Advertisement
paladin316

Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_exe_2019-06-26_11_30.json

Jun 26th, 2019
1,556
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 159.95 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe"
  7. [*] File Size: 736256
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "8c0bed98606188716e88fb221445e519483b8b91b7b3879a405bac2ec84c7260"
  10. [*] MD5: "c7f1fc5ef2bb3dcd3769e115e6381a71"
  11. [*] SHA1: "f53c88a00482a8cdad042721996f43b3ef2a4192"
  12. [*] SHA512: "3ba3b112657a4069d66ff621f93a21cde93aad845afcb02bf6362d52bf2f4c8c697bd64e0e0e0d168574ed5ca6e70f4e8e732a00f2ae148533fd7b3d3e7d0820"
  13. [*] CRC32: "4E512BCA"
  14. [*] SSDEEP: "12288:ZEQ5iHGnX+Ev4j+1QzDvq6Y6sK508qIkE+uHLPT4pdaewxCKqm90gtn4V:eQ+GnjgbbG6TAIkE+urPOdaX0Dm9U"
  15.  
  16. [*] Process Execution: [
  17. "Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe",
  18. "Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe",
  19. "services.exe",
  20. "svchost.exe",
  21. "WmiPrvSE.exe",
  22. "lsass.exe"
  23. ]
  24.  
  25. [*] Signatures Detected: [
  26. {
  27. "Description": "Creates RWX memory",
  28. "Details": []
  29. },
  30. {
  31. "Description": "A process attempted to delay the analysis task.",
  32. "Details": [
  33. {
  34. "Process": "Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe tried to sleep 891 seconds, actually delayed analysis time by 0 seconds"
  35. }
  36. ]
  37. },
  38. {
  39. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  40. "Details": [
  41. {
  42. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  43. },
  44. {
  45. "suspicious_request": "http://checkip.amazonaws.com/"
  46. }
  47. ]
  48. },
  49. {
  50. "Description": "Performs some HTTP requests",
  51. "Details": [
  52. {
  53. "url": "http://checkip.amazonaws.com/"
  54. }
  55. ]
  56. },
  57. {
  58. "Description": "The binary likely contains encrypted or compressed data.",
  59. "Details": [
  60. {
  61. "section": "name: .rsrc, entropy: 7.44, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x0003f800, virtual_size: 0x0003f72c"
  62. }
  63. ]
  64. },
  65. {
  66. "Description": "Executed a process and injected code into it, probably while unpacking",
  67. "Details": [
  68. {
  69. "Injection": "Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe(2372) -> Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe(732)"
  70. }
  71. ]
  72. },
  73. {
  74. "Description": "Attempts to restart the guest VM",
  75. "Details": []
  76. },
  77. {
  78. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  79. "Details": [
  80. {
  81. "Spam": "services.exe (500) called API NtQuerySystemTime 335032 times"
  82. },
  83. {
  84. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 14466573 times"
  85. }
  86. ]
  87. },
  88. {
  89. "Description": "Steals private information from local Internet browsers",
  90. "Details": [
  91. {
  92. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  93. }
  94. ]
  95. },
  96. {
  97. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  98. "Details": []
  99. },
  100. {
  101. "Description": "File has been identified by 42 Antiviruses on VirusTotal as malicious",
  102. "Details": [
  103. {
  104. "MicroWorld-eScan": "Trojan.Agent.DZCQ"
  105. },
  106. {
  107. "FireEye": "Generic.mg.c7f1fc5ef2bb3dcd"
  108. },
  109. {
  110. "McAfee": "RDN/Generic PWS.y"
  111. },
  112. {
  113. "Alibaba": "Backdoor:Win32/Injector.1109a20a"
  114. },
  115. {
  116. "Arcabit": "Trojan.Agent.DZCQ"
  117. },
  118. {
  119. "Invincea": "heuristic"
  120. },
  121. {
  122. "Cyren": "W32/Injector.BXEM-1813"
  123. },
  124. {
  125. "Symantec": "Trojan.Gen.2"
  126. },
  127. {
  128. "APEX": "Malicious"
  129. },
  130. {
  131. "Avast": "Win32:Trojan-gen"
  132. },
  133. {
  134. "Kaspersky": "HEUR:Backdoor.Win32.Remcos.gen"
  135. },
  136. {
  137. "BitDefender": "Trojan.Agent.DZCQ"
  138. },
  139. {
  140. "NANO-Antivirus": "Trojan.Win32.Remcos.frtyuh"
  141. },
  142. {
  143. "Paloalto": "generic.ml"
  144. },
  145. {
  146. "AegisLab": "Trojan.Win32.Remcos.4!c"
  147. },
  148. {
  149. "Ad-Aware": "Trojan.Agent.DZCQ"
  150. },
  151. {
  152. "Emsisoft": "Trojan.Agent.DZCQ (B)"
  153. },
  154. {
  155. "DrWeb": "Trojan.PWS.Stealer.19347"
  156. },
  157. {
  158. "VIPRE": "Trojan.Win32.Generic!BT"
  159. },
  160. {
  161. "TrendMicro": "TrojanSpy.Win32.LOKI.SMDD.hp"
  162. },
  163. {
  164. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.bc"
  165. },
  166. {
  167. "Sophos": "Mal/Fareit-V"
  168. },
  169. {
  170. "SentinelOne": "DFI - Suspicious PE"
  171. },
  172. {
  173. "F-Prot": "W32/Injector.HZT"
  174. },
  175. {
  176. "Microsoft": "Trojan:Win32/Dynamer!rfn"
  177. },
  178. {
  179. "Endgame": "malicious (high confidence)"
  180. },
  181. {
  182. "ZoneAlarm": "HEUR:Backdoor.Win32.Remcos.gen"
  183. },
  184. {
  185. "GData": "Trojan.Agent.DZCQ"
  186. },
  187. {
  188. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  189. },
  190. {
  191. "Acronis": "suspicious"
  192. },
  193. {
  194. "ALYac": "Trojan.Agent.DZCQ"
  195. },
  196. {
  197. "Cylance": "Unsafe"
  198. },
  199. {
  200. "ESET-NOD32": "a variant of Win32/Injector.EGFO"
  201. },
  202. {
  203. "TrendMicro-HouseCall": "TrojanSpy.Win32.LOKI.SMDD.hp"
  204. },
  205. {
  206. "Rising": "Trojan.Injector!1.AFE3 (CLASSIC)"
  207. },
  208. {
  209. "Ikarus": "Trojan.Inject"
  210. },
  211. {
  212. "Fortinet": "W32/Injector.EGCL!tr"
  213. },
  214. {
  215. "AVG": "Win32:Trojan-gen"
  216. },
  217. {
  218. "Cybereason": "malicious.00482a"
  219. },
  220. {
  221. "Panda": "Trj/GdSda.A"
  222. },
  223. {
  224. "CrowdStrike": "win/malicious_confidence_100% (W)"
  225. },
  226. {
  227. "Qihoo-360": "Win32/Trojan.4cc"
  228. }
  229. ]
  230. },
  231. {
  232. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  233. "Details": []
  234. },
  235. {
  236. "Description": "Harvests credentials from local FTP client softwares",
  237. "Details": [
  238. {
  239. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  240. },
  241. {
  242. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  243. },
  244. {
  245. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  246. },
  247. {
  248. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  249. },
  250. {
  251. "file": "C:\\cftp\\Ftplist.txt"
  252. },
  253. {
  254. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  255. }
  256. ]
  257. },
  258. {
  259. "Description": "Harvests information related to installed mail clients",
  260. "Details": [
  261. {
  262. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  263. },
  264. {
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  266. },
  267. {
  268. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  269. },
  270. {
  271. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  272. },
  273. {
  274. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  275. },
  276. {
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  278. },
  279. {
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  281. },
  282. {
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  284. },
  285. {
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  287. },
  288. {
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  290. },
  291. {
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  293. },
  294. {
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  296. },
  297. {
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  299. },
  300. {
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  302. },
  303. {
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  305. },
  306. {
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  308. },
  309. {
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  311. }
  312. ]
  313. },
  314. {
  315. "Description": "Collects information to fingerprint the system",
  316. "Details": []
  317. },
  318. {
  319. "Description": "Anomalous binary characteristics",
  320. "Details": [
  321. {
  322. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  323. }
  324. ]
  325. }
  326. ]
  327.  
  328. [*] Started Service: [
  329. "VaultSvc"
  330. ]
  331.  
  332. [*] Executed Commands: [
  333. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71.exe\"",
  334. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  335. "C:\\Windows\\system32\\lsass.exe"
  336. ]
  337.  
  338. [*] Mutexes: [
  339. "Global\\CLR_CASOFF_MUTEX",
  340. "Local\\_!MSFTHISTORY!_",
  341. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  342. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  343. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  344. "Global\\.net clr networking"
  345. ]
  346.  
  347. [*] Modified Files: [
  348. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  349. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  350. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  351. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  352. "\\??\\WMIDataDevice",
  353. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8"
  354. ]
  355.  
  356. [*] Deleted Files: []
  357.  
  358. [*] Modified Registry Keys: [
  359. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32",
  360. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32\\EnableFileTracing",
  361. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32\\EnableConsoleTracing",
  362. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32\\FileTracingMask",
  363. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32\\ConsoleTracingMask",
  364. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32\\MaxFileSize",
  365. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_c7f1fc5ef2bb3dcd3769e115e6381a71_RASAPI32\\FileDirectory"
  366. ]
  367.  
  368. [*] Deleted Registry Keys: []
  369.  
  370. [*] DNS Communications: [
  371. {
  372. "type": "A",
  373. "request": "checkip.amazonaws.com",
  374. "answers": [
  375. {
  376. "data": "52.206.161.133",
  377. "type": "A"
  378. },
  379. {
  380. "data": "52.200.125.74",
  381. "type": "A"
  382. },
  383. {
  384. "data": "checkip.check-ip.aws.a2z.com",
  385. "type": "CNAME"
  386. },
  387. {
  388. "data": "52.6.79.229",
  389. "type": "A"
  390. },
  391. {
  392. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  393. "type": "CNAME"
  394. },
  395. {
  396. "data": "34.233.102.38",
  397. "type": "A"
  398. },
  399. {
  400. "data": "52.202.139.131",
  401. "type": "A"
  402. },
  403. {
  404. "data": "18.211.215.84",
  405. "type": "A"
  406. }
  407. ]
  408. }
  409. ]
  410.  
  411. [*] Domains: [
  412. {
  413. "ip": "52.6.79.229",
  414. "domain": "checkip.amazonaws.com"
  415. }
  416. ]
  417.  
  418. [*] Network Communication - ICMP: []
  419.  
  420. [*] Network Communication - HTTP: [
  421. {
  422. "count": 1,
  423. "body": "",
  424. "uri": "http://checkip.amazonaws.com/",
  425. "user-agent": "",
  426. "method": "GET",
  427. "host": "checkip.amazonaws.com",
  428. "version": "1.1",
  429. "path": "/",
  430. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  431. "port": 80
  432. },
  433. {
  434. "count": 1,
  435. "body": "",
  436. "uri": "http://checkip.amazonaws.com/",
  437. "user-agent": "",
  438. "method": "GET",
  439. "host": "checkip.amazonaws.com",
  440. "version": "1.1",
  441. "path": "/",
  442. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\n\r\n",
  443. "port": 80
  444. }
  445. ]
  446.  
  447. [*] Network Communication - SMTP: []
  448.  
  449. [*] Network Communication - Hosts: []
  450.  
  451. [*] Network Communication - IRC: []
  452.  
  453. [*] Static Analysis: {
  454. "pe": {
  455. "peid_signatures": null,
  456. "imports": [
  457. {
  458. "imports": [
  459. {
  460. "name": "DeleteCriticalSection",
  461. "address": "0x46e168"
  462. },
  463. {
  464. "name": "LeaveCriticalSection",
  465. "address": "0x46e16c"
  466. },
  467. {
  468. "name": "EnterCriticalSection",
  469. "address": "0x46e170"
  470. },
  471. {
  472. "name": "InitializeCriticalSection",
  473. "address": "0x46e174"
  474. },
  475. {
  476. "name": "VirtualFree",
  477. "address": "0x46e178"
  478. },
  479. {
  480. "name": "VirtualAlloc",
  481. "address": "0x46e17c"
  482. },
  483. {
  484. "name": "LocalFree",
  485. "address": "0x46e180"
  486. },
  487. {
  488. "name": "LocalAlloc",
  489. "address": "0x46e184"
  490. },
  491. {
  492. "name": "GetVersion",
  493. "address": "0x46e188"
  494. },
  495. {
  496. "name": "GetCurrentThreadId",
  497. "address": "0x46e18c"
  498. },
  499. {
  500. "name": "InterlockedDecrement",
  501. "address": "0x46e190"
  502. },
  503. {
  504. "name": "InterlockedIncrement",
  505. "address": "0x46e194"
  506. },
  507. {
  508. "name": "VirtualQuery",
  509. "address": "0x46e198"
  510. },
  511. {
  512. "name": "WideCharToMultiByte",
  513. "address": "0x46e19c"
  514. },
  515. {
  516. "name": "MultiByteToWideChar",
  517. "address": "0x46e1a0"
  518. },
  519. {
  520. "name": "lstrlenA",
  521. "address": "0x46e1a4"
  522. },
  523. {
  524. "name": "lstrcpynA",
  525. "address": "0x46e1a8"
  526. },
  527. {
  528. "name": "LoadLibraryExA",
  529. "address": "0x46e1ac"
  530. },
  531. {
  532. "name": "GetThreadLocale",
  533. "address": "0x46e1b0"
  534. },
  535. {
  536. "name": "GetStartupInfoA",
  537. "address": "0x46e1b4"
  538. },
  539. {
  540. "name": "GetProcAddress",
  541. "address": "0x46e1b8"
  542. },
  543. {
  544. "name": "GetModuleHandleA",
  545. "address": "0x46e1bc"
  546. },
  547. {
  548. "name": "GetModuleFileNameA",
  549. "address": "0x46e1c0"
  550. },
  551. {
  552. "name": "GetLocaleInfoA",
  553. "address": "0x46e1c4"
  554. },
  555. {
  556. "name": "GetCommandLineA",
  557. "address": "0x46e1c8"
  558. },
  559. {
  560. "name": "FreeLibrary",
  561. "address": "0x46e1cc"
  562. },
  563. {
  564. "name": "FindFirstFileA",
  565. "address": "0x46e1d0"
  566. },
  567. {
  568. "name": "FindClose",
  569. "address": "0x46e1d4"
  570. },
  571. {
  572. "name": "ExitProcess",
  573. "address": "0x46e1d8"
  574. },
  575. {
  576. "name": "WriteFile",
  577. "address": "0x46e1dc"
  578. },
  579. {
  580. "name": "UnhandledExceptionFilter",
  581. "address": "0x46e1e0"
  582. },
  583. {
  584. "name": "RtlUnwind",
  585. "address": "0x46e1e4"
  586. },
  587. {
  588. "name": "RaiseException",
  589. "address": "0x46e1e8"
  590. },
  591. {
  592. "name": "GetStdHandle",
  593. "address": "0x46e1ec"
  594. }
  595. ],
  596. "dll": "kernel32.dll"
  597. },
  598. {
  599. "imports": [
  600. {
  601. "name": "GetKeyboardType",
  602. "address": "0x46e1f4"
  603. },
  604. {
  605. "name": "LoadStringA",
  606. "address": "0x46e1f8"
  607. },
  608. {
  609. "name": "MessageBoxA",
  610. "address": "0x46e1fc"
  611. },
  612. {
  613. "name": "CharNextA",
  614. "address": "0x46e200"
  615. }
  616. ],
  617. "dll": "user32.dll"
  618. },
  619. {
  620. "imports": [
  621. {
  622. "name": "RegQueryValueExA",
  623. "address": "0x46e208"
  624. },
  625. {
  626. "name": "RegOpenKeyExA",
  627. "address": "0x46e20c"
  628. },
  629. {
  630. "name": "RegCloseKey",
  631. "address": "0x46e210"
  632. }
  633. ],
  634. "dll": "advapi32.dll"
  635. },
  636. {
  637. "imports": [
  638. {
  639. "name": "SysFreeString",
  640. "address": "0x46e218"
  641. },
  642. {
  643. "name": "SysReAllocStringLen",
  644. "address": "0x46e21c"
  645. },
  646. {
  647. "name": "SysAllocStringLen",
  648. "address": "0x46e220"
  649. }
  650. ],
  651. "dll": "oleaut32.dll"
  652. },
  653. {
  654. "imports": [
  655. {
  656. "name": "TlsSetValue",
  657. "address": "0x46e228"
  658. },
  659. {
  660. "name": "TlsGetValue",
  661. "address": "0x46e22c"
  662. },
  663. {
  664. "name": "LocalAlloc",
  665. "address": "0x46e230"
  666. },
  667. {
  668. "name": "GetModuleHandleA",
  669. "address": "0x46e234"
  670. }
  671. ],
  672. "dll": "kernel32.dll"
  673. },
  674. {
  675. "imports": [
  676. {
  677. "name": "RegQueryValueExA",
  678. "address": "0x46e23c"
  679. },
  680. {
  681. "name": "RegOpenKeyExA",
  682. "address": "0x46e240"
  683. },
  684. {
  685. "name": "RegCloseKey",
  686. "address": "0x46e244"
  687. }
  688. ],
  689. "dll": "advapi32.dll"
  690. },
  691. {
  692. "imports": [
  693. {
  694. "name": "lstrcpyA",
  695. "address": "0x46e24c"
  696. },
  697. {
  698. "name": "WriteFile",
  699. "address": "0x46e250"
  700. },
  701. {
  702. "name": "WaitForSingleObject",
  703. "address": "0x46e254"
  704. },
  705. {
  706. "name": "VirtualQuery",
  707. "address": "0x46e258"
  708. },
  709. {
  710. "name": "VirtualAlloc",
  711. "address": "0x46e25c"
  712. },
  713. {
  714. "name": "Sleep",
  715. "address": "0x46e260"
  716. },
  717. {
  718. "name": "SizeofResource",
  719. "address": "0x46e264"
  720. },
  721. {
  722. "name": "SetThreadLocale",
  723. "address": "0x46e268"
  724. },
  725. {
  726. "name": "SetFilePointer",
  727. "address": "0x46e26c"
  728. },
  729. {
  730. "name": "SetEvent",
  731. "address": "0x46e270"
  732. },
  733. {
  734. "name": "SetErrorMode",
  735. "address": "0x46e274"
  736. },
  737. {
  738. "name": "SetEndOfFile",
  739. "address": "0x46e278"
  740. },
  741. {
  742. "name": "ResetEvent",
  743. "address": "0x46e27c"
  744. },
  745. {
  746. "name": "ReadFile",
  747. "address": "0x46e280"
  748. },
  749. {
  750. "name": "MultiByteToWideChar",
  751. "address": "0x46e284"
  752. },
  753. {
  754. "name": "MulDiv",
  755. "address": "0x46e288"
  756. },
  757. {
  758. "name": "LockResource",
  759. "address": "0x46e28c"
  760. },
  761. {
  762. "name": "LoadResource",
  763. "address": "0x46e290"
  764. },
  765. {
  766. "name": "LoadLibraryA",
  767. "address": "0x46e294"
  768. },
  769. {
  770. "name": "LeaveCriticalSection",
  771. "address": "0x46e298"
  772. },
  773. {
  774. "name": "InitializeCriticalSection",
  775. "address": "0x46e29c"
  776. },
  777. {
  778. "name": "GlobalUnlock",
  779. "address": "0x46e2a0"
  780. },
  781. {
  782. "name": "GlobalSize",
  783. "address": "0x46e2a4"
  784. },
  785. {
  786. "name": "GlobalReAlloc",
  787. "address": "0x46e2a8"
  788. },
  789. {
  790. "name": "GlobalHandle",
  791. "address": "0x46e2ac"
  792. },
  793. {
  794. "name": "GlobalLock",
  795. "address": "0x46e2b0"
  796. },
  797. {
  798. "name": "GlobalFree",
  799. "address": "0x46e2b4"
  800. },
  801. {
  802. "name": "GlobalFindAtomA",
  803. "address": "0x46e2b8"
  804. },
  805. {
  806. "name": "GlobalDeleteAtom",
  807. "address": "0x46e2bc"
  808. },
  809. {
  810. "name": "GlobalAlloc",
  811. "address": "0x46e2c0"
  812. },
  813. {
  814. "name": "GlobalAddAtomA",
  815. "address": "0x46e2c4"
  816. },
  817. {
  818. "name": "GetVersionExA",
  819. "address": "0x46e2c8"
  820. },
  821. {
  822. "name": "GetVersion",
  823. "address": "0x46e2cc"
  824. },
  825. {
  826. "name": "GetUserDefaultLCID",
  827. "address": "0x46e2d0"
  828. },
  829. {
  830. "name": "GetTickCount",
  831. "address": "0x46e2d4"
  832. },
  833. {
  834. "name": "GetThreadLocale",
  835. "address": "0x46e2d8"
  836. },
  837. {
  838. "name": "GetSystemInfo",
  839. "address": "0x46e2dc"
  840. },
  841. {
  842. "name": "GetStringTypeExA",
  843. "address": "0x46e2e0"
  844. },
  845. {
  846. "name": "GetStdHandle",
  847. "address": "0x46e2e4"
  848. },
  849. {
  850. "name": "GetProfileStringA",
  851. "address": "0x46e2e8"
  852. },
  853. {
  854. "name": "GetProcAddress",
  855. "address": "0x46e2ec"
  856. },
  857. {
  858. "name": "GetModuleHandleA",
  859. "address": "0x46e2f0"
  860. },
  861. {
  862. "name": "GetModuleFileNameA",
  863. "address": "0x46e2f4"
  864. },
  865. {
  866. "name": "GetLocaleInfoA",
  867. "address": "0x46e2f8"
  868. },
  869. {
  870. "name": "GetLocalTime",
  871. "address": "0x46e2fc"
  872. },
  873. {
  874. "name": "GetLastError",
  875. "address": "0x46e300"
  876. },
  877. {
  878. "name": "GetFullPathNameA",
  879. "address": "0x46e304"
  880. },
  881. {
  882. "name": "GetDiskFreeSpaceA",
  883. "address": "0x46e308"
  884. },
  885. {
  886. "name": "GetDateFormatA",
  887. "address": "0x46e30c"
  888. },
  889. {
  890. "name": "GetCurrentThreadId",
  891. "address": "0x46e310"
  892. },
  893. {
  894. "name": "GetCurrentProcessId",
  895. "address": "0x46e314"
  896. },
  897. {
  898. "name": "GetCPInfo",
  899. "address": "0x46e318"
  900. },
  901. {
  902. "name": "GetACP",
  903. "address": "0x46e31c"
  904. },
  905. {
  906. "name": "FreeResource",
  907. "address": "0x46e320"
  908. },
  909. {
  910. "name": "InterlockedExchange",
  911. "address": "0x46e324"
  912. },
  913. {
  914. "name": "FreeLibrary",
  915. "address": "0x46e328"
  916. },
  917. {
  918. "name": "FormatMessageA",
  919. "address": "0x46e32c"
  920. },
  921. {
  922. "name": "FindResourceA",
  923. "address": "0x46e330"
  924. },
  925. {
  926. "name": "EnumCalendarInfoA",
  927. "address": "0x46e334"
  928. },
  929. {
  930. "name": "EnterCriticalSection",
  931. "address": "0x46e338"
  932. },
  933. {
  934. "name": "DeleteCriticalSection",
  935. "address": "0x46e33c"
  936. },
  937. {
  938. "name": "CreateThread",
  939. "address": "0x46e340"
  940. },
  941. {
  942. "name": "CreateFileA",
  943. "address": "0x46e344"
  944. },
  945. {
  946. "name": "CreateEventA",
  947. "address": "0x46e348"
  948. },
  949. {
  950. "name": "CompareStringA",
  951. "address": "0x46e34c"
  952. },
  953. {
  954. "name": "CloseHandle",
  955. "address": "0x46e350"
  956. }
  957. ],
  958. "dll": "kernel32.dll"
  959. },
  960. {
  961. "imports": [
  962. {
  963. "name": "VerQueryValueA",
  964. "address": "0x46e358"
  965. },
  966. {
  967. "name": "GetFileVersionInfoSizeA",
  968. "address": "0x46e35c"
  969. },
  970. {
  971. "name": "GetFileVersionInfoA",
  972. "address": "0x46e360"
  973. }
  974. ],
  975. "dll": "version.dll"
  976. },
  977. {
  978. "imports": [
  979. {
  980. "name": "UnrealizeObject",
  981. "address": "0x46e368"
  982. },
  983. {
  984. "name": "StretchBlt",
  985. "address": "0x46e36c"
  986. },
  987. {
  988. "name": "SetWindowOrgEx",
  989. "address": "0x46e370"
  990. },
  991. {
  992. "name": "SetWinMetaFileBits",
  993. "address": "0x46e374"
  994. },
  995. {
  996. "name": "SetViewportOrgEx",
  997. "address": "0x46e378"
  998. },
  999. {
  1000. "name": "SetTextColor",
  1001. "address": "0x46e37c"
  1002. },
  1003. {
  1004. "name": "SetStretchBltMode",
  1005. "address": "0x46e380"
  1006. },
  1007. {
  1008. "name": "SetROP2",
  1009. "address": "0x46e384"
  1010. },
  1011. {
  1012. "name": "SetPixel",
  1013. "address": "0x46e388"
  1014. },
  1015. {
  1016. "name": "SetMapMode",
  1017. "address": "0x46e38c"
  1018. },
  1019. {
  1020. "name": "SetEnhMetaFileBits",
  1021. "address": "0x46e390"
  1022. },
  1023. {
  1024. "name": "SetDIBColorTable",
  1025. "address": "0x46e394"
  1026. },
  1027. {
  1028. "name": "SetBrushOrgEx",
  1029. "address": "0x46e398"
  1030. },
  1031. {
  1032. "name": "SetBkMode",
  1033. "address": "0x46e39c"
  1034. },
  1035. {
  1036. "name": "SetBkColor",
  1037. "address": "0x46e3a0"
  1038. },
  1039. {
  1040. "name": "SelectPalette",
  1041. "address": "0x46e3a4"
  1042. },
  1043. {
  1044. "name": "SelectObject",
  1045. "address": "0x46e3a8"
  1046. },
  1047. {
  1048. "name": "ScaleWindowExtEx",
  1049. "address": "0x46e3ac"
  1050. },
  1051. {
  1052. "name": "SaveDC",
  1053. "address": "0x46e3b0"
  1054. },
  1055. {
  1056. "name": "RestoreDC",
  1057. "address": "0x46e3b4"
  1058. },
  1059. {
  1060. "name": "RectVisible",
  1061. "address": "0x46e3b8"
  1062. },
  1063. {
  1064. "name": "RealizePalette",
  1065. "address": "0x46e3bc"
  1066. },
  1067. {
  1068. "name": "PlayEnhMetaFile",
  1069. "address": "0x46e3c0"
  1070. },
  1071. {
  1072. "name": "PatBlt",
  1073. "address": "0x46e3c4"
  1074. },
  1075. {
  1076. "name": "MoveToEx",
  1077. "address": "0x46e3c8"
  1078. },
  1079. {
  1080. "name": "MaskBlt",
  1081. "address": "0x46e3cc"
  1082. },
  1083. {
  1084. "name": "LineTo",
  1085. "address": "0x46e3d0"
  1086. },
  1087. {
  1088. "name": "LPtoDP",
  1089. "address": "0x46e3d4"
  1090. },
  1091. {
  1092. "name": "IntersectClipRect",
  1093. "address": "0x46e3d8"
  1094. },
  1095. {
  1096. "name": "GetWindowOrgEx",
  1097. "address": "0x46e3dc"
  1098. },
  1099. {
  1100. "name": "GetWinMetaFileBits",
  1101. "address": "0x46e3e0"
  1102. },
  1103. {
  1104. "name": "GetTextMetricsA",
  1105. "address": "0x46e3e4"
  1106. },
  1107. {
  1108. "name": "GetTextExtentPoint32A",
  1109. "address": "0x46e3e8"
  1110. },
  1111. {
  1112. "name": "GetSystemPaletteEntries",
  1113. "address": "0x46e3ec"
  1114. },
  1115. {
  1116. "name": "GetStockObject",
  1117. "address": "0x46e3f0"
  1118. },
  1119. {
  1120. "name": "GetPixel",
  1121. "address": "0x46e3f4"
  1122. },
  1123. {
  1124. "name": "GetPaletteEntries",
  1125. "address": "0x46e3f8"
  1126. },
  1127. {
  1128. "name": "GetObjectA",
  1129. "address": "0x46e3fc"
  1130. },
  1131. {
  1132. "name": "GetEnhMetaFilePaletteEntries",
  1133. "address": "0x46e400"
  1134. },
  1135. {
  1136. "name": "GetEnhMetaFileHeader",
  1137. "address": "0x46e404"
  1138. },
  1139. {
  1140. "name": "GetEnhMetaFileDescriptionA",
  1141. "address": "0x46e408"
  1142. },
  1143. {
  1144. "name": "GetEnhMetaFileBits",
  1145. "address": "0x46e40c"
  1146. },
  1147. {
  1148. "name": "GetDeviceCaps",
  1149. "address": "0x46e410"
  1150. },
  1151. {
  1152. "name": "GetDIBits",
  1153. "address": "0x46e414"
  1154. },
  1155. {
  1156. "name": "GetDIBColorTable",
  1157. "address": "0x46e418"
  1158. },
  1159. {
  1160. "name": "GetDCOrgEx",
  1161. "address": "0x46e41c"
  1162. },
  1163. {
  1164. "name": "GetCurrentPositionEx",
  1165. "address": "0x46e420"
  1166. },
  1167. {
  1168. "name": "GetClipBox",
  1169. "address": "0x46e424"
  1170. },
  1171. {
  1172. "name": "GetBrushOrgEx",
  1173. "address": "0x46e428"
  1174. },
  1175. {
  1176. "name": "GetBitmapBits",
  1177. "address": "0x46e42c"
  1178. },
  1179. {
  1180. "name": "ExtTextOutA",
  1181. "address": "0x46e430"
  1182. },
  1183. {
  1184. "name": "ExcludeClipRect",
  1185. "address": "0x46e434"
  1186. },
  1187. {
  1188. "name": "EndPage",
  1189. "address": "0x46e438"
  1190. },
  1191. {
  1192. "name": "EndDoc",
  1193. "address": "0x46e43c"
  1194. },
  1195. {
  1196. "name": "DeleteObject",
  1197. "address": "0x46e440"
  1198. },
  1199. {
  1200. "name": "DeleteEnhMetaFile",
  1201. "address": "0x46e444"
  1202. },
  1203. {
  1204. "name": "DeleteDC",
  1205. "address": "0x46e448"
  1206. },
  1207. {
  1208. "name": "CreateSolidBrush",
  1209. "address": "0x46e44c"
  1210. },
  1211. {
  1212. "name": "CreatePenIndirect",
  1213. "address": "0x46e450"
  1214. },
  1215. {
  1216. "name": "CreatePalette",
  1217. "address": "0x46e454"
  1218. },
  1219. {
  1220. "name": "CreateICA",
  1221. "address": "0x46e458"
  1222. },
  1223. {
  1224. "name": "CreateHalftonePalette",
  1225. "address": "0x46e45c"
  1226. },
  1227. {
  1228. "name": "CreateFontIndirectA",
  1229. "address": "0x46e460"
  1230. },
  1231. {
  1232. "name": "CreateEnhMetaFileA",
  1233. "address": "0x46e464"
  1234. },
  1235. {
  1236. "name": "CreateDIBitmap",
  1237. "address": "0x46e468"
  1238. },
  1239. {
  1240. "name": "CreateDIBSection",
  1241. "address": "0x46e46c"
  1242. },
  1243. {
  1244. "name": "CreateDCA",
  1245. "address": "0x46e470"
  1246. },
  1247. {
  1248. "name": "CreateCompatibleDC",
  1249. "address": "0x46e474"
  1250. },
  1251. {
  1252. "name": "CreateCompatibleBitmap",
  1253. "address": "0x46e478"
  1254. },
  1255. {
  1256. "name": "CreateBrushIndirect",
  1257. "address": "0x46e47c"
  1258. },
  1259. {
  1260. "name": "CreateBitmap",
  1261. "address": "0x46e480"
  1262. },
  1263. {
  1264. "name": "CopyEnhMetaFileA",
  1265. "address": "0x46e484"
  1266. },
  1267. {
  1268. "name": "CloseEnhMetaFile",
  1269. "address": "0x46e488"
  1270. },
  1271. {
  1272. "name": "BitBlt",
  1273. "address": "0x46e48c"
  1274. }
  1275. ],
  1276. "dll": "gdi32.dll"
  1277. },
  1278. {
  1279. "imports": [
  1280. {
  1281. "name": "CreateWindowExA",
  1282. "address": "0x46e494"
  1283. },
  1284. {
  1285. "name": "WindowFromPoint",
  1286. "address": "0x46e498"
  1287. },
  1288. {
  1289. "name": "WinHelpA",
  1290. "address": "0x46e49c"
  1291. },
  1292. {
  1293. "name": "WaitMessage",
  1294. "address": "0x46e4a0"
  1295. },
  1296. {
  1297. "name": "UpdateWindow",
  1298. "address": "0x46e4a4"
  1299. },
  1300. {
  1301. "name": "UnregisterClassA",
  1302. "address": "0x46e4a8"
  1303. },
  1304. {
  1305. "name": "UnhookWindowsHookEx",
  1306. "address": "0x46e4ac"
  1307. },
  1308. {
  1309. "name": "TranslateMessage",
  1310. "address": "0x46e4b0"
  1311. },
  1312. {
  1313. "name": "TranslateMDISysAccel",
  1314. "address": "0x46e4b4"
  1315. },
  1316. {
  1317. "name": "TrackPopupMenu",
  1318. "address": "0x46e4b8"
  1319. },
  1320. {
  1321. "name": "SystemParametersInfoA",
  1322. "address": "0x46e4bc"
  1323. },
  1324. {
  1325. "name": "ShowWindow",
  1326. "address": "0x46e4c0"
  1327. },
  1328. {
  1329. "name": "ShowScrollBar",
  1330. "address": "0x46e4c4"
  1331. },
  1332. {
  1333. "name": "ShowOwnedPopups",
  1334. "address": "0x46e4c8"
  1335. },
  1336. {
  1337. "name": "ShowCursor",
  1338. "address": "0x46e4cc"
  1339. },
  1340. {
  1341. "name": "SetWindowsHookExA",
  1342. "address": "0x46e4d0"
  1343. },
  1344. {
  1345. "name": "SetWindowTextA",
  1346. "address": "0x46e4d4"
  1347. },
  1348. {
  1349. "name": "SetWindowPos",
  1350. "address": "0x46e4d8"
  1351. },
  1352. {
  1353. "name": "SetWindowPlacement",
  1354. "address": "0x46e4dc"
  1355. },
  1356. {
  1357. "name": "SetWindowLongA",
  1358. "address": "0x46e4e0"
  1359. },
  1360. {
  1361. "name": "SetTimer",
  1362. "address": "0x46e4e4"
  1363. },
  1364. {
  1365. "name": "SetScrollRange",
  1366. "address": "0x46e4e8"
  1367. },
  1368. {
  1369. "name": "SetScrollPos",
  1370. "address": "0x46e4ec"
  1371. },
  1372. {
  1373. "name": "SetScrollInfo",
  1374. "address": "0x46e4f0"
  1375. },
  1376. {
  1377. "name": "SetRect",
  1378. "address": "0x46e4f4"
  1379. },
  1380. {
  1381. "name": "SetPropA",
  1382. "address": "0x46e4f8"
  1383. },
  1384. {
  1385. "name": "SetParent",
  1386. "address": "0x46e4fc"
  1387. },
  1388. {
  1389. "name": "SetMenuItemInfoA",
  1390. "address": "0x46e500"
  1391. },
  1392. {
  1393. "name": "SetMenu",
  1394. "address": "0x46e504"
  1395. },
  1396. {
  1397. "name": "SetForegroundWindow",
  1398. "address": "0x46e508"
  1399. },
  1400. {
  1401. "name": "SetFocus",
  1402. "address": "0x46e50c"
  1403. },
  1404. {
  1405. "name": "SetCursor",
  1406. "address": "0x46e510"
  1407. },
  1408. {
  1409. "name": "SetClassLongA",
  1410. "address": "0x46e514"
  1411. },
  1412. {
  1413. "name": "SetCapture",
  1414. "address": "0x46e518"
  1415. },
  1416. {
  1417. "name": "SetActiveWindow",
  1418. "address": "0x46e51c"
  1419. },
  1420. {
  1421. "name": "SendMessageA",
  1422. "address": "0x46e520"
  1423. },
  1424. {
  1425. "name": "ScrollWindow",
  1426. "address": "0x46e524"
  1427. },
  1428. {
  1429. "name": "ScreenToClient",
  1430. "address": "0x46e528"
  1431. },
  1432. {
  1433. "name": "RemovePropA",
  1434. "address": "0x46e52c"
  1435. },
  1436. {
  1437. "name": "RemoveMenu",
  1438. "address": "0x46e530"
  1439. },
  1440. {
  1441. "name": "ReleaseDC",
  1442. "address": "0x46e534"
  1443. },
  1444. {
  1445. "name": "ReleaseCapture",
  1446. "address": "0x46e538"
  1447. },
  1448. {
  1449. "name": "RegisterWindowMessageA",
  1450. "address": "0x46e53c"
  1451. },
  1452. {
  1453. "name": "RegisterClipboardFormatA",
  1454. "address": "0x46e540"
  1455. },
  1456. {
  1457. "name": "RegisterClassA",
  1458. "address": "0x46e544"
  1459. },
  1460. {
  1461. "name": "RedrawWindow",
  1462. "address": "0x46e548"
  1463. },
  1464. {
  1465. "name": "PtInRect",
  1466. "address": "0x46e54c"
  1467. },
  1468. {
  1469. "name": "PostQuitMessage",
  1470. "address": "0x46e550"
  1471. },
  1472. {
  1473. "name": "PostMessageA",
  1474. "address": "0x46e554"
  1475. },
  1476. {
  1477. "name": "PeekMessageA",
  1478. "address": "0x46e558"
  1479. },
  1480. {
  1481. "name": "OffsetRect",
  1482. "address": "0x46e55c"
  1483. },
  1484. {
  1485. "name": "OemToCharA",
  1486. "address": "0x46e560"
  1487. },
  1488. {
  1489. "name": "MessageBoxA",
  1490. "address": "0x46e564"
  1491. },
  1492. {
  1493. "name": "MapWindowPoints",
  1494. "address": "0x46e568"
  1495. },
  1496. {
  1497. "name": "MapVirtualKeyA",
  1498. "address": "0x46e56c"
  1499. },
  1500. {
  1501. "name": "LoadStringA",
  1502. "address": "0x46e570"
  1503. },
  1504. {
  1505. "name": "LoadKeyboardLayoutA",
  1506. "address": "0x46e574"
  1507. },
  1508. {
  1509. "name": "LoadIconA",
  1510. "address": "0x46e578"
  1511. },
  1512. {
  1513. "name": "LoadCursorA",
  1514. "address": "0x46e57c"
  1515. },
  1516. {
  1517. "name": "LoadBitmapA",
  1518. "address": "0x46e580"
  1519. },
  1520. {
  1521. "name": "KillTimer",
  1522. "address": "0x46e584"
  1523. },
  1524. {
  1525. "name": "IsZoomed",
  1526. "address": "0x46e588"
  1527. },
  1528. {
  1529. "name": "IsWindowVisible",
  1530. "address": "0x46e58c"
  1531. },
  1532. {
  1533. "name": "IsWindowEnabled",
  1534. "address": "0x46e590"
  1535. },
  1536. {
  1537. "name": "IsWindow",
  1538. "address": "0x46e594"
  1539. },
  1540. {
  1541. "name": "IsRectEmpty",
  1542. "address": "0x46e598"
  1543. },
  1544. {
  1545. "name": "IsIconic",
  1546. "address": "0x46e59c"
  1547. },
  1548. {
  1549. "name": "IsDialogMessageA",
  1550. "address": "0x46e5a0"
  1551. },
  1552. {
  1553. "name": "IsChild",
  1554. "address": "0x46e5a4"
  1555. },
  1556. {
  1557. "name": "InvalidateRect",
  1558. "address": "0x46e5a8"
  1559. },
  1560. {
  1561. "name": "IntersectRect",
  1562. "address": "0x46e5ac"
  1563. },
  1564. {
  1565. "name": "InsertMenuItemA",
  1566. "address": "0x46e5b0"
  1567. },
  1568. {
  1569. "name": "InsertMenuA",
  1570. "address": "0x46e5b4"
  1571. },
  1572. {
  1573. "name": "InflateRect",
  1574. "address": "0x46e5b8"
  1575. },
  1576. {
  1577. "name": "GetWindowThreadProcessId",
  1578. "address": "0x46e5bc"
  1579. },
  1580. {
  1581. "name": "GetWindowTextA",
  1582. "address": "0x46e5c0"
  1583. },
  1584. {
  1585. "name": "GetWindowRect",
  1586. "address": "0x46e5c4"
  1587. },
  1588. {
  1589. "name": "GetWindowPlacement",
  1590. "address": "0x46e5c8"
  1591. },
  1592. {
  1593. "name": "GetWindowLongA",
  1594. "address": "0x46e5cc"
  1595. },
  1596. {
  1597. "name": "GetWindowDC",
  1598. "address": "0x46e5d0"
  1599. },
  1600. {
  1601. "name": "GetTopWindow",
  1602. "address": "0x46e5d4"
  1603. },
  1604. {
  1605. "name": "GetSystemMetrics",
  1606. "address": "0x46e5d8"
  1607. },
  1608. {
  1609. "name": "GetSystemMenu",
  1610. "address": "0x46e5dc"
  1611. },
  1612. {
  1613. "name": "GetSysColorBrush",
  1614. "address": "0x46e5e0"
  1615. },
  1616. {
  1617. "name": "GetSysColor",
  1618. "address": "0x46e5e4"
  1619. },
  1620. {
  1621. "name": "GetSubMenu",
  1622. "address": "0x46e5e8"
  1623. },
  1624. {
  1625. "name": "GetScrollRange",
  1626. "address": "0x46e5ec"
  1627. },
  1628. {
  1629. "name": "GetScrollPos",
  1630. "address": "0x46e5f0"
  1631. },
  1632. {
  1633. "name": "GetScrollInfo",
  1634. "address": "0x46e5f4"
  1635. },
  1636. {
  1637. "name": "GetPropA",
  1638. "address": "0x46e5f8"
  1639. },
  1640. {
  1641. "name": "GetParent",
  1642. "address": "0x46e5fc"
  1643. },
  1644. {
  1645. "name": "GetWindow",
  1646. "address": "0x46e600"
  1647. },
  1648. {
  1649. "name": "GetMessageTime",
  1650. "address": "0x46e604"
  1651. },
  1652. {
  1653. "name": "GetMenuStringA",
  1654. "address": "0x46e608"
  1655. },
  1656. {
  1657. "name": "GetMenuState",
  1658. "address": "0x46e60c"
  1659. },
  1660. {
  1661. "name": "GetMenuItemInfoA",
  1662. "address": "0x46e610"
  1663. },
  1664. {
  1665. "name": "GetMenuItemID",
  1666. "address": "0x46e614"
  1667. },
  1668. {
  1669. "name": "GetMenuItemCount",
  1670. "address": "0x46e618"
  1671. },
  1672. {
  1673. "name": "GetMenuCheckMarkDimensions",
  1674. "address": "0x46e61c"
  1675. },
  1676. {
  1677. "name": "GetMenu",
  1678. "address": "0x46e620"
  1679. },
  1680. {
  1681. "name": "GetLastActivePopup",
  1682. "address": "0x46e624"
  1683. },
  1684. {
  1685. "name": "GetKeyboardState",
  1686. "address": "0x46e628"
  1687. },
  1688. {
  1689. "name": "GetKeyboardLayoutList",
  1690. "address": "0x46e62c"
  1691. },
  1692. {
  1693. "name": "GetKeyboardLayout",
  1694. "address": "0x46e630"
  1695. },
  1696. {
  1697. "name": "GetKeyState",
  1698. "address": "0x46e634"
  1699. },
  1700. {
  1701. "name": "GetKeyNameTextA",
  1702. "address": "0x46e638"
  1703. },
  1704. {
  1705. "name": "GetIconInfo",
  1706. "address": "0x46e63c"
  1707. },
  1708. {
  1709. "name": "GetForegroundWindow",
  1710. "address": "0x46e640"
  1711. },
  1712. {
  1713. "name": "GetFocus",
  1714. "address": "0x46e644"
  1715. },
  1716. {
  1717. "name": "GetDesktopWindow",
  1718. "address": "0x46e648"
  1719. },
  1720. {
  1721. "name": "GetDCEx",
  1722. "address": "0x46e64c"
  1723. },
  1724. {
  1725. "name": "GetDC",
  1726. "address": "0x46e650"
  1727. },
  1728. {
  1729. "name": "GetCursorPos",
  1730. "address": "0x46e654"
  1731. },
  1732. {
  1733. "name": "GetCursor",
  1734. "address": "0x46e658"
  1735. },
  1736. {
  1737. "name": "GetClipboardData",
  1738. "address": "0x46e65c"
  1739. },
  1740. {
  1741. "name": "GetClientRect",
  1742. "address": "0x46e660"
  1743. },
  1744. {
  1745. "name": "GetClassNameA",
  1746. "address": "0x46e664"
  1747. },
  1748. {
  1749. "name": "GetClassInfoA",
  1750. "address": "0x46e668"
  1751. },
  1752. {
  1753. "name": "GetCapture",
  1754. "address": "0x46e66c"
  1755. },
  1756. {
  1757. "name": "GetActiveWindow",
  1758. "address": "0x46e670"
  1759. },
  1760. {
  1761. "name": "FrameRect",
  1762. "address": "0x46e674"
  1763. },
  1764. {
  1765. "name": "FindWindowA",
  1766. "address": "0x46e678"
  1767. },
  1768. {
  1769. "name": "FillRect",
  1770. "address": "0x46e67c"
  1771. },
  1772. {
  1773. "name": "EqualRect",
  1774. "address": "0x46e680"
  1775. },
  1776. {
  1777. "name": "EnumWindows",
  1778. "address": "0x46e684"
  1779. },
  1780. {
  1781. "name": "EnumThreadWindows",
  1782. "address": "0x46e688"
  1783. },
  1784. {
  1785. "name": "EndPaint",
  1786. "address": "0x46e68c"
  1787. },
  1788. {
  1789. "name": "EnableWindow",
  1790. "address": "0x46e690"
  1791. },
  1792. {
  1793. "name": "EnableScrollBar",
  1794. "address": "0x46e694"
  1795. },
  1796. {
  1797. "name": "EnableMenuItem",
  1798. "address": "0x46e698"
  1799. },
  1800. {
  1801. "name": "DrawTextA",
  1802. "address": "0x46e69c"
  1803. },
  1804. {
  1805. "name": "DrawMenuBar",
  1806. "address": "0x46e6a0"
  1807. },
  1808. {
  1809. "name": "DrawIconEx",
  1810. "address": "0x46e6a4"
  1811. },
  1812. {
  1813. "name": "DrawIcon",
  1814. "address": "0x46e6a8"
  1815. },
  1816. {
  1817. "name": "DrawFrameControl",
  1818. "address": "0x46e6ac"
  1819. },
  1820. {
  1821. "name": "DrawFocusRect",
  1822. "address": "0x46e6b0"
  1823. },
  1824. {
  1825. "name": "DrawEdge",
  1826. "address": "0x46e6b4"
  1827. },
  1828. {
  1829. "name": "DispatchMessageA",
  1830. "address": "0x46e6b8"
  1831. },
  1832. {
  1833. "name": "DestroyWindow",
  1834. "address": "0x46e6bc"
  1835. },
  1836. {
  1837. "name": "DestroyMenu",
  1838. "address": "0x46e6c0"
  1839. },
  1840. {
  1841. "name": "DestroyIcon",
  1842. "address": "0x46e6c4"
  1843. },
  1844. {
  1845. "name": "DestroyCursor",
  1846. "address": "0x46e6c8"
  1847. },
  1848. {
  1849. "name": "DeleteMenu",
  1850. "address": "0x46e6cc"
  1851. },
  1852. {
  1853. "name": "DefWindowProcA",
  1854. "address": "0x46e6d0"
  1855. },
  1856. {
  1857. "name": "DefMDIChildProcA",
  1858. "address": "0x46e6d4"
  1859. },
  1860. {
  1861. "name": "DefFrameProcA",
  1862. "address": "0x46e6d8"
  1863. },
  1864. {
  1865. "name": "CreatePopupMenu",
  1866. "address": "0x46e6dc"
  1867. },
  1868. {
  1869. "name": "CreateMenu",
  1870. "address": "0x46e6e0"
  1871. },
  1872. {
  1873. "name": "CreateIcon",
  1874. "address": "0x46e6e4"
  1875. },
  1876. {
  1877. "name": "ClientToScreen",
  1878. "address": "0x46e6e8"
  1879. },
  1880. {
  1881. "name": "CheckMenuItem",
  1882. "address": "0x46e6ec"
  1883. },
  1884. {
  1885. "name": "CallWindowProcA",
  1886. "address": "0x46e6f0"
  1887. },
  1888. {
  1889. "name": "CallNextHookEx",
  1890. "address": "0x46e6f4"
  1891. },
  1892. {
  1893. "name": "BeginPaint",
  1894. "address": "0x46e6f8"
  1895. },
  1896. {
  1897. "name": "CharNextA",
  1898. "address": "0x46e6fc"
  1899. },
  1900. {
  1901. "name": "CharLowerBuffA",
  1902. "address": "0x46e700"
  1903. },
  1904. {
  1905. "name": "CharLowerA",
  1906. "address": "0x46e704"
  1907. },
  1908. {
  1909. "name": "CharToOemA",
  1910. "address": "0x46e708"
  1911. },
  1912. {
  1913. "name": "AdjustWindowRectEx",
  1914. "address": "0x46e70c"
  1915. },
  1916. {
  1917. "name": "ActivateKeyboardLayout",
  1918. "address": "0x46e710"
  1919. }
  1920. ],
  1921. "dll": "user32.dll"
  1922. },
  1923. {
  1924. "imports": [
  1925. {
  1926. "name": "Sleep",
  1927. "address": "0x46e718"
  1928. }
  1929. ],
  1930. "dll": "kernel32.dll"
  1931. },
  1932. {
  1933. "imports": [
  1934. {
  1935. "name": "SafeArrayPtrOfIndex",
  1936. "address": "0x46e720"
  1937. },
  1938. {
  1939. "name": "SafeArrayGetUBound",
  1940. "address": "0x46e724"
  1941. },
  1942. {
  1943. "name": "SafeArrayGetLBound",
  1944. "address": "0x46e728"
  1945. },
  1946. {
  1947. "name": "SafeArrayCreate",
  1948. "address": "0x46e72c"
  1949. },
  1950. {
  1951. "name": "VariantChangeType",
  1952. "address": "0x46e730"
  1953. },
  1954. {
  1955. "name": "VariantCopy",
  1956. "address": "0x46e734"
  1957. },
  1958. {
  1959. "name": "VariantClear",
  1960. "address": "0x46e738"
  1961. },
  1962. {
  1963. "name": "VariantInit",
  1964. "address": "0x46e73c"
  1965. }
  1966. ],
  1967. "dll": "oleaut32.dll"
  1968. },
  1969. {
  1970. "imports": [
  1971. {
  1972. "name": "CreateStreamOnHGlobal",
  1973. "address": "0x46e744"
  1974. },
  1975. {
  1976. "name": "IsAccelerator",
  1977. "address": "0x46e748"
  1978. },
  1979. {
  1980. "name": "OleDraw",
  1981. "address": "0x46e74c"
  1982. },
  1983. {
  1984. "name": "OleSetMenuDescriptor",
  1985. "address": "0x46e750"
  1986. },
  1987. {
  1988. "name": "CoCreateInstance",
  1989. "address": "0x46e754"
  1990. },
  1991. {
  1992. "name": "CoGetClassObject",
  1993. "address": "0x46e758"
  1994. },
  1995. {
  1996. "name": "CoUninitialize",
  1997. "address": "0x46e75c"
  1998. },
  1999. {
  2000. "name": "CoInitialize",
  2001. "address": "0x46e760"
  2002. },
  2003. {
  2004. "name": "IsEqualGUID",
  2005. "address": "0x46e764"
  2006. }
  2007. ],
  2008. "dll": "ole32.dll"
  2009. },
  2010. {
  2011. "imports": [
  2012. {
  2013. "name": "GetErrorInfo",
  2014. "address": "0x46e76c"
  2015. },
  2016. {
  2017. "name": "SysFreeString",
  2018. "address": "0x46e770"
  2019. }
  2020. ],
  2021. "dll": "oleaut32.dll"
  2022. },
  2023. {
  2024. "imports": [
  2025. {
  2026. "name": "ImageList_SetIconSize",
  2027. "address": "0x46e778"
  2028. },
  2029. {
  2030. "name": "ImageList_GetIconSize",
  2031. "address": "0x46e77c"
  2032. },
  2033. {
  2034. "name": "ImageList_Write",
  2035. "address": "0x46e780"
  2036. },
  2037. {
  2038. "name": "ImageList_Read",
  2039. "address": "0x46e784"
  2040. },
  2041. {
  2042. "name": "ImageList_GetDragImage",
  2043. "address": "0x46e788"
  2044. },
  2045. {
  2046. "name": "ImageList_DragShowNolock",
  2047. "address": "0x46e78c"
  2048. },
  2049. {
  2050. "name": "ImageList_SetDragCursorImage",
  2051. "address": "0x46e790"
  2052. },
  2053. {
  2054. "name": "ImageList_DragMove",
  2055. "address": "0x46e794"
  2056. },
  2057. {
  2058. "name": "ImageList_DragLeave",
  2059. "address": "0x46e798"
  2060. },
  2061. {
  2062. "name": "ImageList_DragEnter",
  2063. "address": "0x46e79c"
  2064. },
  2065. {
  2066. "name": "ImageList_EndDrag",
  2067. "address": "0x46e7a0"
  2068. },
  2069. {
  2070. "name": "ImageList_BeginDrag",
  2071. "address": "0x46e7a4"
  2072. },
  2073. {
  2074. "name": "ImageList_Remove",
  2075. "address": "0x46e7a8"
  2076. },
  2077. {
  2078. "name": "ImageList_DrawEx",
  2079. "address": "0x46e7ac"
  2080. },
  2081. {
  2082. "name": "ImageList_Draw",
  2083. "address": "0x46e7b0"
  2084. },
  2085. {
  2086. "name": "ImageList_GetBkColor",
  2087. "address": "0x46e7b4"
  2088. },
  2089. {
  2090. "name": "ImageList_SetBkColor",
  2091. "address": "0x46e7b8"
  2092. },
  2093. {
  2094. "name": "ImageList_ReplaceIcon",
  2095. "address": "0x46e7bc"
  2096. },
  2097. {
  2098. "name": "ImageList_Add",
  2099. "address": "0x46e7c0"
  2100. },
  2101. {
  2102. "name": "ImageList_GetImageCount",
  2103. "address": "0x46e7c4"
  2104. },
  2105. {
  2106. "name": "ImageList_Destroy",
  2107. "address": "0x46e7c8"
  2108. },
  2109. {
  2110. "name": "ImageList_Create",
  2111. "address": "0x46e7cc"
  2112. }
  2113. ],
  2114. "dll": "comctl32.dll"
  2115. },
  2116. {
  2117. "imports": [
  2118. {
  2119. "name": "OpenPrinterA",
  2120. "address": "0x46e7d4"
  2121. },
  2122. {
  2123. "name": "EnumPrintersA",
  2124. "address": "0x46e7d8"
  2125. },
  2126. {
  2127. "name": "DocumentPropertiesA",
  2128. "address": "0x46e7dc"
  2129. },
  2130. {
  2131. "name": "ClosePrinter",
  2132. "address": "0x46e7e0"
  2133. }
  2134. ],
  2135. "dll": "winspool.drv"
  2136. },
  2137. {
  2138. "imports": [
  2139. {
  2140. "name": "PrintDlgA",
  2141. "address": "0x46e7e8"
  2142. },
  2143. {
  2144. "name": "ChooseColorA",
  2145. "address": "0x46e7ec"
  2146. }
  2147. ],
  2148. "dll": "comdlg32.dll"
  2149. }
  2150. ],
  2151. "digital_signers": null,
  2152. "exported_dll_name": null,
  2153. "actual_checksum": "0x000b5d47",
  2154. "overlay": null,
  2155. "imagebase": "0x00400000",
  2156. "reported_checksum": "0x00000000",
  2157. "icon_hash": null,
  2158. "entrypoint": "0x00461fc8",
  2159. "timestamp": "1992-01-24 10:50:59",
  2160. "osversion": "4.0",
  2161. "sections": [
  2162. {
  2163. "name": "CODE",
  2164. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2165. "virtual_address": "0x00001000",
  2166. "size_of_data": "0x00061200",
  2167. "entropy": "6.53",
  2168. "raw_address": "0x00000400",
  2169. "virtual_size": "0x00061010",
  2170. "characteristics_raw": "0x60000020"
  2171. },
  2172. {
  2173. "name": "DATA",
  2174. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2175. "virtual_address": "0x00063000",
  2176. "size_of_data": "0x00009600",
  2177. "entropy": "4.97",
  2178. "raw_address": "0x00061600",
  2179. "virtual_size": "0x0000942c",
  2180. "characteristics_raw": "0xc0000040"
  2181. },
  2182. {
  2183. "name": "BSS",
  2184. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2185. "virtual_address": "0x0006d000",
  2186. "size_of_data": "0x00000000",
  2187. "entropy": "0.00",
  2188. "raw_address": "0x0006ac00",
  2189. "virtual_size": "0x00000d51",
  2190. "characteristics_raw": "0xc0000000"
  2191. },
  2192. {
  2193. "name": ".idata",
  2194. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2195. "virtual_address": "0x0006e000",
  2196. "size_of_data": "0x00002400",
  2197. "entropy": "5.04",
  2198. "raw_address": "0x0006ac00",
  2199. "virtual_size": "0x000023dc",
  2200. "characteristics_raw": "0xc0000040"
  2201. },
  2202. {
  2203. "name": ".tls",
  2204. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2205. "virtual_address": "0x00071000",
  2206. "size_of_data": "0x00000000",
  2207. "entropy": "0.00",
  2208. "raw_address": "0x0006d000",
  2209. "virtual_size": "0x00000010",
  2210. "characteristics_raw": "0xc0000000"
  2211. },
  2212. {
  2213. "name": ".rdata",
  2214. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2215. "virtual_address": "0x00072000",
  2216. "size_of_data": "0x00000200",
  2217. "entropy": "0.20",
  2218. "raw_address": "0x0006d000",
  2219. "virtual_size": "0x00000018",
  2220. "characteristics_raw": "0x50000040"
  2221. },
  2222. {
  2223. "name": ".reloc",
  2224. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2225. "virtual_address": "0x00073000",
  2226. "size_of_data": "0x00007200",
  2227. "entropy": "6.68",
  2228. "raw_address": "0x0006d200",
  2229. "virtual_size": "0x000071b8",
  2230. "characteristics_raw": "0x50000040"
  2231. },
  2232. {
  2233. "name": ".rsrc",
  2234. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2235. "virtual_address": "0x0007b000",
  2236. "size_of_data": "0x0003f800",
  2237. "entropy": "7.44",
  2238. "raw_address": "0x00074400",
  2239. "virtual_size": "0x0003f72c",
  2240. "characteristics_raw": "0x50000040"
  2241. }
  2242. ],
  2243. "resources": [],
  2244. "dirents": [
  2245. {
  2246. "virtual_address": "0x00000000",
  2247. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2248. "size": "0x00000000"
  2249. },
  2250. {
  2251. "virtual_address": "0x0006e000",
  2252. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2253. "size": "0x000023dc"
  2254. },
  2255. {
  2256. "virtual_address": "0x0007b000",
  2257. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2258. "size": "0x0003f72c"
  2259. },
  2260. {
  2261. "virtual_address": "0x00000000",
  2262. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2263. "size": "0x00000000"
  2264. },
  2265. {
  2266. "virtual_address": "0x00000000",
  2267. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2268. "size": "0x00000000"
  2269. },
  2270. {
  2271. "virtual_address": "0x00073000",
  2272. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2273. "size": "0x000071b8"
  2274. },
  2275. {
  2276. "virtual_address": "0x00000000",
  2277. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2278. "size": "0x00000000"
  2279. },
  2280. {
  2281. "virtual_address": "0x00000000",
  2282. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2283. "size": "0x00000000"
  2284. },
  2285. {
  2286. "virtual_address": "0x00000000",
  2287. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2288. "size": "0x00000000"
  2289. },
  2290. {
  2291. "virtual_address": "0x00072000",
  2292. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2293. "size": "0x00000018"
  2294. },
  2295. {
  2296. "virtual_address": "0x00000000",
  2297. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2298. "size": "0x00000000"
  2299. },
  2300. {
  2301. "virtual_address": "0x00000000",
  2302. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2303. "size": "0x00000000"
  2304. },
  2305. {
  2306. "virtual_address": "0x00000000",
  2307. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2308. "size": "0x00000000"
  2309. },
  2310. {
  2311. "virtual_address": "0x00000000",
  2312. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2313. "size": "0x00000000"
  2314. },
  2315. {
  2316. "virtual_address": "0x00000000",
  2317. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2318. "size": "0x00000000"
  2319. },
  2320. {
  2321. "virtual_address": "0x00000000",
  2322. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2323. "size": "0x00000000"
  2324. }
  2325. ],
  2326. "exports": [],
  2327. "guest_signers": {},
  2328. "imphash": "a192524bfd89cfb247e780b762a32709",
  2329. "icon_fuzzy": null,
  2330. "icon": null,
  2331. "pdbpath": null,
  2332. "imported_dll_count": 17,
  2333. "versioninfo": []
  2334. }
  2335. }
  2336.  
  2337. [*] Resolved APIs: [
  2338. "kernel32.dll.GetDiskFreeSpaceExA",
  2339. "oleaut32.dll.VariantChangeTypeEx",
  2340. "oleaut32.dll.VarNeg",
  2341. "oleaut32.dll.VarNot",
  2342. "oleaut32.dll.VarAdd",
  2343. "oleaut32.dll.VarSub",
  2344. "oleaut32.dll.VarMul",
  2345. "oleaut32.dll.VarDiv",
  2346. "oleaut32.dll.VarIdiv",
  2347. "oleaut32.dll.VarMod",
  2348. "oleaut32.dll.VarAnd",
  2349. "oleaut32.dll.VarOr",
  2350. "oleaut32.dll.VarXor",
  2351. "oleaut32.dll.VarCmp",
  2352. "oleaut32.dll.VarI4FromStr",
  2353. "oleaut32.dll.VarR4FromStr",
  2354. "oleaut32.dll.VarR8FromStr",
  2355. "oleaut32.dll.VarDateFromStr",
  2356. "oleaut32.dll.VarCyFromStr",
  2357. "oleaut32.dll.VarBoolFromStr",
  2358. "oleaut32.dll.VarBstrFromCy",
  2359. "oleaut32.dll.VarBstrFromDate",
  2360. "oleaut32.dll.VarBstrFromBool",
  2361. "user32.dll.GetMonitorInfoA",
  2362. "user32.dll.GetSystemMetrics",
  2363. "user32.dll.EnumDisplayMonitors",
  2364. "dwmapi.dll.DwmIsCompositionEnabled",
  2365. "gdi32.dll.GetLayout",
  2366. "gdi32.dll.GdiRealizationInfo",
  2367. "gdi32.dll.FontIsLinked",
  2368. "advapi32.dll.RegOpenKeyExW",
  2369. "advapi32.dll.RegQueryInfoKeyW",
  2370. "gdi32.dll.GetTextFaceAliasW",
  2371. "advapi32.dll.RegEnumValueW",
  2372. "advapi32.dll.RegCloseKey",
  2373. "advapi32.dll.RegQueryValueExW",
  2374. "gdi32.dll.GetFontAssocStatus",
  2375. "advapi32.dll.RegQueryValueExA",
  2376. "advapi32.dll.RegEnumKeyExW",
  2377. "gdi32.dll.GdiIsMetaPrintDC",
  2378. "user32.dll.AnimateWindow",
  2379. "comctl32.dll.InitializeFlatSB",
  2380. "comctl32.dll.UninitializeFlatSB",
  2381. "comctl32.dll.FlatSB_GetScrollProp",
  2382. "comctl32.dll.FlatSB_SetScrollProp",
  2383. "comctl32.dll.FlatSB_EnableScrollBar",
  2384. "comctl32.dll.FlatSB_ShowScrollBar",
  2385. "comctl32.dll.FlatSB_GetScrollRange",
  2386. "comctl32.dll.FlatSB_GetScrollInfo",
  2387. "comctl32.dll.FlatSB_GetScrollPos",
  2388. "comctl32.dll.FlatSB_SetScrollPos",
  2389. "comctl32.dll.FlatSB_SetScrollInfo",
  2390. "comctl32.dll.FlatSB_SetScrollRange",
  2391. "user32.dll.SetLayeredWindowAttributes",
  2392. "ole32.dll.CoCreateInstanceEx",
  2393. "ole32.dll.CoInitializeEx",
  2394. "ole32.dll.CoAddRefServerProcess",
  2395. "ole32.dll.CoReleaseServerProcess",
  2396. "ole32.dll.CoResumeClassObjects",
  2397. "ole32.dll.CoSuspendClassObjects",
  2398. "olepro32.dll.OleCreatePropertyFrame",
  2399. "olepro32.dll.OleCreateFontIndirect",
  2400. "olepro32.dll.OleCreatePictureIndirect",
  2401. "olepro32.dll.OleLoadPicture",
  2402. "kernel32.dll.GetModuleHandleW",
  2403. "kernel32.dll.VirtualFree",
  2404. "kernel32.dll.LoadLibraryW",
  2405. "kernel32.dll.SizeofResource",
  2406. "kernel32.dll.GetModuleFileNameW",
  2407. "kernel32.dll.CreateFileW",
  2408. "kernel32.dll.MultiByteToWideChar",
  2409. "kernel32.dll.FlushInstructionCache",
  2410. "kernel32.dll.GetCurrentProcess",
  2411. "kernel32.dll.VirtualAlloc",
  2412. "kernel32.dll.LoadLibraryA",
  2413. "kernel32.dll.GetModuleFileNameA",
  2414. "kernel32.dll.GetModuleHandleA",
  2415. "kernel32.dll.VirtualProtect",
  2416. "kernel32.dll.CloseHandle",
  2417. "kernel32.dll.LoadResource",
  2418. "kernel32.dll.FindResourceW",
  2419. "kernel32.dll.GetProcAddress",
  2420. "kernel32.dll.GetFileSize",
  2421. "kernel32.dll.LCMapStringW",
  2422. "kernel32.dll.LCMapStringA",
  2423. "kernel32.dll.GetStringTypeW",
  2424. "kernel32.dll.GetStringTypeA",
  2425. "kernel32.dll.HeapAlloc",
  2426. "kernel32.dll.GetStartupInfoW",
  2427. "kernel32.dll.DeleteCriticalSection",
  2428. "kernel32.dll.LeaveCriticalSection",
  2429. "kernel32.dll.EnterCriticalSection",
  2430. "kernel32.dll.HeapFree",
  2431. "kernel32.dll.HeapReAlloc",
  2432. "kernel32.dll.HeapCreate",
  2433. "kernel32.dll.Sleep",
  2434. "kernel32.dll.ExitProcess",
  2435. "kernel32.dll.WriteFile",
  2436. "kernel32.dll.GetStdHandle",
  2437. "kernel32.dll.SetUnhandledExceptionFilter",
  2438. "kernel32.dll.FreeEnvironmentStringsW",
  2439. "kernel32.dll.GetEnvironmentStringsW",
  2440. "kernel32.dll.GetCommandLineW",
  2441. "kernel32.dll.SetHandleCount",
  2442. "kernel32.dll.GetFileType",
  2443. "kernel32.dll.GetStartupInfoA",
  2444. "kernel32.dll.TlsGetValue",
  2445. "kernel32.dll.TlsAlloc",
  2446. "kernel32.dll.TlsSetValue",
  2447. "kernel32.dll.TlsFree",
  2448. "kernel32.dll.InterlockedIncrement",
  2449. "kernel32.dll.SetLastError",
  2450. "kernel32.dll.GetCurrentThreadId",
  2451. "kernel32.dll.GetLastError",
  2452. "kernel32.dll.InterlockedDecrement",
  2453. "kernel32.dll.QueryPerformanceCounter",
  2454. "kernel32.dll.GetTickCount",
  2455. "kernel32.dll.GetCurrentProcessId",
  2456. "kernel32.dll.GetSystemTimeAsFileTime",
  2457. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  2458. "kernel32.dll.TerminateProcess",
  2459. "kernel32.dll.UnhandledExceptionFilter",
  2460. "kernel32.dll.IsDebuggerPresent",
  2461. "kernel32.dll.RtlUnwind",
  2462. "kernel32.dll.GetCPInfo",
  2463. "kernel32.dll.GetACP",
  2464. "kernel32.dll.GetOEMCP",
  2465. "kernel32.dll.IsValidCodePage",
  2466. "kernel32.dll.HeapSize",
  2467. "kernel32.dll.GetLocaleInfoA",
  2468. "kernel32.dll.WideCharToMultiByte",
  2469. "psapi.dll.GetModuleInformation",
  2470. "psapi.dll.GetModuleBaseNameW",
  2471. "psapi.dll.EnumProcessModules",
  2472. "shlwapi.dll.StrStrIW",
  2473. "shlwapi.dll.PathFileExistsW",
  2474. "kernel32.dll.FlsAlloc",
  2475. "kernel32.dll.FlsGetValue",
  2476. "kernel32.dll.FlsSetValue",
  2477. "kernel32.dll.FlsFree",
  2478. "mscoree.dll._CorExeMain",
  2479. "kernel32.dll.IsProcessorFeaturePresent",
  2480. "msvcrt.dll._set_error_mode",
  2481. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  2482. "kernel32.dll.FindActCtxSectionStringW",
  2483. "kernel32.dll.GetSystemWindowsDirectoryW",
  2484. "mscoree.dll.GetProcessExecutableHeap",
  2485. "kernelbase.dll.InitializeCriticalSectionAndSpinCount",
  2486. "kernel32.dll.ProcessIdToSessionId",
  2487. "imm32.dll.ImmCreateContext",
  2488. "imm32.dll.ImmDestroyContext",
  2489. "imm32.dll.ImmNotifyIME",
  2490. "imm32.dll.ImmAssociateContext",
  2491. "imm32.dll.ImmReleaseContext",
  2492. "imm32.dll.ImmGetContext",
  2493. "imm32.dll.ImmGetCompositionStringA",
  2494. "imm32.dll.ImmSetCompositionStringA",
  2495. "imm32.dll.ImmGetCompositionStringW",
  2496. "imm32.dll.ImmSetCompositionStringW",
  2497. "imm32.dll.ImmSetCandidateWindow",
  2498. "mscorwks.dll.GetCLRFunction",
  2499. "mscoree.dll.IEE",
  2500. "kernel32.dll.QueryActCtxW",
  2501. "shlwapi.dll.UrlIsW",
  2502. "mscorwks.dll.IEE",
  2503. "ntdll.dll.ZwCreateSection",
  2504. "kernel32.dll.MapViewOfFile",
  2505. "kernel32.dll.LoadLibraryExW",
  2506. "mscorwks.dll._CorExeMain",
  2507. "advapi32.dll.RegisterTraceGuidsW",
  2508. "advapi32.dll.UnregisterTraceGuids",
  2509. "advapi32.dll.GetTraceLoggerHandle",
  2510. "advapi32.dll.GetTraceEnableLevel",
  2511. "advapi32.dll.GetTraceEnableFlags",
  2512. "advapi32.dll.TraceEvent",
  2513. "mscoree.dll.GetStartupFlags",
  2514. "mscoree.dll.GetHostConfigurationFile",
  2515. "mscoree.dll.GetCORSystemDirectory",
  2516. "ntdll.dll.RtlUnwind",
  2517. "kernel32.dll.IsWow64Process",
  2518. "advapi32.dll.AllocateAndInitializeSid",
  2519. "advapi32.dll.OpenProcessToken",
  2520. "advapi32.dll.GetTokenInformation",
  2521. "advapi32.dll.InitializeAcl",
  2522. "advapi32.dll.AddAccessAllowedAce",
  2523. "advapi32.dll.FreeSid",
  2524. "kernel32.dll.SetThreadStackGuarantee",
  2525. "kernel32.dll.AddVectoredContinueHandler",
  2526. "kernel32.dll.RemoveVectoredContinueHandler",
  2527. "advapi32.dll.ConvertSidToStringSidW",
  2528. "shell32.dll.SHGetFolderPathW",
  2529. "kernel32.dll.FlushProcessWriteBuffers",
  2530. "kernel32.dll.GetWriteWatch",
  2531. "kernel32.dll.ResetWriteWatch",
  2532. "kernel32.dll.CreateMemoryResourceNotification",
  2533. "kernel32.dll.QueryMemoryResourceNotification",
  2534. "mscoree.dll._CorImageUnloading",
  2535. "mscoree.dll._CorValidateImage",
  2536. "cryptbase.dll.SystemFunction036",
  2537. "uxtheme.dll.ThemeInitApiHook",
  2538. "user32.dll.IsProcessDPIAware",
  2539. "ole32.dll.CoGetContextToken",
  2540. "kernel32.dll.GetVersionExW",
  2541. "kernel32.dll.GetFullPathNameW",
  2542. "advapi32.dll.CryptAcquireContextA",
  2543. "advapi32.dll.CryptReleaseContext",
  2544. "advapi32.dll.CryptCreateHash",
  2545. "advapi32.dll.CryptDestroyHash",
  2546. "advapi32.dll.CryptHashData",
  2547. "advapi32.dll.CryptGetHashParam",
  2548. "advapi32.dll.CryptImportKey",
  2549. "advapi32.dll.CryptExportKey",
  2550. "advapi32.dll.CryptGenKey",
  2551. "advapi32.dll.CryptGetKeyParam",
  2552. "advapi32.dll.CryptDestroyKey",
  2553. "advapi32.dll.CryptVerifySignatureA",
  2554. "advapi32.dll.CryptSignHashA",
  2555. "advapi32.dll.CryptGetProvParam",
  2556. "advapi32.dll.CryptGetUserKey",
  2557. "advapi32.dll.CryptEnumProvidersA",
  2558. "mscoree.dll.GetMetaDataInternalInterface",
  2559. "mscorwks.dll.GetMetaDataInternalInterface",
  2560. "cryptsp.dll.CryptAcquireContextA",
  2561. "cryptsp.dll.CryptImportKey",
  2562. "cryptsp.dll.CryptCreateHash",
  2563. "cryptsp.dll.CryptHashData",
  2564. "cryptsp.dll.CryptVerifySignatureA",
  2565. "cryptsp.dll.CryptDestroyHash",
  2566. "cryptsp.dll.CryptDestroyKey",
  2567. "mscorjit.dll.getJit",
  2568. "kernel32.dll.lstrlen",
  2569. "kernel32.dll.lstrlenW",
  2570. "kernel32.dll.GetUserDefaultUILanguage",
  2571. "kernel32.dll.SetErrorMode",
  2572. "kernel32.dll.GetFileAttributesExW",
  2573. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2574. "kernel32.dll.GetEnvironmentVariableW",
  2575. "cryptsp.dll.CryptAcquireContextW",
  2576. "ole32.dll.CreateBindCtx",
  2577. "ole32.dll.CoGetObjectContext",
  2578. "sechost.dll.LookupAccountNameLocalW",
  2579. "advapi32.dll.LookupAccountSidW",
  2580. "sechost.dll.LookupAccountSidLocalW",
  2581. "cryptsp.dll.CryptGenRandom",
  2582. "ole32.dll.NdrOleInitializeExtension",
  2583. "ole32.dll.CoGetClassObject",
  2584. "ole32.dll.CoGetMarshalSizeMax",
  2585. "ole32.dll.CoMarshalInterface",
  2586. "ole32.dll.CoUnmarshalInterface",
  2587. "ole32.dll.StringFromIID",
  2588. "ole32.dll.CoGetPSClsid",
  2589. "ole32.dll.CoTaskMemAlloc",
  2590. "ole32.dll.CoTaskMemFree",
  2591. "ole32.dll.CoCreateInstance",
  2592. "ole32.dll.CoReleaseMarshalData",
  2593. "ole32.dll.DcomChannelSetHResult",
  2594. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  2595. "ole32.dll.MkParseDisplayName",
  2596. "oleaut32.dll.#2",
  2597. "oleaut32.dll.#6",
  2598. "kernel32.dll.GetThreadPreferredUILanguages",
  2599. "kernel32.dll.SetThreadPreferredUILanguages",
  2600. "kernel32.dll.LocaleNameToLCID",
  2601. "kernel32.dll.GetLocaleInfoEx",
  2602. "kernel32.dll.LCIDToLocaleName",
  2603. "kernel32.dll.GetSystemDefaultLocaleName",
  2604. "ole32.dll.BindMoniker",
  2605. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  2606. "advapi32.dll.RegOpenKeyW",
  2607. "advapi32.dll.RegEnumKeyW",
  2608. "advapi32.dll.RegQueryValueW",
  2609. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  2610. "sxs.dll.SxsLookupClrGuid",
  2611. "kernel32.dll.ReleaseActCtx",
  2612. "oleaut32.dll.#9",
  2613. "oleaut32.dll.#4",
  2614. "oleaut32.dll.#283",
  2615. "oleaut32.dll.#284",
  2616. "mscoree.dll.GetTokenForVTableEntry",
  2617. "mscoree.dll.SetTargetForVTableEntry",
  2618. "mscoree.dll.GetTargetForVTableEntry",
  2619. "kernel32.dll.LocalAlloc",
  2620. "oleaut32.dll.VariantInit",
  2621. "oleaut32.dll.VariantClear",
  2622. "oleaut32.dll.#7",
  2623. "kernel32.dll.CreateEventW",
  2624. "kernel32.dll.SwitchToThread",
  2625. "kernel32.dll.SetEvent",
  2626. "ole32.dll.CoWaitForMultipleHandles",
  2627. "ole32.dll.IIDFromString",
  2628. "wminet_utils.dll.ResetSecurity",
  2629. "wminet_utils.dll.SetSecurity",
  2630. "wminet_utils.dll.BlessIWbemServices",
  2631. "wminet_utils.dll.BlessIWbemServicesObject",
  2632. "wminet_utils.dll.GetPropertyHandle",
  2633. "wminet_utils.dll.WritePropertyValue",
  2634. "wminet_utils.dll.Clone",
  2635. "wminet_utils.dll.VerifyClientKey",
  2636. "wminet_utils.dll.GetQualifierSet",
  2637. "wminet_utils.dll.Get",
  2638. "wminet_utils.dll.Put",
  2639. "wminet_utils.dll.Delete",
  2640. "wminet_utils.dll.GetNames",
  2641. "wminet_utils.dll.BeginEnumeration",
  2642. "wminet_utils.dll.Next",
  2643. "wminet_utils.dll.EndEnumeration",
  2644. "wminet_utils.dll.GetPropertyQualifierSet",
  2645. "wminet_utils.dll.GetObjectText",
  2646. "wminet_utils.dll.SpawnDerivedClass",
  2647. "wminet_utils.dll.SpawnInstance",
  2648. "wminet_utils.dll.CompareTo",
  2649. "wminet_utils.dll.GetPropertyOrigin",
  2650. "wminet_utils.dll.InheritsFrom",
  2651. "wminet_utils.dll.GetMethod",
  2652. "wminet_utils.dll.PutMethod",
  2653. "wminet_utils.dll.DeleteMethod",
  2654. "wminet_utils.dll.BeginMethodEnumeration",
  2655. "wminet_utils.dll.NextMethod",
  2656. "wminet_utils.dll.EndMethodEnumeration",
  2657. "wminet_utils.dll.GetMethodQualifierSet",
  2658. "wminet_utils.dll.GetMethodOrigin",
  2659. "wminet_utils.dll.QualifierSet_Get",
  2660. "wminet_utils.dll.QualifierSet_Put",
  2661. "wminet_utils.dll.QualifierSet_Delete",
  2662. "wminet_utils.dll.QualifierSet_GetNames",
  2663. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  2664. "wminet_utils.dll.QualifierSet_Next",
  2665. "wminet_utils.dll.QualifierSet_EndEnumeration",
  2666. "wminet_utils.dll.GetCurrentApartmentType",
  2667. "wminet_utils.dll.GetDemultiplexedStub",
  2668. "wminet_utils.dll.CreateInstanceEnumWmi",
  2669. "wminet_utils.dll.CreateClassEnumWmi",
  2670. "wminet_utils.dll.ExecQueryWmi",
  2671. "wminet_utils.dll.ExecNotificationQueryWmi",
  2672. "wminet_utils.dll.PutInstanceWmi",
  2673. "wminet_utils.dll.PutClassWmi",
  2674. "wminet_utils.dll.CloneEnumWbemClassObject",
  2675. "wminet_utils.dll.ConnectServerWmi",
  2676. "ole32.dll.CoUninitialize",
  2677. "oleaut32.dll.#500",
  2678. "oleaut32.dll.SysStringLen",
  2679. "kernel32.dll.RtlZeroMemory",
  2680. "kernel32.dll.RegOpenKeyExW",
  2681. "advapi32.dll.GetUserNameW",
  2682. "kernel32.dll.GetComputerNameW",
  2683. "user32.dll.DefWindowProcW",
  2684. "gdi32.dll.GetStockObject",
  2685. "user32.dll.RegisterClassW",
  2686. "user32.dll.CreateWindowExW",
  2687. "user32.dll.SetWindowLongW",
  2688. "user32.dll.GetWindowLongW",
  2689. "kernel32.dll.GetCurrentThread",
  2690. "kernel32.dll.DuplicateHandle",
  2691. "user32.dll.CallWindowProcW",
  2692. "user32.dll.RegisterWindowMessageW",
  2693. "advapi32.dll.LookupPrivilegeValueW",
  2694. "advapi32.dll.AdjustTokenPrivileges",
  2695. "ntdll.dll.NtQuerySystemInformation",
  2696. "kernel32.dll.CreateIoCompletionPort",
  2697. "kernel32.dll.PostQueuedCompletionStatus",
  2698. "ntdll.dll.NtQueryInformationThread",
  2699. "ntdll.dll.NtGetCurrentProcessorNumber",
  2700. "shfolder.dll.SHGetFolderPathW",
  2701. "kernel32.dll.FindFirstFileW",
  2702. "kernel32.dll.FindClose",
  2703. "kernel32.dll.FindNextFileW",
  2704. "kernel32.dll.UnmapViewOfFile",
  2705. "kernel32.dll.ReadFile",
  2706. "oleaut32.dll.#204",
  2707. "oleaut32.dll.#203",
  2708. "culture.dll.ConvertLangIdToCultureName",
  2709. "mlang.dll.#112",
  2710. "wininet.dll.FindFirstUrlCacheEntryA",
  2711. "kernel32.dll.SetFileInformationByHandle",
  2712. "urlmon.dll.CreateUri",
  2713. "kernel32.dll.InitializeSRWLock",
  2714. "kernel32.dll.AcquireSRWLockExclusive",
  2715. "kernel32.dll.AcquireSRWLockShared",
  2716. "kernel32.dll.ReleaseSRWLockExclusive",
  2717. "kernel32.dll.ReleaseSRWLockShared",
  2718. "wininet.dll.FindNextUrlCacheEntryA",
  2719. "urlmon.dll.CreateIUriBuilder",
  2720. "urlmon.dll.IntlPercentEncodeNormalize",
  2721. "wininet.dll.FindCloseUrlCache",
  2722. "cryptsp.dll.CryptGetHashParam",
  2723. "cryptsp.dll.CryptReleaseContext",
  2724. "vaultcli.dll.VaultEnumerateVaults",
  2725. "user32.dll.GetLastInputInfo",
  2726. "ole32.dll.CLSIDFromProgIDEx",
  2727. "oleaut32.dll.#201",
  2728. "user32.dll.GetClientRect",
  2729. "user32.dll.GetWindowRect",
  2730. "user32.dll.GetParent",
  2731. "ole32.dll.OleInitialize",
  2732. "ole32.dll.CoRegisterMessageFilter",
  2733. "user32.dll.PeekMessageW",
  2734. "user32.dll.WaitMessage",
  2735. "mscoree.dll.ND_RI2",
  2736. "rasapi32.dll.RasEnumConnectionsW",
  2737. "rtutils.dll.TraceRegisterExA",
  2738. "rtutils.dll.TracePrintfExA",
  2739. "sechost.dll.OpenSCManagerW",
  2740. "sechost.dll.OpenServiceW",
  2741. "sechost.dll.QueryServiceStatus",
  2742. "sechost.dll.CloseServiceHandle",
  2743. "ws2_32.dll.WSAStartup",
  2744. "ws2_32.dll.WSASocketW",
  2745. "ws2_32.dll.setsockopt",
  2746. "ws2_32.dll.WSAEventSelect",
  2747. "ws2_32.dll.ioctlsocket",
  2748. "ws2_32.dll.closesocket",
  2749. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2750. "kernel32.dll.LocalFree",
  2751. "kernel32.dll.CreateFileMappingW",
  2752. "kernel32.dll.VirtualQuery",
  2753. "kernel32.dll.ReleaseMutex",
  2754. "advapi32.dll.CreateWellKnownSid",
  2755. "kernel32.dll.CreateMutexW",
  2756. "kernel32.dll.WaitForSingleObject",
  2757. "kernel32.dll.OpenMutexW",
  2758. "kernel32.dll.OpenProcess",
  2759. "kernel32.dll.GetProcessTimes",
  2760. "ws2_32.dll.WSAIoctl",
  2761. "kernel32.dll.FormatMessageW",
  2762. "rasapi32.dll.RasConnectionNotificationW",
  2763. "advapi32.dll.RegOpenCurrentUser",
  2764. "advapi32.dll.RegNotifyChangeKeyValue",
  2765. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  2766. "sechost.dll.NotifyServiceStatusChangeA",
  2767. "kernel32.dll.ResetEvent",
  2768. "iphlpapi.dll.GetNetworkParams",
  2769. "dnsapi.dll.DnsQueryConfig",
  2770. "iphlpapi.dll.GetAdaptersAddresses",
  2771. "iphlpapi.dll.GetIpInterfaceEntry",
  2772. "iphlpapi.dll.GetBestInterfaceEx",
  2773. "ws2_32.dll.inet_addr",
  2774. "ws2_32.dll.getaddrinfo",
  2775. "ws2_32.dll.freeaddrinfo",
  2776. "ws2_32.dll.WSAConnect",
  2777. "ws2_32.dll.send",
  2778. "ws2_32.dll.recv",
  2779. "ws2_32.dll.shutdown",
  2780. "kernel32.dll.GlobalMemoryStatusEx",
  2781. "user32.dll.IsWindowUnicode",
  2782. "user32.dll.GetMessageW",
  2783. "user32.dll.TranslateMessage",
  2784. "user32.dll.DispatchMessageW",
  2785. "kernel32.dll.SortGetHandle",
  2786. "kernel32.dll.SortCloseHandle",
  2787. "ntmarta.dll.GetMartaExtensionInterface",
  2788. "fastprox.dll.DllGetClassObject",
  2789. "fastprox.dll.DllCanUnloadNow",
  2790. "kernel32.dll.RegQueryValueExW",
  2791. "kernel32.dll.RegCloseKey",
  2792. "oleaut32.dll.#289",
  2793. "oleaut32.dll.#287",
  2794. "oleaut32.dll.#288",
  2795. "oleaut32.dll.#290",
  2796. "oleaut32.dll.#285",
  2797. "wmi.dll.WmiQueryAllDataW",
  2798. "wmi.dll.WmiQuerySingleInstanceW",
  2799. "wmi.dll.WmiSetSingleItemW",
  2800. "wmi.dll.WmiSetSingleInstanceW",
  2801. "wmi.dll.WmiExecuteMethodW",
  2802. "wmi.dll.WmiNotificationRegistrationW",
  2803. "wmi.dll.WmiMofEnumerateResourcesW",
  2804. "wmi.dll.WmiFileHandleToInstanceNameW",
  2805. "wmi.dll.WmiDevInstToInstanceNameW",
  2806. "wmi.dll.WmiQueryGuidInformation",
  2807. "wmi.dll.WmiOpenBlock",
  2808. "wmi.dll.WmiCloseBlock",
  2809. "wmi.dll.WmiFreeBuffer",
  2810. "wmi.dll.WmiEnumerateGuids",
  2811. "oleaut32.dll.#286",
  2812. "advapi32.dll.InitiateSystemShutdownExW"
  2813. ]
  2814.  
  2815. [*] Static Analysis: {
  2816. "pe": {
  2817. "peid_signatures": null,
  2818. "imports": [
  2819. {
  2820. "imports": [
  2821. {
  2822. "name": "DeleteCriticalSection",
  2823. "address": "0x46e168"
  2824. },
  2825. {
  2826. "name": "LeaveCriticalSection",
  2827. "address": "0x46e16c"
  2828. },
  2829. {
  2830. "name": "EnterCriticalSection",
  2831. "address": "0x46e170"
  2832. },
  2833. {
  2834. "name": "InitializeCriticalSection",
  2835. "address": "0x46e174"
  2836. },
  2837. {
  2838. "name": "VirtualFree",
  2839. "address": "0x46e178"
  2840. },
  2841. {
  2842. "name": "VirtualAlloc",
  2843. "address": "0x46e17c"
  2844. },
  2845. {
  2846. "name": "LocalFree",
  2847. "address": "0x46e180"
  2848. },
  2849. {
  2850. "name": "LocalAlloc",
  2851. "address": "0x46e184"
  2852. },
  2853. {
  2854. "name": "GetVersion",
  2855. "address": "0x46e188"
  2856. },
  2857. {
  2858. "name": "GetCurrentThreadId",
  2859. "address": "0x46e18c"
  2860. },
  2861. {
  2862. "name": "InterlockedDecrement",
  2863. "address": "0x46e190"
  2864. },
  2865. {
  2866. "name": "InterlockedIncrement",
  2867. "address": "0x46e194"
  2868. },
  2869. {
  2870. "name": "VirtualQuery",
  2871. "address": "0x46e198"
  2872. },
  2873. {
  2874. "name": "WideCharToMultiByte",
  2875. "address": "0x46e19c"
  2876. },
  2877. {
  2878. "name": "MultiByteToWideChar",
  2879. "address": "0x46e1a0"
  2880. },
  2881. {
  2882. "name": "lstrlenA",
  2883. "address": "0x46e1a4"
  2884. },
  2885. {
  2886. "name": "lstrcpynA",
  2887. "address": "0x46e1a8"
  2888. },
  2889. {
  2890. "name": "LoadLibraryExA",
  2891. "address": "0x46e1ac"
  2892. },
  2893. {
  2894. "name": "GetThreadLocale",
  2895. "address": "0x46e1b0"
  2896. },
  2897. {
  2898. "name": "GetStartupInfoA",
  2899. "address": "0x46e1b4"
  2900. },
  2901. {
  2902. "name": "GetProcAddress",
  2903. "address": "0x46e1b8"
  2904. },
  2905. {
  2906. "name": "GetModuleHandleA",
  2907. "address": "0x46e1bc"
  2908. },
  2909. {
  2910. "name": "GetModuleFileNameA",
  2911. "address": "0x46e1c0"
  2912. },
  2913. {
  2914. "name": "GetLocaleInfoA",
  2915. "address": "0x46e1c4"
  2916. },
  2917. {
  2918. "name": "GetCommandLineA",
  2919. "address": "0x46e1c8"
  2920. },
  2921. {
  2922. "name": "FreeLibrary",
  2923. "address": "0x46e1cc"
  2924. },
  2925. {
  2926. "name": "FindFirstFileA",
  2927. "address": "0x46e1d0"
  2928. },
  2929. {
  2930. "name": "FindClose",
  2931. "address": "0x46e1d4"
  2932. },
  2933. {
  2934. "name": "ExitProcess",
  2935. "address": "0x46e1d8"
  2936. },
  2937. {
  2938. "name": "WriteFile",
  2939. "address": "0x46e1dc"
  2940. },
  2941. {
  2942. "name": "UnhandledExceptionFilter",
  2943. "address": "0x46e1e0"
  2944. },
  2945. {
  2946. "name": "RtlUnwind",
  2947. "address": "0x46e1e4"
  2948. },
  2949. {
  2950. "name": "RaiseException",
  2951. "address": "0x46e1e8"
  2952. },
  2953. {
  2954. "name": "GetStdHandle",
  2955. "address": "0x46e1ec"
  2956. }
  2957. ],
  2958. "dll": "kernel32.dll"
  2959. },
  2960. {
  2961. "imports": [
  2962. {
  2963. "name": "GetKeyboardType",
  2964. "address": "0x46e1f4"
  2965. },
  2966. {
  2967. "name": "LoadStringA",
  2968. "address": "0x46e1f8"
  2969. },
  2970. {
  2971. "name": "MessageBoxA",
  2972. "address": "0x46e1fc"
  2973. },
  2974. {
  2975. "name": "CharNextA",
  2976. "address": "0x46e200"
  2977. }
  2978. ],
  2979. "dll": "user32.dll"
  2980. },
  2981. {
  2982. "imports": [
  2983. {
  2984. "name": "RegQueryValueExA",
  2985. "address": "0x46e208"
  2986. },
  2987. {
  2988. "name": "RegOpenKeyExA",
  2989. "address": "0x46e20c"
  2990. },
  2991. {
  2992. "name": "RegCloseKey",
  2993. "address": "0x46e210"
  2994. }
  2995. ],
  2996. "dll": "advapi32.dll"
  2997. },
  2998. {
  2999. "imports": [
  3000. {
  3001. "name": "SysFreeString",
  3002. "address": "0x46e218"
  3003. },
  3004. {
  3005. "name": "SysReAllocStringLen",
  3006. "address": "0x46e21c"
  3007. },
  3008. {
  3009. "name": "SysAllocStringLen",
  3010. "address": "0x46e220"
  3011. }
  3012. ],
  3013. "dll": "oleaut32.dll"
  3014. },
  3015. {
  3016. "imports": [
  3017. {
  3018. "name": "TlsSetValue",
  3019. "address": "0x46e228"
  3020. },
  3021. {
  3022. "name": "TlsGetValue",
  3023. "address": "0x46e22c"
  3024. },
  3025. {
  3026. "name": "LocalAlloc",
  3027. "address": "0x46e230"
  3028. },
  3029. {
  3030. "name": "GetModuleHandleA",
  3031. "address": "0x46e234"
  3032. }
  3033. ],
  3034. "dll": "kernel32.dll"
  3035. },
  3036. {
  3037. "imports": [
  3038. {
  3039. "name": "RegQueryValueExA",
  3040. "address": "0x46e23c"
  3041. },
  3042. {
  3043. "name": "RegOpenKeyExA",
  3044. "address": "0x46e240"
  3045. },
  3046. {
  3047. "name": "RegCloseKey",
  3048. "address": "0x46e244"
  3049. }
  3050. ],
  3051. "dll": "advapi32.dll"
  3052. },
  3053. {
  3054. "imports": [
  3055. {
  3056. "name": "lstrcpyA",
  3057. "address": "0x46e24c"
  3058. },
  3059. {
  3060. "name": "WriteFile",
  3061. "address": "0x46e250"
  3062. },
  3063. {
  3064. "name": "WaitForSingleObject",
  3065. "address": "0x46e254"
  3066. },
  3067. {
  3068. "name": "VirtualQuery",
  3069. "address": "0x46e258"
  3070. },
  3071. {
  3072. "name": "VirtualAlloc",
  3073. "address": "0x46e25c"
  3074. },
  3075. {
  3076. "name": "Sleep",
  3077. "address": "0x46e260"
  3078. },
  3079. {
  3080. "name": "SizeofResource",
  3081. "address": "0x46e264"
  3082. },
  3083. {
  3084. "name": "SetThreadLocale",
  3085. "address": "0x46e268"
  3086. },
  3087. {
  3088. "name": "SetFilePointer",
  3089. "address": "0x46e26c"
  3090. },
  3091. {
  3092. "name": "SetEvent",
  3093. "address": "0x46e270"
  3094. },
  3095. {
  3096. "name": "SetErrorMode",
  3097. "address": "0x46e274"
  3098. },
  3099. {
  3100. "name": "SetEndOfFile",
  3101. "address": "0x46e278"
  3102. },
  3103. {
  3104. "name": "ResetEvent",
  3105. "address": "0x46e27c"
  3106. },
  3107. {
  3108. "name": "ReadFile",
  3109. "address": "0x46e280"
  3110. },
  3111. {
  3112. "name": "MultiByteToWideChar",
  3113. "address": "0x46e284"
  3114. },
  3115. {
  3116. "name": "MulDiv",
  3117. "address": "0x46e288"
  3118. },
  3119. {
  3120. "name": "LockResource",
  3121. "address": "0x46e28c"
  3122. },
  3123. {
  3124. "name": "LoadResource",
  3125. "address": "0x46e290"
  3126. },
  3127. {
  3128. "name": "LoadLibraryA",
  3129. "address": "0x46e294"
  3130. },
  3131. {
  3132. "name": "LeaveCriticalSection",
  3133. "address": "0x46e298"
  3134. },
  3135. {
  3136. "name": "InitializeCriticalSection",
  3137. "address": "0x46e29c"
  3138. },
  3139. {
  3140. "name": "GlobalUnlock",
  3141. "address": "0x46e2a0"
  3142. },
  3143. {
  3144. "name": "GlobalSize",
  3145. "address": "0x46e2a4"
  3146. },
  3147. {
  3148. "name": "GlobalReAlloc",
  3149. "address": "0x46e2a8"
  3150. },
  3151. {
  3152. "name": "GlobalHandle",
  3153. "address": "0x46e2ac"
  3154. },
  3155. {
  3156. "name": "GlobalLock",
  3157. "address": "0x46e2b0"
  3158. },
  3159. {
  3160. "name": "GlobalFree",
  3161. "address": "0x46e2b4"
  3162. },
  3163. {
  3164. "name": "GlobalFindAtomA",
  3165. "address": "0x46e2b8"
  3166. },
  3167. {
  3168. "name": "GlobalDeleteAtom",
  3169. "address": "0x46e2bc"
  3170. },
  3171. {
  3172. "name": "GlobalAlloc",
  3173. "address": "0x46e2c0"
  3174. },
  3175. {
  3176. "name": "GlobalAddAtomA",
  3177. "address": "0x46e2c4"
  3178. },
  3179. {
  3180. "name": "GetVersionExA",
  3181. "address": "0x46e2c8"
  3182. },
  3183. {
  3184. "name": "GetVersion",
  3185. "address": "0x46e2cc"
  3186. },
  3187. {
  3188. "name": "GetUserDefaultLCID",
  3189. "address": "0x46e2d0"
  3190. },
  3191. {
  3192. "name": "GetTickCount",
  3193. "address": "0x46e2d4"
  3194. },
  3195. {
  3196. "name": "GetThreadLocale",
  3197. "address": "0x46e2d8"
  3198. },
  3199. {
  3200. "name": "GetSystemInfo",
  3201. "address": "0x46e2dc"
  3202. },
  3203. {
  3204. "name": "GetStringTypeExA",
  3205. "address": "0x46e2e0"
  3206. },
  3207. {
  3208. "name": "GetStdHandle",
  3209. "address": "0x46e2e4"
  3210. },
  3211. {
  3212. "name": "GetProfileStringA",
  3213. "address": "0x46e2e8"
  3214. },
  3215. {
  3216. "name": "GetProcAddress",
  3217. "address": "0x46e2ec"
  3218. },
  3219. {
  3220. "name": "GetModuleHandleA",
  3221. "address": "0x46e2f0"
  3222. },
  3223. {
  3224. "name": "GetModuleFileNameA",
  3225. "address": "0x46e2f4"
  3226. },
  3227. {
  3228. "name": "GetLocaleInfoA",
  3229. "address": "0x46e2f8"
  3230. },
  3231. {
  3232. "name": "GetLocalTime",
  3233. "address": "0x46e2fc"
  3234. },
  3235. {
  3236. "name": "GetLastError",
  3237. "address": "0x46e300"
  3238. },
  3239. {
  3240. "name": "GetFullPathNameA",
  3241. "address": "0x46e304"
  3242. },
  3243. {
  3244. "name": "GetDiskFreeSpaceA",
  3245. "address": "0x46e308"
  3246. },
  3247. {
  3248. "name": "GetDateFormatA",
  3249. "address": "0x46e30c"
  3250. },
  3251. {
  3252. "name": "GetCurrentThreadId",
  3253. "address": "0x46e310"
  3254. },
  3255. {
  3256. "name": "GetCurrentProcessId",
  3257. "address": "0x46e314"
  3258. },
  3259. {
  3260. "name": "GetCPInfo",
  3261. "address": "0x46e318"
  3262. },
  3263. {
  3264. "name": "GetACP",
  3265. "address": "0x46e31c"
  3266. },
  3267. {
  3268. "name": "FreeResource",
  3269. "address": "0x46e320"
  3270. },
  3271. {
  3272. "name": "InterlockedExchange",
  3273. "address": "0x46e324"
  3274. },
  3275. {
  3276. "name": "FreeLibrary",
  3277. "address": "0x46e328"
  3278. },
  3279. {
  3280. "name": "FormatMessageA",
  3281. "address": "0x46e32c"
  3282. },
  3283. {
  3284. "name": "FindResourceA",
  3285. "address": "0x46e330"
  3286. },
  3287. {
  3288. "name": "EnumCalendarInfoA",
  3289. "address": "0x46e334"
  3290. },
  3291. {
  3292. "name": "EnterCriticalSection",
  3293. "address": "0x46e338"
  3294. },
  3295. {
  3296. "name": "DeleteCriticalSection",
  3297. "address": "0x46e33c"
  3298. },
  3299. {
  3300. "name": "CreateThread",
  3301. "address": "0x46e340"
  3302. },
  3303. {
  3304. "name": "CreateFileA",
  3305. "address": "0x46e344"
  3306. },
  3307. {
  3308. "name": "CreateEventA",
  3309. "address": "0x46e348"
  3310. },
  3311. {
  3312. "name": "CompareStringA",
  3313. "address": "0x46e34c"
  3314. },
  3315. {
  3316. "name": "CloseHandle",
  3317. "address": "0x46e350"
  3318. }
  3319. ],
  3320. "dll": "kernel32.dll"
  3321. },
  3322. {
  3323. "imports": [
  3324. {
  3325. "name": "VerQueryValueA",
  3326. "address": "0x46e358"
  3327. },
  3328. {
  3329. "name": "GetFileVersionInfoSizeA",
  3330. "address": "0x46e35c"
  3331. },
  3332. {
  3333. "name": "GetFileVersionInfoA",
  3334. "address": "0x46e360"
  3335. }
  3336. ],
  3337. "dll": "version.dll"
  3338. },
  3339. {
  3340. "imports": [
  3341. {
  3342. "name": "UnrealizeObject",
  3343. "address": "0x46e368"
  3344. },
  3345. {
  3346. "name": "StretchBlt",
  3347. "address": "0x46e36c"
  3348. },
  3349. {
  3350. "name": "SetWindowOrgEx",
  3351. "address": "0x46e370"
  3352. },
  3353. {
  3354. "name": "SetWinMetaFileBits",
  3355. "address": "0x46e374"
  3356. },
  3357. {
  3358. "name": "SetViewportOrgEx",
  3359. "address": "0x46e378"
  3360. },
  3361. {
  3362. "name": "SetTextColor",
  3363. "address": "0x46e37c"
  3364. },
  3365. {
  3366. "name": "SetStretchBltMode",
  3367. "address": "0x46e380"
  3368. },
  3369. {
  3370. "name": "SetROP2",
  3371. "address": "0x46e384"
  3372. },
  3373. {
  3374. "name": "SetPixel",
  3375. "address": "0x46e388"
  3376. },
  3377. {
  3378. "name": "SetMapMode",
  3379. "address": "0x46e38c"
  3380. },
  3381. {
  3382. "name": "SetEnhMetaFileBits",
  3383. "address": "0x46e390"
  3384. },
  3385. {
  3386. "name": "SetDIBColorTable",
  3387. "address": "0x46e394"
  3388. },
  3389. {
  3390. "name": "SetBrushOrgEx",
  3391. "address": "0x46e398"
  3392. },
  3393. {
  3394. "name": "SetBkMode",
  3395. "address": "0x46e39c"
  3396. },
  3397. {
  3398. "name": "SetBkColor",
  3399. "address": "0x46e3a0"
  3400. },
  3401. {
  3402. "name": "SelectPalette",
  3403. "address": "0x46e3a4"
  3404. },
  3405. {
  3406. "name": "SelectObject",
  3407. "address": "0x46e3a8"
  3408. },
  3409. {
  3410. "name": "ScaleWindowExtEx",
  3411. "address": "0x46e3ac"
  3412. },
  3413. {
  3414. "name": "SaveDC",
  3415. "address": "0x46e3b0"
  3416. },
  3417. {
  3418. "name": "RestoreDC",
  3419. "address": "0x46e3b4"
  3420. },
  3421. {
  3422. "name": "RectVisible",
  3423. "address": "0x46e3b8"
  3424. },
  3425. {
  3426. "name": "RealizePalette",
  3427. "address": "0x46e3bc"
  3428. },
  3429. {
  3430. "name": "PlayEnhMetaFile",
  3431. "address": "0x46e3c0"
  3432. },
  3433. {
  3434. "name": "PatBlt",
  3435. "address": "0x46e3c4"
  3436. },
  3437. {
  3438. "name": "MoveToEx",
  3439. "address": "0x46e3c8"
  3440. },
  3441. {
  3442. "name": "MaskBlt",
  3443. "address": "0x46e3cc"
  3444. },
  3445. {
  3446. "name": "LineTo",
  3447. "address": "0x46e3d0"
  3448. },
  3449. {
  3450. "name": "LPtoDP",
  3451. "address": "0x46e3d4"
  3452. },
  3453. {
  3454. "name": "IntersectClipRect",
  3455. "address": "0x46e3d8"
  3456. },
  3457. {
  3458. "name": "GetWindowOrgEx",
  3459. "address": "0x46e3dc"
  3460. },
  3461. {
  3462. "name": "GetWinMetaFileBits",
  3463. "address": "0x46e3e0"
  3464. },
  3465. {
  3466. "name": "GetTextMetricsA",
  3467. "address": "0x46e3e4"
  3468. },
  3469. {
  3470. "name": "GetTextExtentPoint32A",
  3471. "address": "0x46e3e8"
  3472. },
  3473. {
  3474. "name": "GetSystemPaletteEntries",
  3475. "address": "0x46e3ec"
  3476. },
  3477. {
  3478. "name": "GetStockObject",
  3479. "address": "0x46e3f0"
  3480. },
  3481. {
  3482. "name": "GetPixel",
  3483. "address": "0x46e3f4"
  3484. },
  3485. {
  3486. "name": "GetPaletteEntries",
  3487. "address": "0x46e3f8"
  3488. },
  3489. {
  3490. "name": "GetObjectA",
  3491. "address": "0x46e3fc"
  3492. },
  3493. {
  3494. "name": "GetEnhMetaFilePaletteEntries",
  3495. "address": "0x46e400"
  3496. },
  3497. {
  3498. "name": "GetEnhMetaFileHeader",
  3499. "address": "0x46e404"
  3500. },
  3501. {
  3502. "name": "GetEnhMetaFileDescriptionA",
  3503. "address": "0x46e408"
  3504. },
  3505. {
  3506. "name": "GetEnhMetaFileBits",
  3507. "address": "0x46e40c"
  3508. },
  3509. {
  3510. "name": "GetDeviceCaps",
  3511. "address": "0x46e410"
  3512. },
  3513. {
  3514. "name": "GetDIBits",
  3515. "address": "0x46e414"
  3516. },
  3517. {
  3518. "name": "GetDIBColorTable",
  3519. "address": "0x46e418"
  3520. },
  3521. {
  3522. "name": "GetDCOrgEx",
  3523. "address": "0x46e41c"
  3524. },
  3525. {
  3526. "name": "GetCurrentPositionEx",
  3527. "address": "0x46e420"
  3528. },
  3529. {
  3530. "name": "GetClipBox",
  3531. "address": "0x46e424"
  3532. },
  3533. {
  3534. "name": "GetBrushOrgEx",
  3535. "address": "0x46e428"
  3536. },
  3537. {
  3538. "name": "GetBitmapBits",
  3539. "address": "0x46e42c"
  3540. },
  3541. {
  3542. "name": "ExtTextOutA",
  3543. "address": "0x46e430"
  3544. },
  3545. {
  3546. "name": "ExcludeClipRect",
  3547. "address": "0x46e434"
  3548. },
  3549. {
  3550. "name": "EndPage",
  3551. "address": "0x46e438"
  3552. },
  3553. {
  3554. "name": "EndDoc",
  3555. "address": "0x46e43c"
  3556. },
  3557. {
  3558. "name": "DeleteObject",
  3559. "address": "0x46e440"
  3560. },
  3561. {
  3562. "name": "DeleteEnhMetaFile",
  3563. "address": "0x46e444"
  3564. },
  3565. {
  3566. "name": "DeleteDC",
  3567. "address": "0x46e448"
  3568. },
  3569. {
  3570. "name": "CreateSolidBrush",
  3571. "address": "0x46e44c"
  3572. },
  3573. {
  3574. "name": "CreatePenIndirect",
  3575. "address": "0x46e450"
  3576. },
  3577. {
  3578. "name": "CreatePalette",
  3579. "address": "0x46e454"
  3580. },
  3581. {
  3582. "name": "CreateICA",
  3583. "address": "0x46e458"
  3584. },
  3585. {
  3586. "name": "CreateHalftonePalette",
  3587. "address": "0x46e45c"
  3588. },
  3589. {
  3590. "name": "CreateFontIndirectA",
  3591. "address": "0x46e460"
  3592. },
  3593. {
  3594. "name": "CreateEnhMetaFileA",
  3595. "address": "0x46e464"
  3596. },
  3597. {
  3598. "name": "CreateDIBitmap",
  3599. "address": "0x46e468"
  3600. },
  3601. {
  3602. "name": "CreateDIBSection",
  3603. "address": "0x46e46c"
  3604. },
  3605. {
  3606. "name": "CreateDCA",
  3607. "address": "0x46e470"
  3608. },
  3609. {
  3610. "name": "CreateCompatibleDC",
  3611. "address": "0x46e474"
  3612. },
  3613. {
  3614. "name": "CreateCompatibleBitmap",
  3615. "address": "0x46e478"
  3616. },
  3617. {
  3618. "name": "CreateBrushIndirect",
  3619. "address": "0x46e47c"
  3620. },
  3621. {
  3622. "name": "CreateBitmap",
  3623. "address": "0x46e480"
  3624. },
  3625. {
  3626. "name": "CopyEnhMetaFileA",
  3627. "address": "0x46e484"
  3628. },
  3629. {
  3630. "name": "CloseEnhMetaFile",
  3631. "address": "0x46e488"
  3632. },
  3633. {
  3634. "name": "BitBlt",
  3635. "address": "0x46e48c"
  3636. }
  3637. ],
  3638. "dll": "gdi32.dll"
  3639. },
  3640. {
  3641. "imports": [
  3642. {
  3643. "name": "CreateWindowExA",
  3644. "address": "0x46e494"
  3645. },
  3646. {
  3647. "name": "WindowFromPoint",
  3648. "address": "0x46e498"
  3649. },
  3650. {
  3651. "name": "WinHelpA",
  3652. "address": "0x46e49c"
  3653. },
  3654. {
  3655. "name": "WaitMessage",
  3656. "address": "0x46e4a0"
  3657. },
  3658. {
  3659. "name": "UpdateWindow",
  3660. "address": "0x46e4a4"
  3661. },
  3662. {
  3663. "name": "UnregisterClassA",
  3664. "address": "0x46e4a8"
  3665. },
  3666. {
  3667. "name": "UnhookWindowsHookEx",
  3668. "address": "0x46e4ac"
  3669. },
  3670. {
  3671. "name": "TranslateMessage",
  3672. "address": "0x46e4b0"
  3673. },
  3674. {
  3675. "name": "TranslateMDISysAccel",
  3676. "address": "0x46e4b4"
  3677. },
  3678. {
  3679. "name": "TrackPopupMenu",
  3680. "address": "0x46e4b8"
  3681. },
  3682. {
  3683. "name": "SystemParametersInfoA",
  3684. "address": "0x46e4bc"
  3685. },
  3686. {
  3687. "name": "ShowWindow",
  3688. "address": "0x46e4c0"
  3689. },
  3690. {
  3691. "name": "ShowScrollBar",
  3692. "address": "0x46e4c4"
  3693. },
  3694. {
  3695. "name": "ShowOwnedPopups",
  3696. "address": "0x46e4c8"
  3697. },
  3698. {
  3699. "name": "ShowCursor",
  3700. "address": "0x46e4cc"
  3701. },
  3702. {
  3703. "name": "SetWindowsHookExA",
  3704. "address": "0x46e4d0"
  3705. },
  3706. {
  3707. "name": "SetWindowTextA",
  3708. "address": "0x46e4d4"
  3709. },
  3710. {
  3711. "name": "SetWindowPos",
  3712. "address": "0x46e4d8"
  3713. },
  3714. {
  3715. "name": "SetWindowPlacement",
  3716. "address": "0x46e4dc"
  3717. },
  3718. {
  3719. "name": "SetWindowLongA",
  3720. "address": "0x46e4e0"
  3721. },
  3722. {
  3723. "name": "SetTimer",
  3724. "address": "0x46e4e4"
  3725. },
  3726. {
  3727. "name": "SetScrollRange",
  3728. "address": "0x46e4e8"
  3729. },
  3730. {
  3731. "name": "SetScrollPos",
  3732. "address": "0x46e4ec"
  3733. },
  3734. {
  3735. "name": "SetScrollInfo",
  3736. "address": "0x46e4f0"
  3737. },
  3738. {
  3739. "name": "SetRect",
  3740. "address": "0x46e4f4"
  3741. },
  3742. {
  3743. "name": "SetPropA",
  3744. "address": "0x46e4f8"
  3745. },
  3746. {
  3747. "name": "SetParent",
  3748. "address": "0x46e4fc"
  3749. },
  3750. {
  3751. "name": "SetMenuItemInfoA",
  3752. "address": "0x46e500"
  3753. },
  3754. {
  3755. "name": "SetMenu",
  3756. "address": "0x46e504"
  3757. },
  3758. {
  3759. "name": "SetForegroundWindow",
  3760. "address": "0x46e508"
  3761. },
  3762. {
  3763. "name": "SetFocus",
  3764. "address": "0x46e50c"
  3765. },
  3766. {
  3767. "name": "SetCursor",
  3768. "address": "0x46e510"
  3769. },
  3770. {
  3771. "name": "SetClassLongA",
  3772. "address": "0x46e514"
  3773. },
  3774. {
  3775. "name": "SetCapture",
  3776. "address": "0x46e518"
  3777. },
  3778. {
  3779. "name": "SetActiveWindow",
  3780. "address": "0x46e51c"
  3781. },
  3782. {
  3783. "name": "SendMessageA",
  3784. "address": "0x46e520"
  3785. },
  3786. {
  3787. "name": "ScrollWindow",
  3788. "address": "0x46e524"
  3789. },
  3790. {
  3791. "name": "ScreenToClient",
  3792. "address": "0x46e528"
  3793. },
  3794. {
  3795. "name": "RemovePropA",
  3796. "address": "0x46e52c"
  3797. },
  3798. {
  3799. "name": "RemoveMenu",
  3800. "address": "0x46e530"
  3801. },
  3802. {
  3803. "name": "ReleaseDC",
  3804. "address": "0x46e534"
  3805. },
  3806. {
  3807. "name": "ReleaseCapture",
  3808. "address": "0x46e538"
  3809. },
  3810. {
  3811. "name": "RegisterWindowMessageA",
  3812. "address": "0x46e53c"
  3813. },
  3814. {
  3815. "name": "RegisterClipboardFormatA",
  3816. "address": "0x46e540"
  3817. },
  3818. {
  3819. "name": "RegisterClassA",
  3820. "address": "0x46e544"
  3821. },
  3822. {
  3823. "name": "RedrawWindow",
  3824. "address": "0x46e548"
  3825. },
  3826. {
  3827. "name": "PtInRect",
  3828. "address": "0x46e54c"
  3829. },
  3830. {
  3831. "name": "PostQuitMessage",
  3832. "address": "0x46e550"
  3833. },
  3834. {
  3835. "name": "PostMessageA",
  3836. "address": "0x46e554"
  3837. },
  3838. {
  3839. "name": "PeekMessageA",
  3840. "address": "0x46e558"
  3841. },
  3842. {
  3843. "name": "OffsetRect",
  3844. "address": "0x46e55c"
  3845. },
  3846. {
  3847. "name": "OemToCharA",
  3848. "address": "0x46e560"
  3849. },
  3850. {
  3851. "name": "MessageBoxA",
  3852. "address": "0x46e564"
  3853. },
  3854. {
  3855. "name": "MapWindowPoints",
  3856. "address": "0x46e568"
  3857. },
  3858. {
  3859. "name": "MapVirtualKeyA",
  3860. "address": "0x46e56c"
  3861. },
  3862. {
  3863. "name": "LoadStringA",
  3864. "address": "0x46e570"
  3865. },
  3866. {
  3867. "name": "LoadKeyboardLayoutA",
  3868. "address": "0x46e574"
  3869. },
  3870. {
  3871. "name": "LoadIconA",
  3872. "address": "0x46e578"
  3873. },
  3874. {
  3875. "name": "LoadCursorA",
  3876. "address": "0x46e57c"
  3877. },
  3878. {
  3879. "name": "LoadBitmapA",
  3880. "address": "0x46e580"
  3881. },
  3882. {
  3883. "name": "KillTimer",
  3884. "address": "0x46e584"
  3885. },
  3886. {
  3887. "name": "IsZoomed",
  3888. "address": "0x46e588"
  3889. },
  3890. {
  3891. "name": "IsWindowVisible",
  3892. "address": "0x46e58c"
  3893. },
  3894. {
  3895. "name": "IsWindowEnabled",
  3896. "address": "0x46e590"
  3897. },
  3898. {
  3899. "name": "IsWindow",
  3900. "address": "0x46e594"
  3901. },
  3902. {
  3903. "name": "IsRectEmpty",
  3904. "address": "0x46e598"
  3905. },
  3906. {
  3907. "name": "IsIconic",
  3908. "address": "0x46e59c"
  3909. },
  3910. {
  3911. "name": "IsDialogMessageA",
  3912. "address": "0x46e5a0"
  3913. },
  3914. {
  3915. "name": "IsChild",
  3916. "address": "0x46e5a4"
  3917. },
  3918. {
  3919. "name": "InvalidateRect",
  3920. "address": "0x46e5a8"
  3921. },
  3922. {
  3923. "name": "IntersectRect",
  3924. "address": "0x46e5ac"
  3925. },
  3926. {
  3927. "name": "InsertMenuItemA",
  3928. "address": "0x46e5b0"
  3929. },
  3930. {
  3931. "name": "InsertMenuA",
  3932. "address": "0x46e5b4"
  3933. },
  3934. {
  3935. "name": "InflateRect",
  3936. "address": "0x46e5b8"
  3937. },
  3938. {
  3939. "name": "GetWindowThreadProcessId",
  3940. "address": "0x46e5bc"
  3941. },
  3942. {
  3943. "name": "GetWindowTextA",
  3944. "address": "0x46e5c0"
  3945. },
  3946. {
  3947. "name": "GetWindowRect",
  3948. "address": "0x46e5c4"
  3949. },
  3950. {
  3951. "name": "GetWindowPlacement",
  3952. "address": "0x46e5c8"
  3953. },
  3954. {
  3955. "name": "GetWindowLongA",
  3956. "address": "0x46e5cc"
  3957. },
  3958. {
  3959. "name": "GetWindowDC",
  3960. "address": "0x46e5d0"
  3961. },
  3962. {
  3963. "name": "GetTopWindow",
  3964. "address": "0x46e5d4"
  3965. },
  3966. {
  3967. "name": "GetSystemMetrics",
  3968. "address": "0x46e5d8"
  3969. },
  3970. {
  3971. "name": "GetSystemMenu",
  3972. "address": "0x46e5dc"
  3973. },
  3974. {
  3975. "name": "GetSysColorBrush",
  3976. "address": "0x46e5e0"
  3977. },
  3978. {
  3979. "name": "GetSysColor",
  3980. "address": "0x46e5e4"
  3981. },
  3982. {
  3983. "name": "GetSubMenu",
  3984. "address": "0x46e5e8"
  3985. },
  3986. {
  3987. "name": "GetScrollRange",
  3988. "address": "0x46e5ec"
  3989. },
  3990. {
  3991. "name": "GetScrollPos",
  3992. "address": "0x46e5f0"
  3993. },
  3994. {
  3995. "name": "GetScrollInfo",
  3996. "address": "0x46e5f4"
  3997. },
  3998. {
  3999. "name": "GetPropA",
  4000. "address": "0x46e5f8"
  4001. },
  4002. {
  4003. "name": "GetParent",
  4004. "address": "0x46e5fc"
  4005. },
  4006. {
  4007. "name": "GetWindow",
  4008. "address": "0x46e600"
  4009. },
  4010. {
  4011. "name": "GetMessageTime",
  4012. "address": "0x46e604"
  4013. },
  4014. {
  4015. "name": "GetMenuStringA",
  4016. "address": "0x46e608"
  4017. },
  4018. {
  4019. "name": "GetMenuState",
  4020. "address": "0x46e60c"
  4021. },
  4022. {
  4023. "name": "GetMenuItemInfoA",
  4024. "address": "0x46e610"
  4025. },
  4026. {
  4027. "name": "GetMenuItemID",
  4028. "address": "0x46e614"
  4029. },
  4030. {
  4031. "name": "GetMenuItemCount",
  4032. "address": "0x46e618"
  4033. },
  4034. {
  4035. "name": "GetMenuCheckMarkDimensions",
  4036. "address": "0x46e61c"
  4037. },
  4038. {
  4039. "name": "GetMenu",
  4040. "address": "0x46e620"
  4041. },
  4042. {
  4043. "name": "GetLastActivePopup",
  4044. "address": "0x46e624"
  4045. },
  4046. {
  4047. "name": "GetKeyboardState",
  4048. "address": "0x46e628"
  4049. },
  4050. {
  4051. "name": "GetKeyboardLayoutList",
  4052. "address": "0x46e62c"
  4053. },
  4054. {
  4055. "name": "GetKeyboardLayout",
  4056. "address": "0x46e630"
  4057. },
  4058. {
  4059. "name": "GetKeyState",
  4060. "address": "0x46e634"
  4061. },
  4062. {
  4063. "name": "GetKeyNameTextA",
  4064. "address": "0x46e638"
  4065. },
  4066. {
  4067. "name": "GetIconInfo",
  4068. "address": "0x46e63c"
  4069. },
  4070. {
  4071. "name": "GetForegroundWindow",
  4072. "address": "0x46e640"
  4073. },
  4074. {
  4075. "name": "GetFocus",
  4076. "address": "0x46e644"
  4077. },
  4078. {
  4079. "name": "GetDesktopWindow",
  4080. "address": "0x46e648"
  4081. },
  4082. {
  4083. "name": "GetDCEx",
  4084. "address": "0x46e64c"
  4085. },
  4086. {
  4087. "name": "GetDC",
  4088. "address": "0x46e650"
  4089. },
  4090. {
  4091. "name": "GetCursorPos",
  4092. "address": "0x46e654"
  4093. },
  4094. {
  4095. "name": "GetCursor",
  4096. "address": "0x46e658"
  4097. },
  4098. {
  4099. "name": "GetClipboardData",
  4100. "address": "0x46e65c"
  4101. },
  4102. {
  4103. "name": "GetClientRect",
  4104. "address": "0x46e660"
  4105. },
  4106. {
  4107. "name": "GetClassNameA",
  4108. "address": "0x46e664"
  4109. },
  4110. {
  4111. "name": "GetClassInfoA",
  4112. "address": "0x46e668"
  4113. },
  4114. {
  4115. "name": "GetCapture",
  4116. "address": "0x46e66c"
  4117. },
  4118. {
  4119. "name": "GetActiveWindow",
  4120. "address": "0x46e670"
  4121. },
  4122. {
  4123. "name": "FrameRect",
  4124. "address": "0x46e674"
  4125. },
  4126. {
  4127. "name": "FindWindowA",
  4128. "address": "0x46e678"
  4129. },
  4130. {
  4131. "name": "FillRect",
  4132. "address": "0x46e67c"
  4133. },
  4134. {
  4135. "name": "EqualRect",
  4136. "address": "0x46e680"
  4137. },
  4138. {
  4139. "name": "EnumWindows",
  4140. "address": "0x46e684"
  4141. },
  4142. {
  4143. "name": "EnumThreadWindows",
  4144. "address": "0x46e688"
  4145. },
  4146. {
  4147. "name": "EndPaint",
  4148. "address": "0x46e68c"
  4149. },
  4150. {
  4151. "name": "EnableWindow",
  4152. "address": "0x46e690"
  4153. },
  4154. {
  4155. "name": "EnableScrollBar",
  4156. "address": "0x46e694"
  4157. },
  4158. {
  4159. "name": "EnableMenuItem",
  4160. "address": "0x46e698"
  4161. },
  4162. {
  4163. "name": "DrawTextA",
  4164. "address": "0x46e69c"
  4165. },
  4166. {
  4167. "name": "DrawMenuBar",
  4168. "address": "0x46e6a0"
  4169. },
  4170. {
  4171. "name": "DrawIconEx",
  4172. "address": "0x46e6a4"
  4173. },
  4174. {
  4175. "name": "DrawIcon",
  4176. "address": "0x46e6a8"
  4177. },
  4178. {
  4179. "name": "DrawFrameControl",
  4180. "address": "0x46e6ac"
  4181. },
  4182. {
  4183. "name": "DrawFocusRect",
  4184. "address": "0x46e6b0"
  4185. },
  4186. {
  4187. "name": "DrawEdge",
  4188. "address": "0x46e6b4"
  4189. },
  4190. {
  4191. "name": "DispatchMessageA",
  4192. "address": "0x46e6b8"
  4193. },
  4194. {
  4195. "name": "DestroyWindow",
  4196. "address": "0x46e6bc"
  4197. },
  4198. {
  4199. "name": "DestroyMenu",
  4200. "address": "0x46e6c0"
  4201. },
  4202. {
  4203. "name": "DestroyIcon",
  4204. "address": "0x46e6c4"
  4205. },
  4206. {
  4207. "name": "DestroyCursor",
  4208. "address": "0x46e6c8"
  4209. },
  4210. {
  4211. "name": "DeleteMenu",
  4212. "address": "0x46e6cc"
  4213. },
  4214. {
  4215. "name": "DefWindowProcA",
  4216. "address": "0x46e6d0"
  4217. },
  4218. {
  4219. "name": "DefMDIChildProcA",
  4220. "address": "0x46e6d4"
  4221. },
  4222. {
  4223. "name": "DefFrameProcA",
  4224. "address": "0x46e6d8"
  4225. },
  4226. {
  4227. "name": "CreatePopupMenu",
  4228. "address": "0x46e6dc"
  4229. },
  4230. {
  4231. "name": "CreateMenu",
  4232. "address": "0x46e6e0"
  4233. },
  4234. {
  4235. "name": "CreateIcon",
  4236. "address": "0x46e6e4"
  4237. },
  4238. {
  4239. "name": "ClientToScreen",
  4240. "address": "0x46e6e8"
  4241. },
  4242. {
  4243. "name": "CheckMenuItem",
  4244. "address": "0x46e6ec"
  4245. },
  4246. {
  4247. "name": "CallWindowProcA",
  4248. "address": "0x46e6f0"
  4249. },
  4250. {
  4251. "name": "CallNextHookEx",
  4252. "address": "0x46e6f4"
  4253. },
  4254. {
  4255. "name": "BeginPaint",
  4256. "address": "0x46e6f8"
  4257. },
  4258. {
  4259. "name": "CharNextA",
  4260. "address": "0x46e6fc"
  4261. },
  4262. {
  4263. "name": "CharLowerBuffA",
  4264. "address": "0x46e700"
  4265. },
  4266. {
  4267. "name": "CharLowerA",
  4268. "address": "0x46e704"
  4269. },
  4270. {
  4271. "name": "CharToOemA",
  4272. "address": "0x46e708"
  4273. },
  4274. {
  4275. "name": "AdjustWindowRectEx",
  4276. "address": "0x46e70c"
  4277. },
  4278. {
  4279. "name": "ActivateKeyboardLayout",
  4280. "address": "0x46e710"
  4281. }
  4282. ],
  4283. "dll": "user32.dll"
  4284. },
  4285. {
  4286. "imports": [
  4287. {
  4288. "name": "Sleep",
  4289. "address": "0x46e718"
  4290. }
  4291. ],
  4292. "dll": "kernel32.dll"
  4293. },
  4294. {
  4295. "imports": [
  4296. {
  4297. "name": "SafeArrayPtrOfIndex",
  4298. "address": "0x46e720"
  4299. },
  4300. {
  4301. "name": "SafeArrayGetUBound",
  4302. "address": "0x46e724"
  4303. },
  4304. {
  4305. "name": "SafeArrayGetLBound",
  4306. "address": "0x46e728"
  4307. },
  4308. {
  4309. "name": "SafeArrayCreate",
  4310. "address": "0x46e72c"
  4311. },
  4312. {
  4313. "name": "VariantChangeType",
  4314. "address": "0x46e730"
  4315. },
  4316. {
  4317. "name": "VariantCopy",
  4318. "address": "0x46e734"
  4319. },
  4320. {
  4321. "name": "VariantClear",
  4322. "address": "0x46e738"
  4323. },
  4324. {
  4325. "name": "VariantInit",
  4326. "address": "0x46e73c"
  4327. }
  4328. ],
  4329. "dll": "oleaut32.dll"
  4330. },
  4331. {
  4332. "imports": [
  4333. {
  4334. "name": "CreateStreamOnHGlobal",
  4335. "address": "0x46e744"
  4336. },
  4337. {
  4338. "name": "IsAccelerator",
  4339. "address": "0x46e748"
  4340. },
  4341. {
  4342. "name": "OleDraw",
  4343. "address": "0x46e74c"
  4344. },
  4345. {
  4346. "name": "OleSetMenuDescriptor",
  4347. "address": "0x46e750"
  4348. },
  4349. {
  4350. "name": "CoCreateInstance",
  4351. "address": "0x46e754"
  4352. },
  4353. {
  4354. "name": "CoGetClassObject",
  4355. "address": "0x46e758"
  4356. },
  4357. {
  4358. "name": "CoUninitialize",
  4359. "address": "0x46e75c"
  4360. },
  4361. {
  4362. "name": "CoInitialize",
  4363. "address": "0x46e760"
  4364. },
  4365. {
  4366. "name": "IsEqualGUID",
  4367. "address": "0x46e764"
  4368. }
  4369. ],
  4370. "dll": "ole32.dll"
  4371. },
  4372. {
  4373. "imports": [
  4374. {
  4375. "name": "GetErrorInfo",
  4376. "address": "0x46e76c"
  4377. },
  4378. {
  4379. "name": "SysFreeString",
  4380. "address": "0x46e770"
  4381. }
  4382. ],
  4383. "dll": "oleaut32.dll"
  4384. },
  4385. {
  4386. "imports": [
  4387. {
  4388. "name": "ImageList_SetIconSize",
  4389. "address": "0x46e778"
  4390. },
  4391. {
  4392. "name": "ImageList_GetIconSize",
  4393. "address": "0x46e77c"
  4394. },
  4395. {
  4396. "name": "ImageList_Write",
  4397. "address": "0x46e780"
  4398. },
  4399. {
  4400. "name": "ImageList_Read",
  4401. "address": "0x46e784"
  4402. },
  4403. {
  4404. "name": "ImageList_GetDragImage",
  4405. "address": "0x46e788"
  4406. },
  4407. {
  4408. "name": "ImageList_DragShowNolock",
  4409. "address": "0x46e78c"
  4410. },
  4411. {
  4412. "name": "ImageList_SetDragCursorImage",
  4413. "address": "0x46e790"
  4414. },
  4415. {
  4416. "name": "ImageList_DragMove",
  4417. "address": "0x46e794"
  4418. },
  4419. {
  4420. "name": "ImageList_DragLeave",
  4421. "address": "0x46e798"
  4422. },
  4423. {
  4424. "name": "ImageList_DragEnter",
  4425. "address": "0x46e79c"
  4426. },
  4427. {
  4428. "name": "ImageList_EndDrag",
  4429. "address": "0x46e7a0"
  4430. },
  4431. {
  4432. "name": "ImageList_BeginDrag",
  4433. "address": "0x46e7a4"
  4434. },
  4435. {
  4436. "name": "ImageList_Remove",
  4437. "address": "0x46e7a8"
  4438. },
  4439. {
  4440. "name": "ImageList_DrawEx",
  4441. "address": "0x46e7ac"
  4442. },
  4443. {
  4444. "name": "ImageList_Draw",
  4445. "address": "0x46e7b0"
  4446. },
  4447. {
  4448. "name": "ImageList_GetBkColor",
  4449. "address": "0x46e7b4"
  4450. },
  4451. {
  4452. "name": "ImageList_SetBkColor",
  4453. "address": "0x46e7b8"
  4454. },
  4455. {
  4456. "name": "ImageList_ReplaceIcon",
  4457. "address": "0x46e7bc"
  4458. },
  4459. {
  4460. "name": "ImageList_Add",
  4461. "address": "0x46e7c0"
  4462. },
  4463. {
  4464. "name": "ImageList_GetImageCount",
  4465. "address": "0x46e7c4"
  4466. },
  4467. {
  4468. "name": "ImageList_Destroy",
  4469. "address": "0x46e7c8"
  4470. },
  4471. {
  4472. "name": "ImageList_Create",
  4473. "address": "0x46e7cc"
  4474. }
  4475. ],
  4476. "dll": "comctl32.dll"
  4477. },
  4478. {
  4479. "imports": [
  4480. {
  4481. "name": "OpenPrinterA",
  4482. "address": "0x46e7d4"
  4483. },
  4484. {
  4485. "name": "EnumPrintersA",
  4486. "address": "0x46e7d8"
  4487. },
  4488. {
  4489. "name": "DocumentPropertiesA",
  4490. "address": "0x46e7dc"
  4491. },
  4492. {
  4493. "name": "ClosePrinter",
  4494. "address": "0x46e7e0"
  4495. }
  4496. ],
  4497. "dll": "winspool.drv"
  4498. },
  4499. {
  4500. "imports": [
  4501. {
  4502. "name": "PrintDlgA",
  4503. "address": "0x46e7e8"
  4504. },
  4505. {
  4506. "name": "ChooseColorA",
  4507. "address": "0x46e7ec"
  4508. }
  4509. ],
  4510. "dll": "comdlg32.dll"
  4511. }
  4512. ],
  4513. "digital_signers": null,
  4514. "exported_dll_name": null,
  4515. "actual_checksum": "0x000b5d47",
  4516. "overlay": null,
  4517. "imagebase": "0x00400000",
  4518. "reported_checksum": "0x00000000",
  4519. "icon_hash": null,
  4520. "entrypoint": "0x00461fc8",
  4521. "timestamp": "1992-01-24 10:50:59",
  4522. "osversion": "4.0",
  4523. "sections": [
  4524. {
  4525. "name": "CODE",
  4526. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4527. "virtual_address": "0x00001000",
  4528. "size_of_data": "0x00061200",
  4529. "entropy": "6.53",
  4530. "raw_address": "0x00000400",
  4531. "virtual_size": "0x00061010",
  4532. "characteristics_raw": "0x60000020"
  4533. },
  4534. {
  4535. "name": "DATA",
  4536. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4537. "virtual_address": "0x00063000",
  4538. "size_of_data": "0x00009600",
  4539. "entropy": "4.97",
  4540. "raw_address": "0x00061600",
  4541. "virtual_size": "0x0000942c",
  4542. "characteristics_raw": "0xc0000040"
  4543. },
  4544. {
  4545. "name": "BSS",
  4546. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4547. "virtual_address": "0x0006d000",
  4548. "size_of_data": "0x00000000",
  4549. "entropy": "0.00",
  4550. "raw_address": "0x0006ac00",
  4551. "virtual_size": "0x00000d51",
  4552. "characteristics_raw": "0xc0000000"
  4553. },
  4554. {
  4555. "name": ".idata",
  4556. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4557. "virtual_address": "0x0006e000",
  4558. "size_of_data": "0x00002400",
  4559. "entropy": "5.04",
  4560. "raw_address": "0x0006ac00",
  4561. "virtual_size": "0x000023dc",
  4562. "characteristics_raw": "0xc0000040"
  4563. },
  4564. {
  4565. "name": ".tls",
  4566. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4567. "virtual_address": "0x00071000",
  4568. "size_of_data": "0x00000000",
  4569. "entropy": "0.00",
  4570. "raw_address": "0x0006d000",
  4571. "virtual_size": "0x00000010",
  4572. "characteristics_raw": "0xc0000000"
  4573. },
  4574. {
  4575. "name": ".rdata",
  4576. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4577. "virtual_address": "0x00072000",
  4578. "size_of_data": "0x00000200",
  4579. "entropy": "0.20",
  4580. "raw_address": "0x0006d000",
  4581. "virtual_size": "0x00000018",
  4582. "characteristics_raw": "0x50000040"
  4583. },
  4584. {
  4585. "name": ".reloc",
  4586. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4587. "virtual_address": "0x00073000",
  4588. "size_of_data": "0x00007200",
  4589. "entropy": "6.68",
  4590. "raw_address": "0x0006d200",
  4591. "virtual_size": "0x000071b8",
  4592. "characteristics_raw": "0x50000040"
  4593. },
  4594. {
  4595. "name": ".rsrc",
  4596. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4597. "virtual_address": "0x0007b000",
  4598. "size_of_data": "0x0003f800",
  4599. "entropy": "7.44",
  4600. "raw_address": "0x00074400",
  4601. "virtual_size": "0x0003f72c",
  4602. "characteristics_raw": "0x50000040"
  4603. }
  4604. ],
  4605. "resources": [],
  4606. "dirents": [
  4607. {
  4608. "virtual_address": "0x00000000",
  4609. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4610. "size": "0x00000000"
  4611. },
  4612. {
  4613. "virtual_address": "0x0006e000",
  4614. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4615. "size": "0x000023dc"
  4616. },
  4617. {
  4618. "virtual_address": "0x0007b000",
  4619. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4620. "size": "0x0003f72c"
  4621. },
  4622. {
  4623. "virtual_address": "0x00000000",
  4624. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4625. "size": "0x00000000"
  4626. },
  4627. {
  4628. "virtual_address": "0x00000000",
  4629. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4630. "size": "0x00000000"
  4631. },
  4632. {
  4633. "virtual_address": "0x00073000",
  4634. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4635. "size": "0x000071b8"
  4636. },
  4637. {
  4638. "virtual_address": "0x00000000",
  4639. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4640. "size": "0x00000000"
  4641. },
  4642. {
  4643. "virtual_address": "0x00000000",
  4644. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4645. "size": "0x00000000"
  4646. },
  4647. {
  4648. "virtual_address": "0x00000000",
  4649. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4650. "size": "0x00000000"
  4651. },
  4652. {
  4653. "virtual_address": "0x00072000",
  4654. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4655. "size": "0x00000018"
  4656. },
  4657. {
  4658. "virtual_address": "0x00000000",
  4659. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4660. "size": "0x00000000"
  4661. },
  4662. {
  4663. "virtual_address": "0x00000000",
  4664. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4665. "size": "0x00000000"
  4666. },
  4667. {
  4668. "virtual_address": "0x00000000",
  4669. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4670. "size": "0x00000000"
  4671. },
  4672. {
  4673. "virtual_address": "0x00000000",
  4674. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4675. "size": "0x00000000"
  4676. },
  4677. {
  4678. "virtual_address": "0x00000000",
  4679. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4680. "size": "0x00000000"
  4681. },
  4682. {
  4683. "virtual_address": "0x00000000",
  4684. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  4685. "size": "0x00000000"
  4686. }
  4687. ],
  4688. "exports": [],
  4689. "guest_signers": {},
  4690. "imphash": "a192524bfd89cfb247e780b762a32709",
  4691. "icon_fuzzy": null,
  4692. "icon": null,
  4693. "pdbpath": null,
  4694. "imported_dll_count": 17,
  4695. "versioninfo": []
  4696. }
  4697. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement