. "name": "EndPaint",
  3905. "address": "0x48f62c"
  3906. },
  3907. {
  3908. "name": "BeginPaint",
  3909. "address": "0x48f630"
  3910. },
  3911. {
  3912. "name": "GetClientRect",
  3913. "address": "0x48f634"
  3914. },
  3915. {
  3916. "name": "GetMenu",
  3917. "address": "0x48f638"
  3918. },
  3919. {
  3920. "name": "DestroyWindow",
  3921. "address": "0x48f63c"
  3922. },
  3923. {
  3924. "name": "EnumWindows",
  3925. "address": "0x48f640"
  3926. },
  3927. {
  3928. "name": "GetDesktopWindow",
  3929. "address": "0x48f644"
  3930. },
  3931. {
  3932. "name": "IsWindow",
  3933. "address": "0x48f648"
  3934. },
  3935. {
  3936. "name": "IsWindowEnabled",
  3937. "address": "0x48f64c"
  3938. },
  3939. {
  3940. "name": "IsWindowVisible",
  3941. "address": "0x48f650"
  3942. },
  3943. {
  3944. "name": "EnableWindow",
  3945. "address": "0x48f654"
  3946. },
  3947. {
  3948. "name": "InvalidateRect",
  3949. "address": "0x48f658"
  3950. },
  3951. {
  3952. "name": "GetWindowLongW",
  3953. "address": "0x48f65c"
  3954. },
  3955. {
  3956. "name": "GetWindowThreadProcessId",
  3957. "address": "0x48f660"
  3958. },
  3959. {
  3960. "name": "AttachThreadInput",
  3961. "address": "0x48f664"
  3962. },
  3963. {
  3964. "name": "GetFocus",
  3965. "address": "0x48f668"
  3966. },
  3967. {
  3968. "name": "GetWindowTextW",
  3969. "address": "0x48f66c"
  3970. },
  3971. {
  3972. "name": "ScreenToClient",
  3973. "address": "0x48f670"
  3974. },
  3975. {
  3976. "name": "SendMessageTimeoutW",
  3977. "address": "0x48f674"
  3978. },
  3979. {
  3980. "name": "EnumChildWindows",
  3981. "address": "0x48f678"
  3982. },
  3983. {
  3984. "name": "CharUpperBuffW",
  3985. "address": "0x48f67c"
  3986. },
  3987. {
  3988. "name": "GetParent",
  3989. "address": "0x48f680"
  3990. },
  3991. {
  3992. "name": "GetDlgCtrlID",
  3993. "address": "0x48f684"
  3994. },
  3995. {
  3996. "name": "SendMessageW",
  3997. "address": "0x48f688"
  3998. },
  3999. {
  4000. "name": "MapVirtualKeyW",
  4001. "address": "0x48f68c"
  4002. },
  4003. {
  4004. "name": "PostMessageW",
  4005. "address": "0x48f690"
  4006. },
  4007. {
  4008. "name": "GetWindowRect",
  4009. "address": "0x48f694"
  4010. },
  4011. {
  4012. "name": "SetUserObjectSecurity",
  4013. "address": "0x48f698"
  4014. },
  4015. {
  4016. "name": "CloseDesktop",
  4017. "address": "0x48f69c"
  4018. },
  4019. {
  4020. "name": "CloseWindowStation",
  4021. "address": "0x48f6a0"
  4022. },
  4023. {
  4024. "name": "OpenDesktopW",
  4025. "address": "0x48f6a4"
  4026. },
  4027. {
  4028. "name": "SetProcessWindowStation",
  4029. "address": "0x48f6a8"
  4030. },
  4031. {
  4032. "name": "GetProcessWindowStation",
  4033. "address": "0x48f6ac"
  4034. },
  4035. {
  4036. "name": "OpenWindowStationW",
  4037. "address": "0x48f6b0"
  4038. },
  4039. {
  4040. "name": "GetUserObjectSecurity",
  4041. "address": "0x48f6b4"
  4042. },
  4043. {
  4044. "name": "MessageBoxW",
  4045. "address": "0x48f6b8"
  4046. },
  4047. {
  4048. "name": "DefWindowProcW",
  4049. "address": "0x48f6bc"
  4050. },
  4051. {
  4052. "name": "SetClipboardData",
  4053. "address": "0x48f6c0"
  4054. },
  4055. {
  4056. "name": "EmptyClipboard",
  4057. "address": "0x48f6c4"
  4058. },
  4059. {
  4060. "name": "CountClipboardFormats",
  4061. "address": "0x48f6c8"
  4062. },
  4063. {
  4064. "name": "CloseClipboard",
  4065. "address": "0x48f6cc"
  4066. },
  4067. {
  4068. "name": "GetClipboardData",
  4069. "address": "0x48f6d0"
  4070. },
  4071. {
  4072. "name": "IsClipboardFormatAvailable",
  4073. "address": "0x48f6d4"
  4074. },
  4075. {
  4076. "name": "OpenClipboard",
  4077. "address": "0x48f6d8"
  4078. },
  4079. {
  4080. "name": "BlockInput",
  4081. "address": "0x48f6dc"
  4082. },
  4083. {
  4084. "name": "GetMessageW",
  4085. "address": "0x48f6e0"
  4086. },
  4087. {
  4088. "name": "LockWindowUpdate",
  4089. "address": "0x48f6e4"
  4090. },
  4091. {
  4092. "name": "DispatchMessageW",
  4093. "address": "0x48f6e8"
  4094. },
  4095. {
  4096. "name": "TranslateMessage",
  4097. "address": "0x48f6ec"
  4098. },
  4099. {
  4100. "name": "PeekMessageW",
  4101. "address": "0x48f6f0"
  4102. },
  4103. {
  4104. "name": "UnregisterHotKey",
  4105. "address": "0x48f6f4"
  4106. },
  4107. {
  4108. "name": "CheckMenuRadioItem",
  4109. "address": "0x48f6f8"
  4110. },
  4111. {
  4112. "name": "CharLowerBuffW",
  4113. "address": "0x48f6fc"
  4114. },
  4115. {
  4116. "name": "MoveWindow",
  4117. "address": "0x48f700"
  4118. },
  4119. {
  4120. "name": "SetFocus",
  4121. "address": "0x48f704"
  4122. },
  4123. {
  4124. "name": "PostQuitMessage",
  4125. "address": "0x48f708"
  4126. },
  4127. {
  4128. "name": "KillTimer",
  4129. "address": "0x48f70c"
  4130. },
  4131. {
  4132. "name": "CreatePopupMenu",
  4133. "address": "0x48f710"
  4134. },
  4135. {
  4136. "name": "RegisterWindowMessageW",
  4137. "address": "0x48f714"
  4138. },
  4139. {
  4140. "name": "SetTimer",
  4141. "address": "0x48f718"
  4142. },
  4143. {
  4144. "name": "ShowWindow",
  4145. "address": "0x48f71c"
  4146. },
  4147. {
  4148. "name": "CreateWindowExW",
  4149. "address": "0x48f720"
  4150. },
  4151. {
  4152. "name": "RegisterClassExW",
  4153. "address": "0x48f724"
  4154. },
  4155. {
  4156. "name": "LoadIconW",
  4157. "address": "0x48f728"
  4158. },
  4159. {
  4160. "name": "LoadCursorW",
  4161. "address": "0x48f72c"
  4162. },
  4163. {
  4164. "name": "GetSysColorBrush",
  4165. "address": "0x48f730"
  4166. },
  4167. {
  4168. "name": "GetForegroundWindow",
  4169. "address": "0x48f734"
  4170. },
  4171. {
  4172. "name": "MessageBoxA",
  4173. "address": "0x48f738"
  4174. },
  4175. {
  4176. "name": "DestroyIcon",
  4177. "address": "0x48f73c"
  4178. },
  4179. {
  4180. "name": "SystemParametersInfoW",
  4181. "address": "0x48f740"
  4182. },
  4183. {
  4184. "name": "LoadImageW",
  4185. "address": "0x48f744"
  4186. },
  4187. {
  4188. "name": "GetClassNameW",
  4189. "address": "0x48f748"
  4190. }
  4191. ],
  4192. "dll": "USER32.dll"
  4193. },
  4194. {
  4195. "imports": [
  4196. {
  4197. "name": "StrokePath",
  4198. "address": "0x48f0c4"
  4199. },
  4200. {
  4201. "name": "DeleteObject",
  4202. "address": "0x48f0c8"
  4203. },
  4204. {
  4205. "name": "GetTextExtentPoint32W",
  4206. "address": "0x48f0cc"
  4207. },
  4208. {
  4209. "name": "ExtCreatePen",
  4210. "address": "0x48f0d0"
  4211. },
  4212. {
  4213. "name": "GetDeviceCaps",
  4214. "address": "0x48f0d4"
  4215. },
  4216. {
  4217. "name": "EndPath",
  4218. "address": "0x48f0d8"
  4219. },
  4220. {
  4221. "name": "SetPixel",
  4222. "address": "0x48f0dc"
  4223. },
  4224. {
  4225. "name": "CloseFigure",
  4226. "address": "0x48f0e0"
  4227. },
  4228. {
  4229. "name": "CreateCompatibleBitmap",
  4230. "address": "0x48f0e4"
  4231. },
  4232. {
  4233. "name": "CreateCompatibleDC",
  4234. "address": "0x48f0e8"
  4235. },
  4236. {
  4237. "name": "SelectObject",
  4238. "address": "0x48f0ec"
  4239. },
  4240. {
  4241. "name": "StretchBlt",
  4242. "address": "0x48f0f0"
  4243. },
  4244. {
  4245. "name": "GetDIBits",
  4246. "address": "0x48f0f4"
  4247. },
  4248. {
  4249. "name": "LineTo",
  4250. "address": "0x48f0f8"
  4251. },
  4252. {
  4253. "name": "AngleArc",
  4254. "address": "0x48f0fc"
  4255. },
  4256. {
  4257. "name": "MoveToEx",
  4258. "address": "0x48f100"
  4259. },
  4260. {
  4261. "name": "Ellipse",
  4262. "address": "0x48f104"
  4263. },
  4264. {
  4265. "name": "DeleteDC",
  4266. "address": "0x48f108"
  4267. },
  4268. {
  4269. "name": "GetPixel",
  4270. "address": "0x48f10c"
  4271. },
  4272. {
  4273. "name": "CreateDCW",
  4274. "address": "0x48f110"
  4275. },
  4276. {
  4277. "name": "GetStockObject",
  4278. "address": "0x48f114"
  4279. },
  4280. {
  4281. "name": "GetTextFaceW",
  4282. "address": "0x48f118"
  4283. },
  4284. {
  4285. "name": "CreateFontW",
  4286. "address": "0x48f11c"
  4287. },
  4288. {
  4289. "name": "SetTextColor",
  4290. "address": "0x48f120"
  4291. },
  4292. {
  4293. "name": "PolyDraw",
  4294. "address": "0x48f124"
  4295. },
  4296. {
  4297. "name": "BeginPath",
  4298. "address": "0x48f128"
  4299. },
  4300. {
  4301. "name": "Rectangle",
  4302. "address": "0x48f12c"
  4303. },
  4304. {
  4305. "name": "SetViewportOrgEx",
  4306. "address": "0x48f130"
  4307. },
  4308. {
  4309. "name": "GetObjectW",
  4310. "address": "0x48f134"
  4311. },
  4312. {
  4313. "name": "SetBkMode",
  4314. "address": "0x48f138"
  4315. },
  4316. {
  4317. "name": "RoundRect",
  4318. "address": "0x48f13c"
  4319. },
  4320. {
  4321. "name": "SetBkColor",
  4322. "address": "0x48f140"
  4323. },
  4324. {
  4325. "name": "CreatePen",
  4326. "address": "0x48f144"
  4327. },
  4328. {
  4329. "name": "CreateSolidBrush",
  4330. "address": "0x48f148"
  4331. },
  4332. {
  4333. "name": "StrokeAndFillPath",
  4334. "address": "0x48f14c"
  4335. }
  4336. ],
  4337. "dll": "GDI32.dll"
  4338. },
  4339. {
  4340. "imports": [
  4341. {
  4342. "name": "GetOpenFileNameW",
  4343. "address": "0x48f0b8"
  4344. },
  4345. {
  4346. "name": "GetSaveFileNameW",
  4347. "address": "0x48f0bc"
  4348. }
  4349. ],
  4350. "dll": "COMDLG32.dll"
  4351. },
  4352. {
  4353. "imports": [
  4354. {
  4355. "name": "GetAce",
  4356. "address": "0x48f000"
  4357. },
  4358. {
  4359. "name": "RegEnumValueW",
  4360. "address": "0x48f004"
  4361. },
  4362. {
  4363. "name": "RegDeleteValueW",
  4364. "address": "0x48f008"
  4365. },
  4366. {
  4367. "name": "RegDeleteKeyW",
  4368. "address": "0x48f00c"
  4369. },
  4370. {
  4371. "name": "RegEnumKeyExW",
  4372. "address": "0x48f010"
  4373. },
  4374. {
  4375. "name": "RegSetValueExW",
  4376. "address": "0x48f014"
  4377. },
  4378. {
  4379. "name": "RegOpenKeyExW",
  4380. "address": "0x48f018"
  4381. },
  4382. {
  4383. "name": "RegCloseKey",
  4384. "address": "0x48f01c"
  4385. },
  4386. {
  4387. "name": "RegQueryValueExW",
  4388. "address": "0x48f020"
  4389. },
  4390. {
  4391. "name": "RegConnectRegistryW",
  4392. "address": "0x48f024"
  4393. },
  4394. {
  4395. "name": "InitializeSecurityDescriptor",
  4396. "address": "0x48f028"
  4397. },
  4398. {
  4399. "name": "InitializeAcl",
  4400. "address": "0x48f02c"
  4401. },
  4402. {
  4403. "name": "AdjustTokenPrivileges",
  4404. "address": "0x48f030"
  4405. },
  4406. {
  4407. "name": "OpenThreadToken",
  4408. "address": "0x48f034"
  4409. },
  4410. {
  4411. "name": "OpenProcessToken",
  4412. "address": "0x48f038"
  4413. },
  4414. {
  4415. "name": "LookupPrivilegeValueW",
  4416. "address": "0x48f03c"
  4417. },
  4418. {
  4419. "name": "DuplicateTokenEx",
  4420. "address": "0x48f040"
  4421. },
  4422. {
  4423. "name": "CreateProcessAsUserW",
  4424. "address": "0x48f044"
  4425. },
  4426. {
  4427. "name": "CreateProcessWithLogonW",
  4428. "address": "0x48f048"
  4429. },
  4430. {
  4431. "name": "GetLengthSid",
  4432. "address": "0x48f04c"
  4433. },
  4434. {
  4435. "name": "CopySid",
  4436. "address": "0x48f050"
  4437. },
  4438. {
  4439. "name": "LogonUserW",
  4440. "address": "0x48f054"
  4441. },
  4442. {
  4443. "name": "AllocateAndInitializeSid",
  4444. "address": "0x48f058"
  4445. },
  4446. {
  4447. "name": "CheckTokenMembership",
  4448. "address": "0x48f05c"
  4449. },
  4450. {
  4451. "name": "RegCreateKeyExW",
  4452. "address": "0x48f060"
  4453. },
  4454. {
  4455. "name": "FreeSid",
  4456. "address": "0x48f064"
  4457. },
  4458. {
  4459. "name": "GetTokenInformation",
  4460. "address": "0x48f068"
  4461. },
  4462. {
  4463. "name": "GetSecurityDescriptorDacl",
  4464. "address": "0x48f06c"
  4465. },
  4466. {
  4467. "name": "GetAclInformation",
  4468. "address": "0x48f070"
  4469. },
  4470. {
  4471. "name": "AddAce",
  4472. "address": "0x48f074"
  4473. },
  4474. {
  4475. "name": "SetSecurityDescriptorDacl",
  4476. "address": "0x48f078"
  4477. },
  4478. {
  4479. "name": "GetUserNameW",
  4480. "address": "0x48f07c"
  4481. },
  4482. {
  4483. "name": "InitiateSystemShutdownExW",
  4484. "address": "0x48f080"
  4485. }
  4486. ],
  4487. "dll": "ADVAPI32.dll"
  4488. },
  4489. {
  4490. "imports": [
  4491. {
  4492. "name": "DragQueryPoint",
  4493. "address": "0x48f48c"
  4494. },
  4495. {
  4496. "name": "ShellExecuteExW",
  4497. "address": "0x48f490"
  4498. },
  4499. {
  4500. "name": "DragQueryFileW",
  4501. "address": "0x48f494"
  4502. },
  4503. {
  4504. "name": "SHEmptyRecycleBinW",
  4505. "address": "0x48f498"
  4506. },
  4507. {
  4508. "name": "SHGetPathFromIDListW",
  4509. "address": "0x48f49c"
  4510. },
  4511. {
  4512. "name": "SHBrowseForFolderW",
  4513. "address": "0x48f4a0"
  4514. },
  4515. {
  4516. "name": "SHCreateShellItem",
  4517. "address": "0x48f4a4"
  4518. },
  4519. {
  4520. "name": "SHGetDesktopFolder",
  4521. "address": "0x48f4a8"
  4522. },
  4523. {
  4524. "name": "SHGetSpecialFolderLocation",
  4525. "address": "0x48f4ac"
  4526. },
  4527. {
  4528. "name": "SHGetFolderPathW",
  4529. "address": "0x48f4b0"
  4530. },
  4531. {
  4532. "name": "SHFileOperationW",
  4533. "address": "0x48f4b4"
  4534. },
  4535. {
  4536. "name": "ExtractIconExW",
  4537. "address": "0x48f4b8"
  4538. },
  4539. {
  4540. "name": "Shell_NotifyIconW",
  4541. "address": "0x48f4bc"
  4542. },
  4543. {
  4544. "name": "ShellExecuteW",
  4545. "address": "0x48f4c0"
  4546. },
  4547. {
  4548. "name": "DragFinish",
  4549. "address": "0x48f4c4"
  4550. }
  4551. ],
  4552. "dll": "SHELL32.dll"
  4553. },
  4554. {
  4555. "imports": [
  4556. {
  4557. "name": "CoTaskMemAlloc",
  4558. "address": "0x48f828"
  4559. },
  4560. {
  4561. "name": "CoTaskMemFree",
  4562. "address": "0x48f82c"
  4563. },
  4564. {
  4565. "name": "CLSIDFromString",
  4566. "address": "0x48f830"
  4567. },
  4568. {
  4569. "name": "ProgIDFromCLSID",
  4570. "address": "0x48f834"
  4571. },
  4572. {
  4573. "name": "CLSIDFromProgID",
  4574. "address": "0x48f838"
  4575. },
  4576. {
  4577. "name": "OleSetMenuDescriptor",
  4578. "address": "0x48f83c"
  4579. },
  4580. {
  4581. "name": "MkParseDisplayName",
  4582. "address": "0x48f840"
  4583. },
  4584. {
  4585. "name": "OleSetContainedObject",
  4586. "address": "0x48f844"
  4587. },
  4588. {
  4589. "name": "CoCreateInstance",
  4590. "address": "0x48f848"
  4591. },
  4592. {
  4593. "name": "IIDFromString",
  4594. "address": "0x48f84c"
  4595. },
  4596. {
  4597. "name": "StringFromGUID2",
  4598. "address": "0x48f850"
  4599. },
  4600. {
  4601. "name": "CreateStreamOnHGlobal",
  4602. "address": "0x48f854"
  4603. },
  4604. {
  4605. "name": "OleInitialize",
  4606. "address": "0x48f858"
  4607. },
  4608. {
  4609. "name": "OleUninitialize",
  4610. "address": "0x48f85c"
  4611. },
  4612. {
  4613. "name": "CoInitialize",
  4614. "address": "0x48f860"
  4615. },
  4616. {
  4617. "name": "CoUninitialize",
  4618. "address": "0x48f864"
  4619. },
  4620. {
  4621. "name": "GetRunningObjectTable",
  4622. "address": "0x48f868"
  4623. },
  4624. {
  4625. "name": "CoGetInstanceFromFile",
  4626. "address": "0x48f86c"
  4627. },
  4628. {
  4629. "name": "CoGetObject",
  4630. "address": "0x48f870"
  4631. },
  4632. {
  4633. "name": "CoSetProxyBlanket",
  4634. "address": "0x48f874"
  4635. },
  4636. {
  4637. "name": "CoCreateInstanceEx",
  4638. "address": "0x48f878"
  4639. },
  4640. {
  4641. "name": "CoInitializeSecurity",
  4642. "address": "0x48f87c"
  4643. }
  4644. ],
  4645. "dll": "ole32.dll"
  4646. },
  4647. {
  4648. "imports": [
  4649. {
  4650. "name": "LoadTypeLibEx",
  4651. "address": "0x48f40c"
  4652. },
  4653. {
  4654. "name": "VariantCopyInd",
  4655. "address": "0x48f410"
  4656. },
  4657. {
  4658. "name": "SysReAllocString",
  4659. "address": "0x48f414"
  4660. },
  4661. {
  4662. "name": "SysFreeString",
  4663. "address": "0x48f418"
  4664. },
  4665. {
  4666. "name": "SafeArrayDestroyDescriptor",
  4667. "address": "0x48f41c"
  4668. },
  4669. {
  4670. "name": "SafeArrayDestroyData",
  4671. "address": "0x48f420"
  4672. },
  4673. {
  4674. "name": "SafeArrayUnaccessData",
  4675. "address": "0x48f424"
  4676. },
  4677. {
  4678. "name": "SafeArrayAccessData",
  4679. "address": "0x48f428"
  4680. },
  4681. {
  4682. "name": "SafeArrayAllocData",
  4683. "address": "0x48f42c"
  4684. },
  4685. {
  4686. "name": "SafeArrayAllocDescriptorEx",
  4687. "address": "0x48f430"
  4688. },
  4689. {
  4690. "name": "SafeArrayCreateVector",
  4691. "address": "0x48f434"
  4692. },
  4693. {
  4694. "name": "RegisterTypeLib",
  4695. "address": "0x48f438"
  4696. },
  4697. {
  4698. "name": "CreateStdDispatch",
  4699. "address": "0x48f43c"
  4700. },
  4701. {
  4702. "name": "DispCallFunc",
  4703. "address": "0x48f440"
  4704. },
  4705. {
  4706. "name": "VariantChangeType",
  4707. "address": "0x48f444"
  4708. },
  4709. {
  4710. "name": "SysStringLen",
  4711. "address": "0x48f448"
  4712. },
  4713. {
  4714. "name": "VariantTimeToSystemTime",
  4715. "address": "0x48f44c"
  4716. },
  4717. {
  4718. "name": "VarR8FromDec",
  4719. "address": "0x48f450"
  4720. },
  4721. {
  4722. "name": "SafeArrayGetVartype",
  4723. "address": "0x48f454"
  4724. },
  4725. {
  4726. "name": "VariantCopy",
  4727. "address": "0x48f458"
  4728. },
  4729. {
  4730. "name": "VariantClear",
  4731. "address": "0x48f45c"
  4732. },
  4733. {
  4734. "name": "OleLoadPicture",
  4735. "address": "0x48f460"
  4736. },
  4737. {
  4738. "name": "QueryPathOfRegTypeLib",
  4739. "address": "0x48f464"
  4740. },
  4741. {
  4742. "name": "RegisterTypeLibForUser",
  4743. "address": "0x48f468"
  4744. },
  4745. {
  4746. "name": "UnRegisterTypeLibForUser",
  4747. "address": "0x48f46c"
  4748. },
  4749. {
  4750. "name": "UnRegisterTypeLib",
  4751. "address": "0x48f470"
  4752. },
  4753. {
  4754. "name": "CreateDispTypeInfo",
  4755. "address": "0x48f474"
  4756. },
  4757. {
  4758. "name": "SysAllocString",
  4759. "address": "0x48f478"
  4760. },
  4761. {
  4762. "name": "VariantInit",
  4763. "address": "0x48f47c"
  4764. }
  4765. ],
  4766. "dll": "OLEAUT32.dll"
  4767. }
  4768. ],
  4769. "digital_signers": null,
  4770. "exported_dll_name": null,
  4771. "actual_checksum": "0x001a4905",
  4772. "overlay": null,
  4773. "imagebase": "0x00400000",
  4774. "reported_checksum": "0x00146006",
  4775. "icon_hash": null,
  4776. "entrypoint": "0x0042800a",
  4777. "timestamp": "2019-06-18 00:02:47",
  4778. "osversion": "5.1",
  4779. "sections": [
  4780. {
  4781. "name": ".text",
  4782. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4783. "virtual_address": "0x00001000",
  4784. "size_of_data": "0x0008e000",
  4785. "entropy": "6.68",
  4786. "raw_address": "0x00000400",
  4787. "virtual_size": "0x0008dfdd",
  4788. "characteristics_raw": "0x60000020"
  4789. },
  4790. {
  4791. "name": ".rdata",
  4792. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4793. "virtual_address": "0x0008f000",
  4794. "size_of_data": "0x0002fe00",
  4795. "entropy": "5.76",
  4796. "raw_address": "0x0008e400",
  4797. "virtual_size": "0x0002fd8e",
  4798. "characteristics_raw": "0x40000040"
  4799. },
  4800. {
  4801. "name": ".data",
  4802. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4803. "virtual_address": "0x000bf000",
  4804. "size_of_data": "0x00005200",
  4805. "entropy": "1.20",
  4806. "raw_address": "0x000be200",
  4807. "virtual_size": "0x00008f74",
  4808. "characteristics_raw": "0xc0000040"
  4809. },
  4810. {
  4811. "name": ".rsrc",
  4812. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4813. "virtual_address": "0x000c8000",
  4814. "size_of_data": "0x000d9200",
  4815. "entropy": "7.34",
  4816. "raw_address": "0x000c3400",
  4817. "virtual_size": "0x000d903c",
  4818. "characteristics_raw": "0x40000040"
  4819. },
  4820. {
  4821. "name": ".reloc",
  4822. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4823. "virtual_address": "0x001a2000",
  4824. "size_of_data": "0x00007200",
  4825. "entropy": "6.78",
  4826. "raw_address": "0x0019c600",
  4827. "virtual_size": "0x00007134",
  4828. "characteristics_raw": "0x42000040"
  4829. }
  4830. ],
  4831. "resources": [],
  4832. "dirents": [
  4833. {
  4834. "virtual_address": "0x00000000",
  4835. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4836. "size": "0x00000000"
  4837. },
  4838. {
  4839. "virtual_address": "0x000bc0cc",
  4840. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4841. "size": "0x0000017c"
  4842. },
  4843. {
  4844. "virtual_address": "0x000c8000",
  4845. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4846. "size": "0x000d903c"
  4847. },
  4848. {
  4849. "virtual_address": "0x00000000",
  4850. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4851. "size": "0x00000000"
  4852. },
  4853. {
  4854. "virtual_address": "0x00000000",
  4855. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4856. "size": "0x00000000"
  4857. },
  4858. {
  4859. "virtual_address": "0x001a2000",
  4860. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4861. "size": "0x00007134"
  4862. },
  4863. {
  4864. "virtual_address": "0x00092bc0",
  4865. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4866. "size": "0x0000001c"
  4867. },
  4868. {
  4869. "virtual_address": "0x00000000",
  4870. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4871. "size": "0x00000000"
  4872. },
  4873. {
  4874. "virtual_address": "0x00000000",
  4875. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4876. "size": "0x00000000"
  4877. },
  4878. {
  4879. "virtual_address": "0x00000000",
  4880. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4881. "size": "0x00000000"
  4882. },
  4883. {
  4884. "virtual_address": "0x000a4b50",
  4885. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4886. "size": "0x00000040"
  4887. },
  4888. {
  4889. "virtual_address": "0x00000000",
  4890. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4891. "size": "0x00000000"
  4892. },
  4893. {
  4894. "virtual_address": "0x0008f000",
  4895. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4896. "size": "0x00000884"
  4897. },
  4898. {
  4899. "virtual_address": "0x00000000",
  4900. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4901. "size": "0x00000000"
  4902. },
  4903. {
  4904. "virtual_address": "0x00000000",
  4905. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4906. "size": "0x00000000"
  4907. },
  4908. {
  4909. "virtual_address": "0x00000000",
  4910. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  4911. "size": "0x00000000"
  4912. }
  4913. ],
  4914. "exports": [],
  4915. "guest_signers": {},
  4916. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  4917. "icon_fuzzy": null,
  4918. "icon": null,
  4919. "pdbpath": null,
  4920. "imported_dll_count": 18,
  4921. "versioninfo": []
  4922. }
  4923. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement