Advertisement
paladin316

Exes_9ce04cbe4b48ef17b52436728415f10d_exe_2019-06-26_09_30.json

Jun 26th, 2019
1,329
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 164.20 KB | None | 0 0
  1.  
  2. [*] MalFamily: "Malicious"
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_9ce04cbe4b48ef17b52436728415f10d.exe"
  7. [*] File Size: 1607168
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "46b5260d9998fa8678a17f47c43d9b8578bd4326af65061d04faed5f1afafc5b"
  10. [*] MD5: "9ce04cbe4b48ef17b52436728415f10d"
  11. [*] SHA1: "2c1da5cf635ae6e0867525cb52e5da1ef89ad484"
  12. [*] SHA512: "e108e322e81ec74b9fc83731ce65d7b06d5923fda78a9d30ef894705e7f6f50648e1edd1d2b515af60f87b0372cd3fa7e7819ccac8c83736ae45a452ca8f3bcc"
  13. [*] CRC32: "9D12DEF5"
  14. [*] SSDEEP: "24576:7AHnh+eWsN3skA4RV1Hom2KXFmIaqZyQO8R31EjoLQ2fejk1vgVe5:Wh+ZkldoPK1XaqZyz+31EjoLjfQk1h"
  15.  
  16. [*] Process Execution: []
  17.  
  18. [*] Signatures Detected: [
  19. {
  20. "Description": "The binary likely contains encrypted or compressed data.",
  21. "Details": [
  22. {
  23. "section": "name: .rsrc, entropy: 7.96, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x000be000, virtual_size: 0x000bdfac"
  24. }
  25. ]
  26. },
  27. {
  28. "Description": "File has been identified by 19 Antiviruses on VirusTotal as malicious",
  29. "Details": [
  30. {
  31. "FireEye": "Generic.mg.9ce04cbe4b48ef17"
  32. },
  33. {
  34. "Cylance": "Unsafe"
  35. },
  36. {
  37. "Invincea": "heuristic"
  38. },
  39. {
  40. "Symantec": "ML.Attribute.HighConfidence"
  41. },
  42. {
  43. "APEX": "Malicious"
  44. },
  45. {
  46. "Paloalto": "generic.ml"
  47. },
  48. {
  49. "Rising": "Trojan.Win32.Agent_.sa (CLASSIC)"
  50. },
  51. {
  52. "Endgame": "malicious (high confidence)"
  53. },
  54. {
  55. "Comodo": "Application.Win32.InstallMetrix.LQL@5qtrlc"
  56. },
  57. {
  58. "McAfee-GW-Edition": "BehavesLike.Win32.Downloader.tc"
  59. },
  60. {
  61. "Trapmine": "malicious.high.ml.score"
  62. },
  63. {
  64. "Antiy-AVL": "Trojan/Generic.ASVCS3S.1E5"
  65. },
  66. {
  67. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  68. },
  69. {
  70. "Acronis": "suspicious"
  71. },
  72. {
  73. "ESET-NOD32": "a variant of Win32/Injector.Autoit.EBW"
  74. },
  75. {
  76. "Ikarus": "Trojan.Autoit"
  77. },
  78. {
  79. "Cybereason": "malicious.f635ae"
  80. },
  81. {
  82. "CrowdStrike": "win/malicious_confidence_60% (D)"
  83. },
  84. {
  85. "Qihoo-360": "HEUR/QVM10.1.1E69.Malware.Gen"
  86. }
  87. ]
  88. },
  89. {
  90. "Description": "Anomalous binary characteristics",
  91. "Details": [
  92. {
  93. "anomaly": "Actual checksum does not match that reported in PE header"
  94. }
  95. ]
  96. }
  97. ]
  98.  
  99. [*] Started Service: []
  100.  
  101. [*] Executed Commands: []
  102.  
  103. [*] Mutexes: []
  104.  
  105. [*] Modified Files: []
  106.  
  107. [*] Deleted Files: []
  108.  
  109. [*] Modified Registry Keys: []
  110.  
  111. [*] Deleted Registry Keys: []
  112.  
  113. [*] DNS Communications: []
  114.  
  115. [*] Domains: []
  116.  
  117. [*] Network Communication - ICMP: []
  118.  
  119. [*] Network Communication - HTTP: []
  120.  
  121. [*] Network Communication - SMTP: []
  122.  
  123. [*] Network Communication - Hosts: []
  124.  
  125. [*] Network Communication - IRC: []
  126.  
  127. [*] Static Analysis: {
  128. "pe": {
  129. "peid_signatures": null,
  130. "imports": [
  131. {
  132. "imports": [
  133. {
  134. "name": "WSACleanup",
  135. "address": "0x48f7c8"
  136. },
  137. {
  138. "name": "socket",
  139. "address": "0x48f7cc"
  140. },
  141. {
  142. "name": "inet_ntoa",
  143. "address": "0x48f7d0"
  144. },
  145. {
  146. "name": "setsockopt",
  147. "address": "0x48f7d4"
  148. },
  149. {
  150. "name": "ntohs",
  151. "address": "0x48f7d8"
  152. },
  153. {
  154. "name": "recvfrom",
  155. "address": "0x48f7dc"
  156. },
  157. {
  158. "name": "ioctlsocket",
  159. "address": "0x48f7e0"
  160. },
  161. {
  162. "name": "htons",
  163. "address": "0x48f7e4"
  164. },
  165. {
  166. "name": "WSAStartup",
  167. "address": "0x48f7e8"
  168. },
  169. {
  170. "name": "__WSAFDIsSet",
  171. "address": "0x48f7ec"
  172. },
  173. {
  174. "name": "select",
  175. "address": "0x48f7f0"
  176. },
  177. {
  178. "name": "accept",
  179. "address": "0x48f7f4"
  180. },
  181. {
  182. "name": "listen",
  183. "address": "0x48f7f8"
  184. },
  185. {
  186. "name": "bind",
  187. "address": "0x48f7fc"
  188. },
  189. {
  190. "name": "closesocket",
  191. "address": "0x48f800"
  192. },
  193. {
  194. "name": "WSAGetLastError",
  195. "address": "0x48f804"
  196. },
  197. {
  198. "name": "recv",
  199. "address": "0x48f808"
  200. },
  201. {
  202. "name": "sendto",
  203. "address": "0x48f80c"
  204. },
  205. {
  206. "name": "send",
  207. "address": "0x48f810"
  208. },
  209. {
  210. "name": "inet_addr",
  211. "address": "0x48f814"
  212. },
  213. {
  214. "name": "gethostbyname",
  215. "address": "0x48f818"
  216. },
  217. {
  218. "name": "gethostname",
  219. "address": "0x48f81c"
  220. },
  221. {
  222. "name": "connect",
  223. "address": "0x48f820"
  224. }
  225. ],
  226. "dll": "WSOCK32.dll"
  227. },
  228. {
  229. "imports": [
  230. {
  231. "name": "GetFileVersionInfoW",
  232. "address": "0x48f76c"
  233. },
  234. {
  235. "name": "GetFileVersionInfoSizeW",
  236. "address": "0x48f770"
  237. },
  238. {
  239. "name": "VerQueryValueW",
  240. "address": "0x48f774"
  241. }
  242. ],
  243. "dll": "VERSION.dll"
  244. },
  245. {
  246. "imports": [
  247. {
  248. "name": "timeGetTime",
  249. "address": "0x48f7b8"
  250. },
  251. {
  252. "name": "waveOutSetVolume",
  253. "address": "0x48f7bc"
  254. },
  255. {
  256. "name": "mciSendStringW",
  257. "address": "0x48f7c0"
  258. }
  259. ],
  260. "dll": "WINMM.dll"
  261. },
  262. {
  263. "imports": [
  264. {
  265. "name": "ImageList_ReplaceIcon",
  266. "address": "0x48f088"
  267. },
  268. {
  269. "name": "ImageList_Destroy",
  270. "address": "0x48f08c"
  271. },
  272. {
  273. "name": "ImageList_Remove",
  274. "address": "0x48f090"
  275. },
  276. {
  277. "name": "ImageList_SetDragCursorImage",
  278. "address": "0x48f094"
  279. },
  280. {
  281. "name": "ImageList_BeginDrag",
  282. "address": "0x48f098"
  283. },
  284. {
  285. "name": "ImageList_DragEnter",
  286. "address": "0x48f09c"
  287. },
  288. {
  289. "name": "ImageList_DragLeave",
  290. "address": "0x48f0a0"
  291. },
  292. {
  293. "name": "ImageList_EndDrag",
  294. "address": "0x48f0a4"
  295. },
  296. {
  297. "name": "ImageList_DragMove",
  298. "address": "0x48f0a8"
  299. },
  300. {
  301. "name": "InitCommonControlsEx",
  302. "address": "0x48f0ac"
  303. },
  304. {
  305. "name": "ImageList_Create",
  306. "address": "0x48f0b0"
  307. }
  308. ],
  309. "dll": "COMCTL32.dll"
  310. },
  311. {
  312. "imports": [
  313. {
  314. "name": "WNetUseConnectionW",
  315. "address": "0x48f3f8"
  316. },
  317. {
  318. "name": "WNetCancelConnection2W",
  319. "address": "0x48f3fc"
  320. },
  321. {
  322. "name": "WNetGetConnectionW",
  323. "address": "0x48f400"
  324. },
  325. {
  326. "name": "WNetAddConnection2W",
  327. "address": "0x48f404"
  328. }
  329. ],
  330. "dll": "MPR.dll"
  331. },
  332. {
  333. "imports": [
  334. {
  335. "name": "InternetQueryDataAvailable",
  336. "address": "0x48f77c"
  337. },
  338. {
  339. "name": "InternetCloseHandle",
  340. "address": "0x48f780"
  341. },
  342. {
  343. "name": "InternetOpenW",
  344. "address": "0x48f784"
  345. },
  346. {
  347. "name": "InternetSetOptionW",
  348. "address": "0x48f788"
  349. },
  350. {
  351. "name": "InternetCrackUrlW",
  352. "address": "0x48f78c"
  353. },
  354. {
  355. "name": "HttpQueryInfoW",
  356. "address": "0x48f790"
  357. },
  358. {
  359. "name": "InternetQueryOptionW",
  360. "address": "0x48f794"
  361. },
  362. {
  363. "name": "HttpOpenRequestW",
  364. "address": "0x48f798"
  365. },
  366. {
  367. "name": "HttpSendRequestW",
  368. "address": "0x48f79c"
  369. },
  370. {
  371. "name": "FtpOpenFileW",
  372. "address": "0x48f7a0"
  373. },
  374. {
  375. "name": "FtpGetFileSize",
  376. "address": "0x48f7a4"
  377. },
  378. {
  379. "name": "InternetOpenUrlW",
  380. "address": "0x48f7a8"
  381. },
  382. {
  383. "name": "InternetReadFile",
  384. "address": "0x48f7ac"
  385. },
  386. {
  387. "name": "InternetConnectW",
  388. "address": "0x48f7b0"
  389. }
  390. ],
  391. "dll": "WININET.dll"
  392. },
  393. {
  394. "imports": [
  395. {
  396. "name": "GetProcessMemoryInfo",
  397. "address": "0x48f484"
  398. }
  399. ],
  400. "dll": "PSAPI.DLL"
  401. },
  402. {
  403. "imports": [
  404. {
  405. "name": "IcmpCreateFile",
  406. "address": "0x48f154"
  407. },
  408. {
  409. "name": "IcmpCloseHandle",
  410. "address": "0x48f158"
  411. },
  412. {
  413. "name": "IcmpSendEcho",
  414. "address": "0x48f15c"
  415. }
  416. ],
  417. "dll": "IPHLPAPI.DLL"
  418. },
  419. {
  420. "imports": [
  421. {
  422. "name": "DestroyEnvironmentBlock",
  423. "address": "0x48f750"
  424. },
  425. {
  426. "name": "UnloadUserProfile",
  427. "address": "0x48f754"
  428. },
  429. {
  430. "name": "CreateEnvironmentBlock",
  431. "address": "0x48f758"
  432. },
  433. {
  434. "name": "LoadUserProfileW",
  435. "address": "0x48f75c"
  436. }
  437. ],
  438. "dll": "USERENV.dll"
  439. },
  440. {
  441. "imports": [
  442. {
  443. "name": "IsThemeActive",
  444. "address": "0x48f764"
  445. }
  446. ],
  447. "dll": "UxTheme.dll"
  448. },
  449. {
  450. "imports": [
  451. {
  452. "name": "DuplicateHandle",
  453. "address": "0x48f164"
  454. },
  455. {
  456. "name": "CreateThread",
  457. "address": "0x48f168"
  458. },
  459. {
  460. "name": "WaitForSingleObject",
  461. "address": "0x48f16c"
  462. },
  463. {
  464. "name": "HeapAlloc",
  465. "address": "0x48f170"
  466. },
  467. {
  468. "name": "GetProcessHeap",
  469. "address": "0x48f174"
  470. },
  471. {
  472. "name": "HeapFree",
  473. "address": "0x48f178"
  474. },
  475. {
  476. "name": "Sleep",
  477. "address": "0x48f17c"
  478. },
  479. {
  480. "name": "GetCurrentThreadId",
  481. "address": "0x48f180"
  482. },
  483. {
  484. "name": "MultiByteToWideChar",
  485. "address": "0x48f184"
  486. },
  487. {
  488. "name": "MulDiv",
  489. "address": "0x48f188"
  490. },
  491. {
  492. "name": "GetVersionExW",
  493. "address": "0x48f18c"
  494. },
  495. {
  496. "name": "IsWow64Process",
  497. "address": "0x48f190"
  498. },
  499. {
  500. "name": "GetSystemInfo",
  501. "address": "0x48f194"
  502. },
  503. {
  504. "name": "FreeLibrary",
  505. "address": "0x48f198"
  506. },
  507. {
  508. "name": "LoadLibraryA",
  509. "address": "0x48f19c"
  510. },
  511. {
  512. "name": "GetProcAddress",
  513. "address": "0x48f1a0"
  514. },
  515. {
  516. "name": "SetErrorMode",
  517. "address": "0x48f1a4"
  518. },
  519. {
  520. "name": "GetModuleFileNameW",
  521. "address": "0x48f1a8"
  522. },
  523. {
  524. "name": "WideCharToMultiByte",
  525. "address": "0x48f1ac"
  526. },
  527. {
  528. "name": "lstrcpyW",
  529. "address": "0x48f1b0"
  530. },
  531. {
  532. "name": "lstrlenW",
  533. "address": "0x48f1b4"
  534. },
  535. {
  536. "name": "GetModuleHandleW",
  537. "address": "0x48f1b8"
  538. },
  539. {
  540. "name": "QueryPerformanceCounter",
  541. "address": "0x48f1bc"
  542. },
  543. {
  544. "name": "VirtualFreeEx",
  545. "address": "0x48f1c0"
  546. },
  547. {
  548. "name": "OpenProcess",
  549. "address": "0x48f1c4"
  550. },
  551. {
  552. "name": "VirtualAllocEx",
  553. "address": "0x48f1c8"
  554. },
  555. {
  556. "name": "WriteProcessMemory",
  557. "address": "0x48f1cc"
  558. },
  559. {
  560. "name": "ReadProcessMemory",
  561. "address": "0x48f1d0"
  562. },
  563. {
  564. "name": "CreateFileW",
  565. "address": "0x48f1d4"
  566. },
  567. {
  568. "name": "SetFilePointerEx",
  569. "address": "0x48f1d8"
  570. },
  571. {
  572. "name": "SetEndOfFile",
  573. "address": "0x48f1dc"
  574. },
  575. {
  576. "name": "ReadFile",
  577. "address": "0x48f1e0"
  578. },
  579. {
  580. "name": "WriteFile",
  581. "address": "0x48f1e4"
  582. },
  583. {
  584. "name": "FlushFileBuffers",
  585. "address": "0x48f1e8"
  586. },
  587. {
  588. "name": "TerminateProcess",
  589. "address": "0x48f1ec"
  590. },
  591. {
  592. "name": "CreateToolhelp32Snapshot",
  593. "address": "0x48f1f0"
  594. },
  595. {
  596. "name": "Process32FirstW",
  597. "address": "0x48f1f4"
  598. },
  599. {
  600. "name": "Process32NextW",
  601. "address": "0x48f1f8"
  602. },
  603. {
  604. "name": "SetFileTime",
  605. "address": "0x48f1fc"
  606. },
  607. {
  608. "name": "GetFileAttributesW",
  609. "address": "0x48f200"
  610. },
  611. {
  612. "name": "FindFirstFileW",
  613. "address": "0x48f204"
  614. },
  615. {
  616. "name": "SetCurrentDirectoryW",
  617. "address": "0x48f208"
  618. },
  619. {
  620. "name": "GetLongPathNameW",
  621. "address": "0x48f20c"
  622. },
  623. {
  624. "name": "GetShortPathNameW",
  625. "address": "0x48f210"
  626. },
  627. {
  628. "name": "DeleteFileW",
  629. "address": "0x48f214"
  630. },
  631. {
  632. "name": "FindNextFileW",
  633. "address": "0x48f218"
  634. },
  635. {
  636. "name": "CopyFileExW",
  637. "address": "0x48f21c"
  638. },
  639. {
  640. "name": "MoveFileW",
  641. "address": "0x48f220"
  642. },
  643. {
  644. "name": "CreateDirectoryW",
  645. "address": "0x48f224"
  646. },
  647. {
  648. "name": "RemoveDirectoryW",
  649. "address": "0x48f228"
  650. },
  651. {
  652. "name": "SetSystemPowerState",
  653. "address": "0x48f22c"
  654. },
  655. {
  656. "name": "QueryPerformanceFrequency",
  657. "address": "0x48f230"
  658. },
  659. {
  660. "name": "FindResourceW",
  661. "address": "0x48f234"
  662. },
  663. {
  664. "name": "LoadResource",
  665. "address": "0x48f238"
  666. },
  667. {
  668. "name": "LockResource",
  669. "address": "0x48f23c"
  670. },
  671. {
  672. "name": "SizeofResource",
  673. "address": "0x48f240"
  674. },
  675. {
  676. "name": "EnumResourceNamesW",
  677. "address": "0x48f244"
  678. },
  679. {
  680. "name": "OutputDebugStringW",
  681. "address": "0x48f248"
  682. },
  683. {
  684. "name": "GetTempPathW",
  685. "address": "0x48f24c"
  686. },
  687. {
  688. "name": "GetTempFileNameW",
  689. "address": "0x48f250"
  690. },
  691. {
  692. "name": "DeviceIoControl",
  693. "address": "0x48f254"
  694. },
  695. {
  696. "name": "GetLocalTime",
  697. "address": "0x48f258"
  698. },
  699. {
  700. "name": "CompareStringW",
  701. "address": "0x48f25c"
  702. },
  703. {
  704. "name": "GetCurrentProcess",
  705. "address": "0x48f260"
  706. },
  707. {
  708. "name": "EnterCriticalSection",
  709. "address": "0x48f264"
  710. },
  711. {
  712. "name": "LeaveCriticalSection",
  713. "address": "0x48f268"
  714. },
  715. {
  716. "name": "GetStdHandle",
  717. "address": "0x48f26c"
  718. },
  719. {
  720. "name": "CreatePipe",
  721. "address": "0x48f270"
  722. },
  723. {
  724. "name": "InterlockedExchange",
  725. "address": "0x48f274"
  726. },
  727. {
  728. "name": "TerminateThread",
  729. "address": "0x48f278"
  730. },
  731. {
  732. "name": "LoadLibraryExW",
  733. "address": "0x48f27c"
  734. },
  735. {
  736. "name": "FindResourceExW",
  737. "address": "0x48f280"
  738. },
  739. {
  740. "name": "CopyFileW",
  741. "address": "0x48f284"
  742. },
  743. {
  744. "name": "VirtualFree",
  745. "address": "0x48f288"
  746. },
  747. {
  748. "name": "FormatMessageW",
  749. "address": "0x48f28c"
  750. },
  751. {
  752. "name": "GetExitCodeProcess",
  753. "address": "0x48f290"
  754. },
  755. {
  756. "name": "GetPrivateProfileStringW",
  757. "address": "0x48f294"
  758. },
  759. {
  760. "name": "WritePrivateProfileStringW",
  761. "address": "0x48f298"
  762. },
  763. {
  764. "name": "GetPrivateProfileSectionW",
  765. "address": "0x48f29c"
  766. },
  767. {
  768. "name": "WritePrivateProfileSectionW",
  769. "address": "0x48f2a0"
  770. },
  771. {
  772. "name": "GetPrivateProfileSectionNamesW",
  773. "address": "0x48f2a4"
  774. },
  775. {
  776. "name": "FileTimeToLocalFileTime",
  777. "address": "0x48f2a8"
  778. },
  779. {
  780. "name": "FileTimeToSystemTime",
  781. "address": "0x48f2ac"
  782. },
  783. {
  784. "name": "SystemTimeToFileTime",
  785. "address": "0x48f2b0"
  786. },
  787. {
  788. "name": "LocalFileTimeToFileTime",
  789. "address": "0x48f2b4"
  790. },
  791. {
  792. "name": "GetDriveTypeW",
  793. "address": "0x48f2b8"
  794. },
  795. {
  796. "name": "GetDiskFreeSpaceExW",
  797. "address": "0x48f2bc"
  798. },
  799. {
  800. "name": "GetDiskFreeSpaceW",
  801. "address": "0x48f2c0"
  802. },
  803. {
  804. "name": "GetVolumeInformationW",
  805. "address": "0x48f2c4"
  806. },
  807. {
  808. "name": "SetVolumeLabelW",
  809. "address": "0x48f2c8"
  810. },
  811. {
  812. "name": "CreateHardLinkW",
  813. "address": "0x48f2cc"
  814. },
  815. {
  816. "name": "SetFileAttributesW",
  817. "address": "0x48f2d0"
  818. },
  819. {
  820. "name": "CreateEventW",
  821. "address": "0x48f2d4"
  822. },
  823. {
  824. "name": "SetEvent",
  825. "address": "0x48f2d8"
  826. },
  827. {
  828. "name": "GetEnvironmentVariableW",
  829. "address": "0x48f2dc"
  830. },
  831. {
  832. "name": "SetEnvironmentVariableW",
  833. "address": "0x48f2e0"
  834. },
  835. {
  836. "name": "GlobalLock",
  837. "address": "0x48f2e4"
  838. },
  839. {
  840. "name": "GlobalUnlock",
  841. "address": "0x48f2e8"
  842. },
  843. {
  844. "name": "GlobalAlloc",
  845. "address": "0x48f2ec"
  846. },
  847. {
  848. "name": "GetFileSize",
  849. "address": "0x48f2f0"
  850. },
  851. {
  852. "name": "GlobalFree",
  853. "address": "0x48f2f4"
  854. },
  855. {
  856. "name": "GlobalMemoryStatusEx",
  857. "address": "0x48f2f8"
  858. },
  859. {
  860. "name": "Beep",
  861. "address": "0x48f2fc"
  862. },
  863. {
  864. "name": "GetSystemDirectoryW",
  865. "address": "0x48f300"
  866. },
  867. {
  868. "name": "HeapReAlloc",
  869. "address": "0x48f304"
  870. },
  871. {
  872. "name": "HeapSize",
  873. "address": "0x48f308"
  874. },
  875. {
  876. "name": "GetComputerNameW",
  877. "address": "0x48f30c"
  878. },
  879. {
  880. "name": "GetWindowsDirectoryW",
  881. "address": "0x48f310"
  882. },
  883. {
  884. "name": "GetCurrentProcessId",
  885. "address": "0x48f314"
  886. },
  887. {
  888. "name": "GetProcessIoCounters",
  889. "address": "0x48f318"
  890. },
  891. {
  892. "name": "CreateProcessW",
  893. "address": "0x48f31c"
  894. },
  895. {
  896. "name": "GetProcessId",
  897. "address": "0x48f320"
  898. },
  899. {
  900. "name": "SetPriorityClass",
  901. "address": "0x48f324"
  902. },
  903. {
  904. "name": "LoadLibraryW",
  905. "address": "0x48f328"
  906. },
  907. {
  908. "name": "VirtualAlloc",
  909. "address": "0x48f32c"
  910. },
  911. {
  912. "name": "IsDebuggerPresent",
  913. "address": "0x48f330"
  914. },
  915. {
  916. "name": "GetCurrentDirectoryW",
  917. "address": "0x48f334"
  918. },
  919. {
  920. "name": "lstrcmpiW",
  921. "address": "0x48f338"
  922. },
  923. {
  924. "name": "DecodePointer",
  925. "address": "0x48f33c"
  926. },
  927. {
  928. "name": "GetLastError",
  929. "address": "0x48f340"
  930. },
  931. {
  932. "name": "RaiseException",
  933. "address": "0x48f344"
  934. },
  935. {
  936. "name": "InitializeCriticalSectionAndSpinCount",
  937. "address": "0x48f348"
  938. },
  939. {
  940. "name": "DeleteCriticalSection",
  941. "address": "0x48f34c"
  942. },
  943. {
  944. "name": "InterlockedDecrement",
  945. "address": "0x48f350"
  946. },
  947. {
  948. "name": "InterlockedIncrement",
  949. "address": "0x48f354"
  950. },
  951. {
  952. "name": "GetCurrentThread",
  953. "address": "0x48f358"
  954. },
  955. {
  956. "name": "CloseHandle",
  957. "address": "0x48f35c"
  958. },
  959. {
  960. "name": "GetFullPathNameW",
  961. "address": "0x48f360"
  962. },
  963. {
  964. "name": "EncodePointer",
  965. "address": "0x48f364"
  966. },
  967. {
  968. "name": "ExitProcess",
  969. "address": "0x48f368"
  970. },
  971. {
  972. "name": "GetModuleHandleExW",
  973. "address": "0x48f36c"
  974. },
  975. {
  976. "name": "ExitThread",
  977. "address": "0x48f370"
  978. },
  979. {
  980. "name": "GetSystemTimeAsFileTime",
  981. "address": "0x48f374"
  982. },
  983. {
  984. "name": "ResumeThread",
  985. "address": "0x48f378"
  986. },
  987. {
  988. "name": "GetCommandLineW",
  989. "address": "0x48f37c"
  990. },
  991. {
  992. "name": "IsProcessorFeaturePresent",
  993. "address": "0x48f380"
  994. },
  995. {
  996. "name": "IsValidCodePage",
  997. "address": "0x48f384"
  998. },
  999. {
  1000. "name": "GetACP",
  1001. "address": "0x48f388"
  1002. },
  1003. {
  1004. "name": "GetOEMCP",
  1005. "address": "0x48f38c"
  1006. },
  1007. {
  1008. "name": "GetCPInfo",
  1009. "address": "0x48f390"
  1010. },
  1011. {
  1012. "name": "SetLastError",
  1013. "address": "0x48f394"
  1014. },
  1015. {
  1016. "name": "UnhandledExceptionFilter",
  1017. "address": "0x48f398"
  1018. },
  1019. {
  1020. "name": "SetUnhandledExceptionFilter",
  1021. "address": "0x48f39c"
  1022. },
  1023. {
  1024. "name": "TlsAlloc",
  1025. "address": "0x48f3a0"
  1026. },
  1027. {
  1028. "name": "TlsGetValue",
  1029. "address": "0x48f3a4"
  1030. },
  1031. {
  1032. "name": "TlsSetValue",
  1033. "address": "0x48f3a8"
  1034. },
  1035. {
  1036. "name": "TlsFree",
  1037. "address": "0x48f3ac"
  1038. },
  1039. {
  1040. "name": "GetStartupInfoW",
  1041. "address": "0x48f3b0"
  1042. },
  1043. {
  1044. "name": "GetStringTypeW",
  1045. "address": "0x48f3b4"
  1046. },
  1047. {
  1048. "name": "SetStdHandle",
  1049. "address": "0x48f3b8"
  1050. },
  1051. {
  1052. "name": "GetFileType",
  1053. "address": "0x48f3bc"
  1054. },
  1055. {
  1056. "name": "GetConsoleCP",
  1057. "address": "0x48f3c0"
  1058. },
  1059. {
  1060. "name": "GetConsoleMode",
  1061. "address": "0x48f3c4"
  1062. },
  1063. {
  1064. "name": "RtlUnwind",
  1065. "address": "0x48f3c8"
  1066. },
  1067. {
  1068. "name": "ReadConsoleW",
  1069. "address": "0x48f3cc"
  1070. },
  1071. {
  1072. "name": "GetTimeZoneInformation",
  1073. "address": "0x48f3d0"
  1074. },
  1075. {
  1076. "name": "GetDateFormatW",
  1077. "address": "0x48f3d4"
  1078. },
  1079. {
  1080. "name": "GetTimeFormatW",
  1081. "address": "0x48f3d8"
  1082. },
  1083. {
  1084. "name": "LCMapStringW",
  1085. "address": "0x48f3dc"
  1086. },
  1087. {
  1088. "name": "GetEnvironmentStringsW",
  1089. "address": "0x48f3e0"
  1090. },
  1091. {
  1092. "name": "FreeEnvironmentStringsW",
  1093. "address": "0x48f3e4"
  1094. },
  1095. {
  1096. "name": "WriteConsoleW",
  1097. "address": "0x48f3e8"
  1098. },
  1099. {
  1100. "name": "FindClose",
  1101. "address": "0x48f3ec"
  1102. },
  1103. {
  1104. "name": "SetEnvironmentVariableA",
  1105. "address": "0x48f3f0"
  1106. }
  1107. ],
  1108. "dll": "KERNEL32.dll"
  1109. },
  1110. {
  1111. "imports": [
  1112. {
  1113. "name": "AdjustWindowRectEx",
  1114. "address": "0x48f4cc"
  1115. },
  1116. {
  1117. "name": "CopyImage",
  1118. "address": "0x48f4d0"
  1119. },
  1120. {
  1121. "name": "SetWindowPos",
  1122. "address": "0x48f4d4"
  1123. },
  1124. {
  1125. "name": "GetCursorInfo",
  1126. "address": "0x48f4d8"
  1127. },
  1128. {
  1129. "name": "RegisterHotKey",
  1130. "address": "0x48f4dc"
  1131. },
  1132. {
  1133. "name": "ClientToScreen",
  1134. "address": "0x48f4e0"
  1135. },
  1136. {
  1137. "name": "GetKeyboardLayoutNameW",
  1138. "address": "0x48f4e4"
  1139. },
  1140. {
  1141. "name": "IsCharAlphaW",
  1142. "address": "0x48f4e8"
  1143. },
  1144. {
  1145. "name": "IsCharAlphaNumericW",
  1146. "address": "0x48f4ec"
  1147. },
  1148. {
  1149. "name": "IsCharLowerW",
  1150. "address": "0x48f4f0"
  1151. },
  1152. {
  1153. "name": "IsCharUpperW",
  1154. "address": "0x48f4f4"
  1155. },
  1156. {
  1157. "name": "GetMenuStringW",
  1158. "address": "0x48f4f8"
  1159. },
  1160. {
  1161. "name": "GetSubMenu",
  1162. "address": "0x48f4fc"
  1163. },
  1164. {
  1165. "name": "GetCaretPos",
  1166. "address": "0x48f500"
  1167. },
  1168. {
  1169. "name": "IsZoomed",
  1170. "address": "0x48f504"
  1171. },
  1172. {
  1173. "name": "MonitorFromPoint",
  1174. "address": "0x48f508"
  1175. },
  1176. {
  1177. "name": "GetMonitorInfoW",
  1178. "address": "0x48f50c"
  1179. },
  1180. {
  1181. "name": "SetWindowLongW",
  1182. "address": "0x48f510"
  1183. },
  1184. {
  1185. "name": "SetLayeredWindowAttributes",
  1186. "address": "0x48f514"
  1187. },
  1188. {
  1189. "name": "FlashWindow",
  1190. "address": "0x48f518"
  1191. },
  1192. {
  1193. "name": "GetClassLongW",
  1194. "address": "0x48f51c"
  1195. },
  1196. {
  1197. "name": "TranslateAcceleratorW",
  1198. "address": "0x48f520"
  1199. },
  1200. {
  1201. "name": "IsDialogMessageW",
  1202. "address": "0x48f524"
  1203. },
  1204. {
  1205. "name": "GetSysColor",
  1206. "address": "0x48f528"
  1207. },
  1208. {
  1209. "name": "InflateRect",
  1210. "address": "0x48f52c"
  1211. },
  1212. {
  1213. "name": "DrawFocusRect",
  1214. "address": "0x48f530"
  1215. },
  1216. {
  1217. "name": "DrawTextW",
  1218. "address": "0x48f534"
  1219. },
  1220. {
  1221. "name": "FrameRect",
  1222. "address": "0x48f538"
  1223. },
  1224. {
  1225. "name": "DrawFrameControl",
  1226. "address": "0x48f53c"
  1227. },
  1228. {
  1229. "name": "FillRect",
  1230. "address": "0x48f540"
  1231. },
  1232. {
  1233. "name": "PtInRect",
  1234. "address": "0x48f544"
  1235. },
  1236. {
  1237. "name": "DestroyAcceleratorTable",
  1238. "address": "0x48f548"
  1239. },
  1240. {
  1241. "name": "CreateAcceleratorTableW",
  1242. "address": "0x48f54c"
  1243. },
  1244. {
  1245. "name": "SetCursor",
  1246. "address": "0x48f550"
  1247. },
  1248. {
  1249. "name": "GetWindowDC",
  1250. "address": "0x48f554"
  1251. },
  1252. {
  1253. "name": "GetSystemMetrics",
  1254. "address": "0x48f558"
  1255. },
  1256. {
  1257. "name": "GetActiveWindow",
  1258. "address": "0x48f55c"
  1259. },
  1260. {
  1261. "name": "CharNextW",
  1262. "address": "0x48f560"
  1263. },
  1264. {
  1265. "name": "wsprintfW",
  1266. "address": "0x48f564"
  1267. },
  1268. {
  1269. "name": "RedrawWindow",
  1270. "address": "0x48f568"
  1271. },
  1272. {
  1273. "name": "DrawMenuBar",
  1274. "address": "0x48f56c"
  1275. },
  1276. {
  1277. "name": "DestroyMenu",
  1278. "address": "0x48f570"
  1279. },
  1280. {
  1281. "name": "SetMenu",
  1282. "address": "0x48f574"
  1283. },
  1284. {
  1285. "name": "GetWindowTextLengthW",
  1286. "address": "0x48f578"
  1287. },
  1288. {
  1289. "name": "CreateMenu",
  1290. "address": "0x48f57c"
  1291. },
  1292. {
  1293. "name": "IsDlgButtonChecked",
  1294. "address": "0x48f580"
  1295. },
  1296. {
  1297. "name": "DefDlgProcW",
  1298. "address": "0x48f584"
  1299. },
  1300. {
  1301. "name": "CallWindowProcW",
  1302. "address": "0x48f588"
  1303. },
  1304. {
  1305. "name": "ReleaseCapture",
  1306. "address": "0x48f58c"
  1307. },
  1308. {
  1309. "name": "SetCapture",
  1310. "address": "0x48f590"
  1311. },
  1312. {
  1313. "name": "CreateIconFromResourceEx",
  1314. "address": "0x48f594"
  1315. },
  1316. {
  1317. "name": "mouse_event",
  1318. "address": "0x48f598"
  1319. },
  1320. {
  1321. "name": "ExitWindowsEx",
  1322. "address": "0x48f59c"
  1323. },
  1324. {
  1325. "name": "SetActiveWindow",
  1326. "address": "0x48f5a0"
  1327. },
  1328. {
  1329. "name": "FindWindowExW",
  1330. "address": "0x48f5a4"
  1331. },
  1332. {
  1333. "name": "EnumThreadWindows",
  1334. "address": "0x48f5a8"
  1335. },
  1336. {
  1337. "name": "SetMenuDefaultItem",
  1338. "address": "0x48f5ac"
  1339. },
  1340. {
  1341. "name": "InsertMenuItemW",
  1342. "address": "0x48f5b0"
  1343. },
  1344. {
  1345. "name": "IsMenu",
  1346. "address": "0x48f5b4"
  1347. },
  1348. {
  1349. "name": "TrackPopupMenuEx",
  1350. "address": "0x48f5b8"
  1351. },
  1352. {
  1353. "name": "GetCursorPos",
  1354. "address": "0x48f5bc"
  1355. },
  1356. {
  1357. "name": "DeleteMenu",
  1358. "address": "0x48f5c0"
  1359. },
  1360. {
  1361. "name": "SetRect",
  1362. "address": "0x48f5c4"
  1363. },
  1364. {
  1365. "name": "GetMenuItemID",
  1366. "address": "0x48f5c8"
  1367. },
  1368. {
  1369. "name": "GetMenuItemCount",
  1370. "address": "0x48f5cc"
  1371. },
  1372. {
  1373. "name": "SetMenuItemInfoW",
  1374. "address": "0x48f5d0"
  1375. },
  1376. {
  1377. "name": "GetMenuItemInfoW",
  1378. "address": "0x48f5d4"
  1379. },
  1380. {
  1381. "name": "SetForegroundWindow",
  1382. "address": "0x48f5d8"
  1383. },
  1384. {
  1385. "name": "IsIconic",
  1386. "address": "0x48f5dc"
  1387. },
  1388. {
  1389. "name": "FindWindowW",
  1390. "address": "0x48f5e0"
  1391. },
  1392. {
  1393. "name": "MonitorFromRect",
  1394. "address": "0x48f5e4"
  1395. },
  1396. {
  1397. "name": "keybd_event",
  1398. "address": "0x48f5e8"
  1399. },
  1400. {
  1401. "name": "SendInput",
  1402. "address": "0x48f5ec"
  1403. },
  1404. {
  1405. "name": "GetAsyncKeyState",
  1406. "address": "0x48f5f0"
  1407. },
  1408. {
  1409. "name": "SetKeyboardState",
  1410. "address": "0x48f5f4"
  1411. },
  1412. {
  1413. "name": "GetKeyboardState",
  1414. "address": "0x48f5f8"
  1415. },
  1416. {
  1417. "name": "GetKeyState",
  1418. "address": "0x48f5fc"
  1419. },
  1420. {
  1421. "name": "VkKeyScanW",
  1422. "address": "0x48f600"
  1423. },
  1424. {
  1425. "name": "LoadStringW",
  1426. "address": "0x48f604"
  1427. },
  1428. {
  1429. "name": "DialogBoxParamW",
  1430. "address": "0x48f608"
  1431. },
  1432. {
  1433. "name": "MessageBeep",
  1434. "address": "0x48f60c"
  1435. },
  1436. {
  1437. "name": "EndDialog",
  1438. "address": "0x48f610"
  1439. },
  1440. {
  1441. "name": "SendDlgItemMessageW",
  1442. "address": "0x48f614"
  1443. },
  1444. {
  1445. "name": "GetDlgItem",
  1446. "address": "0x48f618"
  1447. },
  1448. {
  1449. "name": "SetWindowTextW",
  1450. "address": "0x48f61c"
  1451. },
  1452. {
  1453. "name": "CopyRect",
  1454. "address": "0x48f620"
  1455. },
  1456. {
  1457. "name": "ReleaseDC",
  1458. "address": "0x48f624"
  1459. },
  1460. {
  1461. "name": "GetDC",
  1462. "address": "0x48f628"
  1463. },
  1464. {
  1465. "name": "EndPaint",
  1466. "address": "0x48f62c"
  1467. },
  1468. {
  1469. "name": "BeginPaint",
  1470. "address": "0x48f630"
  1471. },
  1472. {
  1473. "name": "GetClientRect",
  1474. "address": "0x48f634"
  1475. },
  1476. {
  1477. "name": "GetMenu",
  1478. "address": "0x48f638"
  1479. },
  1480. {
  1481. "name": "DestroyWindow",
  1482. "address": "0x48f63c"
  1483. },
  1484. {
  1485. "name": "EnumWindows",
  1486. "address": "0x48f640"
  1487. },
  1488. {
  1489. "name": "GetDesktopWindow",
  1490. "address": "0x48f644"
  1491. },
  1492. {
  1493. "name": "IsWindow",
  1494. "address": "0x48f648"
  1495. },
  1496. {
  1497. "name": "IsWindowEnabled",
  1498. "address": "0x48f64c"
  1499. },
  1500. {
  1501. "name": "IsWindowVisible",
  1502. "address": "0x48f650"
  1503. },
  1504. {
  1505. "name": "EnableWindow",
  1506. "address": "0x48f654"
  1507. },
  1508. {
  1509. "name": "InvalidateRect",
  1510. "address": "0x48f658"
  1511. },
  1512. {
  1513. "name": "GetWindowLongW",
  1514. "address": "0x48f65c"
  1515. },
  1516. {
  1517. "name": "GetWindowThreadProcessId",
  1518. "address": "0x48f660"
  1519. },
  1520. {
  1521. "name": "AttachThreadInput",
  1522. "address": "0x48f664"
  1523. },
  1524. {
  1525. "name": "GetFocus",
  1526. "address": "0x48f668"
  1527. },
  1528. {
  1529. "name": "GetWindowTextW",
  1530. "address": "0x48f66c"
  1531. },
  1532. {
  1533. "name": "ScreenToClient",
  1534. "address": "0x48f670"
  1535. },
  1536. {
  1537. "name": "SendMessageTimeoutW",
  1538. "address": "0x48f674"
  1539. },
  1540. {
  1541. "name": "EnumChildWindows",
  1542. "address": "0x48f678"
  1543. },
  1544. {
  1545. "name": "CharUpperBuffW",
  1546. "address": "0x48f67c"
  1547. },
  1548. {
  1549. "name": "GetParent",
  1550. "address": "0x48f680"
  1551. },
  1552. {
  1553. "name": "GetDlgCtrlID",
  1554. "address": "0x48f684"
  1555. },
  1556. {
  1557. "name": "SendMessageW",
  1558. "address": "0x48f688"
  1559. },
  1560. {
  1561. "name": "MapVirtualKeyW",
  1562. "address": "0x48f68c"
  1563. },
  1564. {
  1565. "name": "PostMessageW",
  1566. "address": "0x48f690"
  1567. },
  1568. {
  1569. "name": "GetWindowRect",
  1570. "address": "0x48f694"
  1571. },
  1572. {
  1573. "name": "SetUserObjectSecurity",
  1574. "address": "0x48f698"
  1575. },
  1576. {
  1577. "name": "CloseDesktop",
  1578. "address": "0x48f69c"
  1579. },
  1580. {
  1581. "name": "CloseWindowStation",
  1582. "address": "0x48f6a0"
  1583. },
  1584. {
  1585. "name": "OpenDesktopW",
  1586. "address": "0x48f6a4"
  1587. },
  1588. {
  1589. "name": "SetProcessWindowStation",
  1590. "address": "0x48f6a8"
  1591. },
  1592. {
  1593. "name": "GetProcessWindowStation",
  1594. "address": "0x48f6ac"
  1595. },
  1596. {
  1597. "name": "OpenWindowStationW",
  1598. "address": "0x48f6b0"
  1599. },
  1600. {
  1601. "name": "GetUserObjectSecurity",
  1602. "address": "0x48f6b4"
  1603. },
  1604. {
  1605. "name": "MessageBoxW",
  1606. "address": "0x48f6b8"
  1607. },
  1608. {
  1609. "name": "DefWindowProcW",
  1610. "address": "0x48f6bc"
  1611. },
  1612. {
  1613. "name": "SetClipboardData",
  1614. "address": "0x48f6c0"
  1615. },
  1616. {
  1617. "name": "EmptyClipboard",
  1618. "address": "0x48f6c4"
  1619. },
  1620. {
  1621. "name": "CountClipboardFormats",
  1622. "address": "0x48f6c8"
  1623. },
  1624. {
  1625. "name": "CloseClipboard",
  1626. "address": "0x48f6cc"
  1627. },
  1628. {
  1629. "name": "GetClipboardData",
  1630. "address": "0x48f6d0"
  1631. },
  1632. {
  1633. "name": "IsClipboardFormatAvailable",
  1634. "address": "0x48f6d4"
  1635. },
  1636. {
  1637. "name": "OpenClipboard",
  1638. "address": "0x48f6d8"
  1639. },
  1640. {
  1641. "name": "BlockInput",
  1642. "address": "0x48f6dc"
  1643. },
  1644. {
  1645. "name": "GetMessageW",
  1646. "address": "0x48f6e0"
  1647. },
  1648. {
  1649. "name": "LockWindowUpdate",
  1650. "address": "0x48f6e4"
  1651. },
  1652. {
  1653. "name": "DispatchMessageW",
  1654. "address": "0x48f6e8"
  1655. },
  1656. {
  1657. "name": "TranslateMessage",
  1658. "address": "0x48f6ec"
  1659. },
  1660. {
  1661. "name": "PeekMessageW",
  1662. "address": "0x48f6f0"
  1663. },
  1664. {
  1665. "name": "UnregisterHotKey",
  1666. "address": "0x48f6f4"
  1667. },
  1668. {
  1669. "name": "CheckMenuRadioItem",
  1670. "address": "0x48f6f8"
  1671. },
  1672. {
  1673. "name": "CharLowerBuffW",
  1674. "address": "0x48f6fc"
  1675. },
  1676. {
  1677. "name": "MoveWindow",
  1678. "address": "0x48f700"
  1679. },
  1680. {
  1681. "name": "SetFocus",
  1682. "address": "0x48f704"
  1683. },
  1684. {
  1685. "name": "PostQuitMessage",
  1686. "address": "0x48f708"
  1687. },
  1688. {
  1689. "name": "KillTimer",
  1690. "address": "0x48f70c"
  1691. },
  1692. {
  1693. "name": "CreatePopupMenu",
  1694. "address": "0x48f710"
  1695. },
  1696. {
  1697. "name": "RegisterWindowMessageW",
  1698. "address": "0x48f714"
  1699. },
  1700. {
  1701. "name": "SetTimer",
  1702. "address": "0x48f718"
  1703. },
  1704. {
  1705. "name": "ShowWindow",
  1706. "address": "0x48f71c"
  1707. },
  1708. {
  1709. "name": "CreateWindowExW",
  1710. "address": "0x48f720"
  1711. },
  1712. {
  1713. "name": "RegisterClassExW",
  1714. "address": "0x48f724"
  1715. },
  1716. {
  1717. "name": "LoadIconW",
  1718. "address": "0x48f728"
  1719. },
  1720. {
  1721. "name": "LoadCursorW",
  1722. "address": "0x48f72c"
  1723. },
  1724. {
  1725. "name": "GetSysColorBrush",
  1726. "address": "0x48f730"
  1727. },
  1728. {
  1729. "name": "GetForegroundWindow",
  1730. "address": "0x48f734"
  1731. },
  1732. {
  1733. "name": "MessageBoxA",
  1734. "address": "0x48f738"
  1735. },
  1736. {
  1737. "name": "DestroyIcon",
  1738. "address": "0x48f73c"
  1739. },
  1740. {
  1741. "name": "SystemParametersInfoW",
  1742. "address": "0x48f740"
  1743. },
  1744. {
  1745. "name": "LoadImageW",
  1746. "address": "0x48f744"
  1747. },
  1748. {
  1749. "name": "GetClassNameW",
  1750. "address": "0x48f748"
  1751. }
  1752. ],
  1753. "dll": "USER32.dll"
  1754. },
  1755. {
  1756. "imports": [
  1757. {
  1758. "name": "StrokePath",
  1759. "address": "0x48f0c4"
  1760. },
  1761. {
  1762. "name": "DeleteObject",
  1763. "address": "0x48f0c8"
  1764. },
  1765. {
  1766. "name": "GetTextExtentPoint32W",
  1767. "address": "0x48f0cc"
  1768. },
  1769. {
  1770. "name": "ExtCreatePen",
  1771. "address": "0x48f0d0"
  1772. },
  1773. {
  1774. "name": "GetDeviceCaps",
  1775. "address": "0x48f0d4"
  1776. },
  1777. {
  1778. "name": "EndPath",
  1779. "address": "0x48f0d8"
  1780. },
  1781. {
  1782. "name": "SetPixel",
  1783. "address": "0x48f0dc"
  1784. },
  1785. {
  1786. "name": "CloseFigure",
  1787. "address": "0x48f0e0"
  1788. },
  1789. {
  1790. "name": "CreateCompatibleBitmap",
  1791. "address": "0x48f0e4"
  1792. },
  1793. {
  1794. "name": "CreateCompatibleDC",
  1795. "address": "0x48f0e8"
  1796. },
  1797. {
  1798. "name": "SelectObject",
  1799. "address": "0x48f0ec"
  1800. },
  1801. {
  1802. "name": "StretchBlt",
  1803. "address": "0x48f0f0"
  1804. },
  1805. {
  1806. "name": "GetDIBits",
  1807. "address": "0x48f0f4"
  1808. },
  1809. {
  1810. "name": "LineTo",
  1811. "address": "0x48f0f8"
  1812. },
  1813. {
  1814. "name": "AngleArc",
  1815. "address": "0x48f0fc"
  1816. },
  1817. {
  1818. "name": "MoveToEx",
  1819. "address": "0x48f100"
  1820. },
  1821. {
  1822. "name": "Ellipse",
  1823. "address": "0x48f104"
  1824. },
  1825. {
  1826. "name": "DeleteDC",
  1827. "address": "0x48f108"
  1828. },
  1829. {
  1830. "name": "GetPixel",
  1831. "address": "0x48f10c"
  1832. },
  1833. {
  1834. "name": "CreateDCW",
  1835. "address": "0x48f110"
  1836. },
  1837. {
  1838. "name": "GetStockObject",
  1839. "address": "0x48f114"
  1840. },
  1841. {
  1842. "name": "GetTextFaceW",
  1843. "address": "0x48f118"
  1844. },
  1845. {
  1846. "name": "CreateFontW",
  1847. "address": "0x48f11c"
  1848. },
  1849. {
  1850. "name": "SetTextColor",
  1851. "address": "0x48f120"
  1852. },
  1853. {
  1854. "name": "PolyDraw",
  1855. "address": "0x48f124"
  1856. },
  1857. {
  1858. "name": "BeginPath",
  1859. "address": "0x48f128"
  1860. },
  1861. {
  1862. "name": "Rectangle",
  1863. "address": "0x48f12c"
  1864. },
  1865. {
  1866. "name": "SetViewportOrgEx",
  1867. "address": "0x48f130"
  1868. },
  1869. {
  1870. "name": "GetObjectW",
  1871. "address": "0x48f134"
  1872. },
  1873. {
  1874. "name": "SetBkMode",
  1875. "address": "0x48f138"
  1876. },
  1877. {
  1878. "name": "RoundRect",
  1879. "address": "0x48f13c"
  1880. },
  1881. {
  1882. "name": "SetBkColor",
  1883. "address": "0x48f140"
  1884. },
  1885. {
  1886. "name": "CreatePen",
  1887. "address": "0x48f144"
  1888. },
  1889. {
  1890. "name": "CreateSolidBrush",
  1891. "address": "0x48f148"
  1892. },
  1893. {
  1894. "name": "StrokeAndFillPath",
  1895. "address": "0x48f14c"
  1896. }
  1897. ],
  1898. "dll": "GDI32.dll"
  1899. },
  1900. {
  1901. "imports": [
  1902. {
  1903. "name": "GetOpenFileNameW",
  1904. "address": "0x48f0b8"
  1905. },
  1906. {
  1907. "name": "GetSaveFileNameW",
  1908. "address": "0x48f0bc"
  1909. }
  1910. ],
  1911. "dll": "COMDLG32.dll"
  1912. },
  1913. {
  1914. "imports": [
  1915. {
  1916. "name": "GetAce",
  1917. "address": "0x48f000"
  1918. },
  1919. {
  1920. "name": "RegEnumValueW",
  1921. "address": "0x48f004"
  1922. },
  1923. {
  1924. "name": "RegDeleteValueW",
  1925. "address": "0x48f008"
  1926. },
  1927. {
  1928. "name": "RegDeleteKeyW",
  1929. "address": "0x48f00c"
  1930. },
  1931. {
  1932. "name": "RegEnumKeyExW",
  1933. "address": "0x48f010"
  1934. },
  1935. {
  1936. "name": "RegSetValueExW",
  1937. "address": "0x48f014"
  1938. },
  1939. {
  1940. "name": "RegOpenKeyExW",
  1941. "address": "0x48f018"
  1942. },
  1943. {
  1944. "name": "RegCloseKey",
  1945. "address": "0x48f01c"
  1946. },
  1947. {
  1948. "name": "RegQueryValueExW",
  1949. "address": "0x48f020"
  1950. },
  1951. {
  1952. "name": "RegConnectRegistryW",
  1953. "address": "0x48f024"
  1954. },
  1955. {
  1956. "name": "InitializeSecurityDescriptor",
  1957. "address": "0x48f028"
  1958. },
  1959. {
  1960. "name": "InitializeAcl",
  1961. "address": "0x48f02c"
  1962. },
  1963. {
  1964. "name": "AdjustTokenPrivileges",
  1965. "address": "0x48f030"
  1966. },
  1967. {
  1968. "name": "OpenThreadToken",
  1969. "address": "0x48f034"
  1970. },
  1971. {
  1972. "name": "OpenProcessToken",
  1973. "address": "0x48f038"
  1974. },
  1975. {
  1976. "name": "LookupPrivilegeValueW",
  1977. "address": "0x48f03c"
  1978. },
  1979. {
  1980. "name": "DuplicateTokenEx",
  1981. "address": "0x48f040"
  1982. },
  1983. {
  1984. "name": "CreateProcessAsUserW",
  1985. "address": "0x48f044"
  1986. },
  1987. {
  1988. "name": "CreateProcessWithLogonW",
  1989. "address": "0x48f048"
  1990. },
  1991. {
  1992. "name": "GetLengthSid",
  1993. "address": "0x48f04c"
  1994. },
  1995. {
  1996. "name": "CopySid",
  1997. "address": "0x48f050"
  1998. },
  1999. {
  2000. "name": "LogonUserW",
  2001. "address": "0x48f054"
  2002. },
  2003. {
  2004. "name": "AllocateAndInitializeSid",
  2005. "address": "0x48f058"
  2006. },
  2007. {
  2008. "name": "CheckTokenMembership",
  2009. "address": "0x48f05c"
  2010. },
  2011. {
  2012. "name": "RegCreateKeyExW",
  2013. "address": "0x48f060"
  2014. },
  2015. {
  2016. "name": "FreeSid",
  2017. "address": "0x48f064"
  2018. },
  2019. {
  2020. "name": "GetTokenInformation",
  2021. "address": "0x48f068"
  2022. },
  2023. {
  2024. "name": "GetSecurityDescriptorDacl",
  2025. "address": "0x48f06c"
  2026. },
  2027. {
  2028. "name": "GetAclInformation",
  2029. "address": "0x48f070"
  2030. },
  2031. {
  2032. "name": "AddAce",
  2033. "address": "0x48f074"
  2034. },
  2035. {
  2036. "name": "SetSecurityDescriptorDacl",
  2037. "address": "0x48f078"
  2038. },
  2039. {
  2040. "name": "GetUserNameW",
  2041. "address": "0x48f07c"
  2042. },
  2043. {
  2044. "name": "InitiateSystemShutdownExW",
  2045. "address": "0x48f080"
  2046. }
  2047. ],
  2048. "dll": "ADVAPI32.dll"
  2049. },
  2050. {
  2051. "imports": [
  2052. {
  2053. "name": "DragQueryPoint",
  2054. "address": "0x48f48c"
  2055. },
  2056. {
  2057. "name": "ShellExecuteExW",
  2058. "address": "0x48f490"
  2059. },
  2060. {
  2061. "name": "DragQueryFileW",
  2062. "address": "0x48f494"
  2063. },
  2064. {
  2065. "name": "SHEmptyRecycleBinW",
  2066. "address": "0x48f498"
  2067. },
  2068. {
  2069. "name": "SHGetPathFromIDListW",
  2070. "address": "0x48f49c"
  2071. },
  2072. {
  2073. "name": "SHBrowseForFolderW",
  2074. "address": "0x48f4a0"
  2075. },
  2076. {
  2077. "name": "SHCreateShellItem",
  2078. "address": "0x48f4a4"
  2079. },
  2080. {
  2081. "name": "SHGetDesktopFolder",
  2082. "address": "0x48f4a8"
  2083. },
  2084. {
  2085. "name": "SHGetSpecialFolderLocation",
  2086. "address": "0x48f4ac"
  2087. },
  2088. {
  2089. "name": "SHGetFolderPathW",
  2090. "address": "0x48f4b0"
  2091. },
  2092. {
  2093. "name": "SHFileOperationW",
  2094. "address": "0x48f4b4"
  2095. },
  2096. {
  2097. "name": "ExtractIconExW",
  2098. "address": "0x48f4b8"
  2099. },
  2100. {
  2101. "name": "Shell_NotifyIconW",
  2102. "address": "0x48f4bc"
  2103. },
  2104. {
  2105. "name": "ShellExecuteW",
  2106. "address": "0x48f4c0"
  2107. },
  2108. {
  2109. "name": "DragFinish",
  2110. "address": "0x48f4c4"
  2111. }
  2112. ],
  2113. "dll": "SHELL32.dll"
  2114. },
  2115. {
  2116. "imports": [
  2117. {
  2118. "name": "CoTaskMemAlloc",
  2119. "address": "0x48f828"
  2120. },
  2121. {
  2122. "name": "CoTaskMemFree",
  2123. "address": "0x48f82c"
  2124. },
  2125. {
  2126. "name": "CLSIDFromString",
  2127. "address": "0x48f830"
  2128. },
  2129. {
  2130. "name": "ProgIDFromCLSID",
  2131. "address": "0x48f834"
  2132. },
  2133. {
  2134. "name": "CLSIDFromProgID",
  2135. "address": "0x48f838"
  2136. },
  2137. {
  2138. "name": "OleSetMenuDescriptor",
  2139. "address": "0x48f83c"
  2140. },
  2141. {
  2142. "name": "MkParseDisplayName",
  2143. "address": "0x48f840"
  2144. },
  2145. {
  2146. "name": "OleSetContainedObject",
  2147. "address": "0x48f844"
  2148. },
  2149. {
  2150. "name": "CoCreateInstance",
  2151. "address": "0x48f848"
  2152. },
  2153. {
  2154. "name": "IIDFromString",
  2155. "address": "0x48f84c"
  2156. },
  2157. {
  2158. "name": "StringFromGUID2",
  2159. "address": "0x48f850"
  2160. },
  2161. {
  2162. "name": "CreateStreamOnHGlobal",
  2163. "address": "0x48f854"
  2164. },
  2165. {
  2166. "name": "OleInitialize",
  2167. "address": "0x48f858"
  2168. },
  2169. {
  2170. "name": "OleUninitialize",
  2171. "address": "0x48f85c"
  2172. },
  2173. {
  2174. "name": "CoInitialize",
  2175. "address": "0x48f860"
  2176. },
  2177. {
  2178. "name": "CoUninitialize",
  2179. "address": "0x48f864"
  2180. },
  2181. {
  2182. "name": "GetRunningObjectTable",
  2183. "address": "0x48f868"
  2184. },
  2185. {
  2186. "name": "CoGetInstanceFromFile",
  2187. "address": "0x48f86c"
  2188. },
  2189. {
  2190. "name": "CoGetObject",
  2191. "address": "0x48f870"
  2192. },
  2193. {
  2194. "name": "CoSetProxyBlanket",
  2195. "address": "0x48f874"
  2196. },
  2197. {
  2198. "name": "CoCreateInstanceEx",
  2199. "address": "0x48f878"
  2200. },
  2201. {
  2202. "name": "CoInitializeSecurity",
  2203. "address": "0x48f87c"
  2204. }
  2205. ],
  2206. "dll": "ole32.dll"
  2207. },
  2208. {
  2209. "imports": [
  2210. {
  2211. "name": "LoadTypeLibEx",
  2212. "address": "0x48f40c"
  2213. },
  2214. {
  2215. "name": "VariantCopyInd",
  2216. "address": "0x48f410"
  2217. },
  2218. {
  2219. "name": "SysReAllocString",
  2220. "address": "0x48f414"
  2221. },
  2222. {
  2223. "name": "SysFreeString",
  2224. "address": "0x48f418"
  2225. },
  2226. {
  2227. "name": "SafeArrayDestroyDescriptor",
  2228. "address": "0x48f41c"
  2229. },
  2230. {
  2231. "name": "SafeArrayDestroyData",
  2232. "address": "0x48f420"
  2233. },
  2234. {
  2235. "name": "SafeArrayUnaccessData",
  2236. "address": "0x48f424"
  2237. },
  2238. {
  2239. "name": "SafeArrayAccessData",
  2240. "address": "0x48f428"
  2241. },
  2242. {
  2243. "name": "SafeArrayAllocData",
  2244. "address": "0x48f42c"
  2245. },
  2246. {
  2247. "name": "SafeArrayAllocDescriptorEx",
  2248. "address": "0x48f430"
  2249. },
  2250. {
  2251. "name": "SafeArrayCreateVector",
  2252. "address": "0x48f434"
  2253. },
  2254. {
  2255. "name": "RegisterTypeLib",
  2256. "address": "0x48f438"
  2257. },
  2258. {
  2259. "name": "CreateStdDispatch",
  2260. "address": "0x48f43c"
  2261. },
  2262. {
  2263. "name": "DispCallFunc",
  2264. "address": "0x48f440"
  2265. },
  2266. {
  2267. "name": "VariantChangeType",
  2268. "address": "0x48f444"
  2269. },
  2270. {
  2271. "name": "SysStringLen",
  2272. "address": "0x48f448"
  2273. },
  2274. {
  2275. "name": "VariantTimeToSystemTime",
  2276. "address": "0x48f44c"
  2277. },
  2278. {
  2279. "name": "VarR8FromDec",
  2280. "address": "0x48f450"
  2281. },
  2282. {
  2283. "name": "SafeArrayGetVartype",
  2284. "address": "0x48f454"
  2285. },
  2286. {
  2287. "name": "VariantCopy",
  2288. "address": "0x48f458"
  2289. },
  2290. {
  2291. "name": "VariantClear",
  2292. "address": "0x48f45c"
  2293. },
  2294. {
  2295. "name": "OleLoadPicture",
  2296. "address": "0x48f460"
  2297. },
  2298. {
  2299. "name": "QueryPathOfRegTypeLib",
  2300. "address": "0x48f464"
  2301. },
  2302. {
  2303. "name": "RegisterTypeLibForUser",
  2304. "address": "0x48f468"
  2305. },
  2306. {
  2307. "name": "UnRegisterTypeLibForUser",
  2308. "address": "0x48f46c"
  2309. },
  2310. {
  2311. "name": "UnRegisterTypeLib",
  2312. "address": "0x48f470"
  2313. },
  2314. {
  2315. "name": "CreateDispTypeInfo",
  2316. "address": "0x48f474"
  2317. },
  2318. {
  2319. "name": "SysAllocString",
  2320. "address": "0x48f478"
  2321. },
  2322. {
  2323. "name": "VariantInit",
  2324. "address": "0x48f47c"
  2325. }
  2326. ],
  2327. "dll": "OLEAUT32.dll"
  2328. }
  2329. ],
  2330. "digital_signers": null,
  2331. "exported_dll_name": null,
  2332. "actual_checksum": "0x00191d60",
  2333. "overlay": null,
  2334. "imagebase": "0x00400000",
  2335. "reported_checksum": "0x00171543",
  2336. "icon_hash": null,
  2337. "entrypoint": "0x0042800a",
  2338. "timestamp": "2019-06-25 20:32:49",
  2339. "osversion": "5.1",
  2340. "sections": [
  2341. {
  2342. "name": ".text",
  2343. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2344. "virtual_address": "0x00001000",
  2345. "size_of_data": "0x0008e000",
  2346. "entropy": "6.68",
  2347. "raw_address": "0x00000400",
  2348. "virtual_size": "0x0008dfdd",
  2349. "characteristics_raw": "0x60000020"
  2350. },
  2351. {
  2352. "name": ".rdata",
  2353. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2354. "virtual_address": "0x0008f000",
  2355. "size_of_data": "0x0002fe00",
  2356. "entropy": "5.76",
  2357. "raw_address": "0x0008e400",
  2358. "virtual_size": "0x0002fd8e",
  2359. "characteristics_raw": "0x40000040"
  2360. },
  2361. {
  2362. "name": ".data",
  2363. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2364. "virtual_address": "0x000bf000",
  2365. "size_of_data": "0x00005200",
  2366. "entropy": "1.20",
  2367. "raw_address": "0x000be200",
  2368. "virtual_size": "0x00008f74",
  2369. "characteristics_raw": "0xc0000040"
  2370. },
  2371. {
  2372. "name": ".rsrc",
  2373. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2374. "virtual_address": "0x000c8000",
  2375. "size_of_data": "0x000be000",
  2376. "entropy": "7.96",
  2377. "raw_address": "0x000c3400",
  2378. "virtual_size": "0x000bdfac",
  2379. "characteristics_raw": "0x40000040"
  2380. },
  2381. {
  2382. "name": ".reloc",
  2383. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2384. "virtual_address": "0x00186000",
  2385. "size_of_data": "0x00007200",
  2386. "entropy": "6.78",
  2387. "raw_address": "0x00181400",
  2388. "virtual_size": "0x00007134",
  2389. "characteristics_raw": "0x42000040"
  2390. }
  2391. ],
  2392. "resources": [],
  2393. "dirents": [
  2394. {
  2395. "virtual_address": "0x00000000",
  2396. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2397. "size": "0x00000000"
  2398. },
  2399. {
  2400. "virtual_address": "0x000bc0cc",
  2401. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2402. "size": "0x0000017c"
  2403. },
  2404. {
  2405. "virtual_address": "0x000c8000",
  2406. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2407. "size": "0x000bdfac"
  2408. },
  2409. {
  2410. "virtual_address": "0x00000000",
  2411. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2412. "size": "0x00000000"
  2413. },
  2414. {
  2415. "virtual_address": "0x00000000",
  2416. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2417. "size": "0x00000000"
  2418. },
  2419. {
  2420. "virtual_address": "0x00186000",
  2421. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2422. "size": "0x00007134"
  2423. },
  2424. {
  2425. "virtual_address": "0x00092bc0",
  2426. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2427. "size": "0x0000001c"
  2428. },
  2429. {
  2430. "virtual_address": "0x00000000",
  2431. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2432. "size": "0x00000000"
  2433. },
  2434. {
  2435. "virtual_address": "0x00000000",
  2436. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2437. "size": "0x00000000"
  2438. },
  2439. {
  2440. "virtual_address": "0x00000000",
  2441. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2442. "size": "0x00000000"
  2443. },
  2444. {
  2445. "virtual_address": "0x000a4b50",
  2446. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2447. "size": "0x00000040"
  2448. },
  2449. {
  2450. "virtual_address": "0x00000000",
  2451. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2452. "size": "0x00000000"
  2453. },
  2454. {
  2455. "virtual_address": "0x0008f000",
  2456. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2457. "size": "0x00000884"
  2458. },
  2459. {
  2460. "virtual_address": "0x00000000",
  2461. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2462. "size": "0x00000000"
  2463. },
  2464. {
  2465. "virtual_address": "0x00000000",
  2466. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2467. "size": "0x00000000"
  2468. },
  2469. {
  2470. "virtual_address": "0x00000000",
  2471. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2472. "size": "0x00000000"
  2473. }
  2474. ],
  2475. "exports": [],
  2476. "guest_signers": {},
  2477. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2478. "icon_fuzzy": null,
  2479. "icon": null,
  2480. "pdbpath": null,
  2481. "imported_dll_count": 18,
  2482. "versioninfo": []
  2483. }
  2484. }
  2485.  
  2486. [*] Resolved APIs: []
  2487.  
  2488. [*] Static Analysis: {
  2489. "pe": {
  2490. "peid_signatures": null,
  2491. "imports": [
  2492. {
  2493. "imports": [
  2494. {
  2495. "name": "WSACleanup",
  2496. "address": "0x48f7c8"
  2497. },
  2498. {
  2499. "name": "socket",
  2500. "address": "0x48f7cc"
  2501. },
  2502. {
  2503. "name": "inet_ntoa",
  2504. "address": "0x48f7d0"
  2505. },
  2506. {
  2507. "name": "setsockopt",
  2508. "address": "0x48f7d4"
  2509. },
  2510. {
  2511. "name": "ntohs",
  2512. "address": "0x48f7d8"
  2513. },
  2514. {
  2515. "name": "recvfrom",
  2516. "address": "0x48f7dc"
  2517. },
  2518. {
  2519. "name": "ioctlsocket",
  2520. "address": "0x48f7e0"
  2521. },
  2522. {
  2523. "name": "htons",
  2524. "address": "0x48f7e4"
  2525. },
  2526. {
  2527. "name": "WSAStartup",
  2528. "address": "0x48f7e8"
  2529. },
  2530. {
  2531. "name": "__WSAFDIsSet",
  2532. "address": "0x48f7ec"
  2533. },
  2534. {
  2535. "name": "select",
  2536. "address": "0x48f7f0"
  2537. },
  2538. {
  2539. "name": "accept",
  2540. "address": "0x48f7f4"
  2541. },
  2542. {
  2543. "name": "listen",
  2544. "address": "0x48f7f8"
  2545. },
  2546. {
  2547. "name": "bind",
  2548. "address": "0x48f7fc"
  2549. },
  2550. {
  2551. "name": "closesocket",
  2552. "address": "0x48f800"
  2553. },
  2554. {
  2555. "name": "WSAGetLastError",
  2556. "address": "0x48f804"
  2557. },
  2558. {
  2559. "name": "recv",
  2560. "address": "0x48f808"
  2561. },
  2562. {
  2563. "name": "sendto",
  2564. "address": "0x48f80c"
  2565. },
  2566. {
  2567. "name": "send",
  2568. "address": "0x48f810"
  2569. },
  2570. {
  2571. "name": "inet_addr",
  2572. "address": "0x48f814"
  2573. },
  2574. {
  2575. "name": "gethostbyname",
  2576. "address": "0x48f818"
  2577. },
  2578. {
  2579. "name": "gethostname",
  2580. "address": "0x48f81c"
  2581. },
  2582. {
  2583. "name": "connect",
  2584. "address": "0x48f820"
  2585. }
  2586. ],
  2587. "dll": "WSOCK32.dll"
  2588. },
  2589. {
  2590. "imports": [
  2591. {
  2592. "name": "GetFileVersionInfoW",
  2593. "address": "0x48f76c"
  2594. },
  2595. {
  2596. "name": "GetFileVersionInfoSizeW",
  2597. "address": "0x48f770"
  2598. },
  2599. {
  2600. "name": "VerQueryValueW",
  2601. "address": "0x48f774"
  2602. }
  2603. ],
  2604. "dll": "VERSION.dll"
  2605. },
  2606. {
  2607. "imports": [
  2608. {
  2609. "name": "timeGetTime",
  2610. "address": "0x48f7b8"
  2611. },
  2612. {
  2613. "name": "waveOutSetVolume",
  2614. "address": "0x48f7bc"
  2615. },
  2616. {
  2617. "name": "mciSendStringW",
  2618. "address": "0x48f7c0"
  2619. }
  2620. ],
  2621. "dll": "WINMM.dll"
  2622. },
  2623. {
  2624. "imports": [
  2625. {
  2626. "name": "ImageList_ReplaceIcon",
  2627. "address": "0x48f088"
  2628. },
  2629. {
  2630. "name": "ImageList_Destroy",
  2631. "address": "0x48f08c"
  2632. },
  2633. {
  2634. "name": "ImageList_Remove",
  2635. "address": "0x48f090"
  2636. },
  2637. {
  2638. "name": "ImageList_SetDragCursorImage",
  2639. "address": "0x48f094"
  2640. },
  2641. {
  2642. "name": "ImageList_BeginDrag",
  2643. "address": "0x48f098"
  2644. },
  2645. {
  2646. "name": "ImageList_DragEnter",
  2647. "address": "0x48f09c"
  2648. },
  2649. {
  2650. "name": "ImageList_DragLeave",
  2651. "address": "0x48f0a0"
  2652. },
  2653. {
  2654. "name": "ImageList_EndDrag",
  2655. "address": "0x48f0a4"
  2656. },
  2657. {
  2658. "name": "ImageList_DragMove",
  2659. "address": "0x48f0a8"
  2660. },
  2661. {
  2662. "name": "InitCommonControlsEx",
  2663. "address": "0x48f0ac"
  2664. },
  2665. {
  2666. "name": "ImageList_Create",
  2667. "address": "0x48f0b0"
  2668. }
  2669. ],
  2670. "dll": "COMCTL32.dll"
  2671. },
  2672. {
  2673. "imports": [
  2674. {
  2675. "name": "WNetUseConnectionW",
  2676. "address": "0x48f3f8"
  2677. },
  2678. {
  2679. "name": "WNetCancelConnection2W",
  2680. "address": "0x48f3fc"
  2681. },
  2682. {
  2683. "name": "WNetGetConnectionW",
  2684. "address": "0x48f400"
  2685. },
  2686. {
  2687. "name": "WNetAddConnection2W",
  2688. "address": "0x48f404"
  2689. }
  2690. ],
  2691. "dll": "MPR.dll"
  2692. },
  2693. {
  2694. "imports": [
  2695. {
  2696. "name": "InternetQueryDataAvailable",
  2697. "address": "0x48f77c"
  2698. },
  2699. {
  2700. "name": "InternetCloseHandle",
  2701. "address": "0x48f780"
  2702. },
  2703. {
  2704. "name": "InternetOpenW",
  2705. "address": "0x48f784"
  2706. },
  2707. {
  2708. "name": "InternetSetOptionW",
  2709. "address": "0x48f788"
  2710. },
  2711. {
  2712. "name": "InternetCrackUrlW",
  2713. "address": "0x48f78c"
  2714. },
  2715. {
  2716. "name": "HttpQueryInfoW",
  2717. "address": "0x48f790"
  2718. },
  2719. {
  2720. "name": "InternetQueryOptionW",
  2721. "address": "0x48f794"
  2722. },
  2723. {
  2724. "name": "HttpOpenRequestW",
  2725. "address": "0x48f798"
  2726. },
  2727. {
  2728. "name": "HttpSendRequestW",
  2729. "address": "0x48f79c"
  2730. },
  2731. {
  2732. "name": "FtpOpenFileW",
  2733. "address": "0x48f7a0"
  2734. },
  2735. {
  2736. "name": "FtpGetFileSize",
  2737. "address": "0x48f7a4"
  2738. },
  2739. {
  2740. "name": "InternetOpenUrlW",
  2741. "address": "0x48f7a8"
  2742. },
  2743. {
  2744. "name": "InternetReadFile",
  2745. "address": "0x48f7ac"
  2746. },
  2747. {
  2748. "name": "InternetConnectW",
  2749. "address": "0x48f7b0"
  2750. }
  2751. ],
  2752. "dll": "WININET.dll"
  2753. },
  2754. {
  2755. "imports": [
  2756. {
  2757. "name": "GetProcessMemoryInfo",
  2758. "address": "0x48f484"
  2759. }
  2760. ],
  2761. "dll": "PSAPI.DLL"
  2762. },
  2763. {
  2764. "imports": [
  2765. {
  2766. "name": "IcmpCreateFile",
  2767. "address": "0x48f154"
  2768. },
  2769. {
  2770. "name": "IcmpCloseHandle",
  2771. "address": "0x48f158"
  2772. },
  2773. {
  2774. "name": "IcmpSendEcho",
  2775. "address": "0x48f15c"
  2776. }
  2777. ],
  2778. "dll": "IPHLPAPI.DLL"
  2779. },
  2780. {
  2781. "imports": [
  2782. {
  2783. "name": "DestroyEnvironmentBlock",
  2784. "address": "0x48f750"
  2785. },
  2786. {
  2787. "name": "UnloadUserProfile",
  2788. "address": "0x48f754"
  2789. },
  2790. {
  2791. "name": "CreateEnvironmentBlock",
  2792. "address": "0x48f758"
  2793. },
  2794. {
  2795. "name": "LoadUserProfileW",
  2796. "address": "0x48f75c"
  2797. }
  2798. ],
  2799. "dll": "USERENV.dll"
  2800. },
  2801. {
  2802. "imports": [
  2803. {
  2804. "name": "IsThemeActive",
  2805. "address": "0x48f764"
  2806. }
  2807. ],
  2808. "dll": "UxTheme.dll"
  2809. },
  2810. {
  2811. "imports": [
  2812. {
  2813. "name": "DuplicateHandle",
  2814. "address": "0x48f164"
  2815. },
  2816. {
  2817. "name": "CreateThread",
  2818. "address": "0x48f168"
  2819. },
  2820. {
  2821. "name": "WaitForSingleObject",
  2822. "address": "0x48f16c"
  2823. },
  2824. {
  2825. "name": "HeapAlloc",
  2826. "address": "0x48f170"
  2827. },
  2828. {
  2829. "name": "GetProcessHeap",
  2830. "address": "0x48f174"
  2831. },
  2832. {
  2833. "name": "HeapFree",
  2834. "address": "0x48f178"
  2835. },
  2836. {
  2837. "name": "Sleep",
  2838. "address": "0x48f17c"
  2839. },
  2840. {
  2841. "name": "GetCurrentThreadId",
  2842. "address": "0x48f180"
  2843. },
  2844. {
  2845. "name": "MultiByteToWideChar",
  2846. "address": "0x48f184"
  2847. },
  2848. {
  2849. "name": "MulDiv",
  2850. "address": "0x48f188"
  2851. },
  2852. {
  2853. "name": "GetVersionExW",
  2854. "address": "0x48f18c"
  2855. },
  2856. {
  2857. "name": "IsWow64Process",
  2858. "address": "0x48f190"
  2859. },
  2860. {
  2861. "name": "GetSystemInfo",
  2862. "address": "0x48f194"
  2863. },
  2864. {
  2865. "name": "FreeLibrary",
  2866. "address": "0x48f198"
  2867. },
  2868. {
  2869. "name": "LoadLibraryA",
  2870. "address": "0x48f19c"
  2871. },
  2872. {
  2873. "name": "GetProcAddress",
  2874. "address": "0x48f1a0"
  2875. },
  2876. {
  2877. "name": "SetErrorMode",
  2878. "address": "0x48f1a4"
  2879. },
  2880. {
  2881. "name": "GetModuleFileNameW",
  2882. "address": "0x48f1a8"
  2883. },
  2884. {
  2885. "name": "WideCharToMultiByte",
  2886. "address": "0x48f1ac"
  2887. },
  2888. {
  2889. "name": "lstrcpyW",
  2890. "address": "0x48f1b0"
  2891. },
  2892. {
  2893. "name": "lstrlenW",
  2894. "address": "0x48f1b4"
  2895. },
  2896. {
  2897. "name": "GetModuleHandleW",
  2898. "address": "0x48f1b8"
  2899. },
  2900. {
  2901. "name": "QueryPerformanceCounter",
  2902. "address": "0x48f1bc"
  2903. },
  2904. {
  2905. "name": "VirtualFreeEx",
  2906. "address": "0x48f1c0"
  2907. },
  2908. {
  2909. "name": "OpenProcess",
  2910. "address": "0x48f1c4"
  2911. },
  2912. {
  2913. "name": "VirtualAllocEx",
  2914. "address": "0x48f1c8"
  2915. },
  2916. {
  2917. "name": "WriteProcessMemory",
  2918. "address": "0x48f1cc"
  2919. },
  2920. {
  2921. "name": "ReadProcessMemory",
  2922. "address": "0x48f1d0"
  2923. },
  2924. {
  2925. "name": "CreateFileW",
  2926. "address": "0x48f1d4"
  2927. },
  2928. {
  2929. "name": "SetFilePointerEx",
  2930. "address": "0x48f1d8"
  2931. },
  2932. {
  2933. "name": "SetEndOfFile",
  2934. "address": "0x48f1dc"
  2935. },
  2936. {
  2937. "name": "ReadFile",
  2938. "address": "0x48f1e0"
  2939. },
  2940. {
  2941. "name": "WriteFile",
  2942. "address": "0x48f1e4"
  2943. },
  2944. {
  2945. "name": "FlushFileBuffers",
  2946. "address": "0x48f1e8"
  2947. },
  2948. {
  2949. "name": "TerminateProcess",
  2950. "address": "0x48f1ec"
  2951. },
  2952. {
  2953. "name": "CreateToolhelp32Snapshot",
  2954. "address": "0x48f1f0"
  2955. },
  2956. {
  2957. "name": "Process32FirstW",
  2958. "address": "0x48f1f4"
  2959. },
  2960. {
  2961. "name": "Process32NextW",
  2962. "address": "0x48f1f8"
  2963. },
  2964. {
  2965. "name": "SetFileTime",
  2966. "address": "0x48f1fc"
  2967. },
  2968. {
  2969. "name": "GetFileAttributesW",
  2970. "address": "0x48f200"
  2971. },
  2972. {
  2973. "name": "FindFirstFileW",
  2974. "address": "0x48f204"
  2975. },
  2976. {
  2977. "name": "SetCurrentDirectoryW",
  2978. "address": "0x48f208"
  2979. },
  2980. {
  2981. "name": "GetLongPathNameW",
  2982. "address": "0x48f20c"
  2983. },
  2984. {
  2985. "name": "GetShortPathNameW",
  2986. "address": "0x48f210"
  2987. },
  2988. {
  2989. "name": "DeleteFileW",
  2990. "address": "0x48f214"
  2991. },
  2992. {
  2993. "name": "FindNextFileW",
  2994. "address": "0x48f218"
  2995. },
  2996. {
  2997. "name": "CopyFileExW",
  2998. "address": "0x48f21c"
  2999. },
  3000. {
  3001. "name": "MoveFileW",
  3002. "address": "0x48f220"
  3003. },
  3004. {
  3005. "name": "CreateDirectoryW",
  3006. "address": "0x48f224"
  3007. },
  3008. {
  3009. "name": "RemoveDirectoryW",
  3010. "address": "0x48f228"
  3011. },
  3012. {
  3013. "name": "SetSystemPowerState",
  3014. "address": "0x48f22c"
  3015. },
  3016. {
  3017. "name": "QueryPerformanceFrequency",
  3018. "address": "0x48f230"
  3019. },
  3020. {
  3021. "name": "FindResourceW",
  3022. "address": "0x48f234"
  3023. },
  3024. {
  3025. "name": "LoadResource",
  3026. "address": "0x48f238"
  3027. },
  3028. {
  3029. "name": "LockResource",
  3030. "address": "0x48f23c"
  3031. },
  3032. {
  3033. "name": "SizeofResource",
  3034. "address": "0x48f240"
  3035. },
  3036. {
  3037. "name": "EnumResourceNamesW",
  3038. "address": "0x48f244"
  3039. },
  3040. {
  3041. "name": "OutputDebugStringW",
  3042. "address": "0x48f248"
  3043. },
  3044. {
  3045. "name": "GetTempPathW",
  3046. "address": "0x48f24c"
  3047. },
  3048. {
  3049. "name": "GetTempFileNameW",
  3050. "address": "0x48f250"
  3051. },
  3052. {
  3053. "name": "DeviceIoControl",
  3054. "address": "0x48f254"
  3055. },
  3056. {
  3057. "name": "GetLocalTime",
  3058. "address": "0x48f258"
  3059. },
  3060. {
  3061. "name": "CompareStringW",
  3062. "address": "0x48f25c"
  3063. },
  3064. {
  3065. "name": "GetCurrentProcess",
  3066. "address": "0x48f260"
  3067. },
  3068. {
  3069. "name": "EnterCriticalSection",
  3070. "address": "0x48f264"
  3071. },
  3072. {
  3073. "name": "LeaveCriticalSection",
  3074. "address": "0x48f268"
  3075. },
  3076. {
  3077. "name": "GetStdHandle",
  3078. "address": "0x48f26c"
  3079. },
  3080. {
  3081. "name": "CreatePipe",
  3082. "address": "0x48f270"
  3083. },
  3084. {
  3085. "name": "InterlockedExchange",
  3086. "address": "0x48f274"
  3087. },
  3088. {
  3089. "name": "TerminateThread",
  3090. "address": "0x48f278"
  3091. },
  3092. {
  3093. "name": "LoadLibraryExW",
  3094. "address": "0x48f27c"
  3095. },
  3096. {
  3097. "name": "FindResourceExW",
  3098. "address": "0x48f280"
  3099. },
  3100. {
  3101. "name": "CopyFileW",
  3102. "address": "0x48f284"
  3103. },
  3104. {
  3105. "name": "VirtualFree",
  3106. "address": "0x48f288"
  3107. },
  3108. {
  3109. "name": "FormatMessageW",
  3110. "address": "0x48f28c"
  3111. },
  3112. {
  3113. "name": "GetExitCodeProcess",
  3114. "address": "0x48f290"
  3115. },
  3116. {
  3117. "name": "GetPrivateProfileStringW",
  3118. "address": "0x48f294"
  3119. },
  3120. {
  3121. "name": "WritePrivateProfileStringW",
  3122. "address": "0x48f298"
  3123. },
  3124. {
  3125. "name": "GetPrivateProfileSectionW",
  3126. "address": "0x48f29c"
  3127. },
  3128. {
  3129. "name": "WritePrivateProfileSectionW",
  3130. "address": "0x48f2a0"
  3131. },
  3132. {
  3133. "name": "GetPrivateProfileSectionNamesW",
  3134. "address": "0x48f2a4"
  3135. },
  3136. {
  3137. "name": "FileTimeToLocalFileTime",
  3138. "address": "0x48f2a8"
  3139. },
  3140. {
  3141. "name": "FileTimeToSystemTime",
  3142. "address": "0x48f2ac"
  3143. },
  3144. {
  3145. "name": "SystemTimeToFileTime",
  3146. "address": "0x48f2b0"
  3147. },
  3148. {
  3149. "name": "LocalFileTimeToFileTime",
  3150. "address": "0x48f2b4"
  3151. },
  3152. {
  3153. "name": "GetDriveTypeW",
  3154. "address": "0x48f2b8"
  3155. },
  3156. {
  3157. "name": "GetDiskFreeSpaceExW",
  3158. "address": "0x48f2bc"
  3159. },
  3160. {
  3161. "name": "GetDiskFreeSpaceW",
  3162. "address": "0x48f2c0"
  3163. },
  3164. {
  3165. "name": "GetVolumeInformationW",
  3166. "address": "0x48f2c4"
  3167. },
  3168. {
  3169. "name": "SetVolumeLabelW",
  3170. "address": "0x48f2c8"
  3171. },
  3172. {
  3173. "name": "CreateHardLinkW",
  3174. "address": "0x48f2cc"
  3175. },
  3176. {
  3177. "name": "SetFileAttributesW",
  3178. "address": "0x48f2d0"
  3179. },
  3180. {
  3181. "name": "CreateEventW",
  3182. "address": "0x48f2d4"
  3183. },
  3184. {
  3185. "name": "SetEvent",
  3186. "address": "0x48f2d8"
  3187. },
  3188. {
  3189. "name": "GetEnvironmentVariableW",
  3190. "address": "0x48f2dc"
  3191. },
  3192. {
  3193. "name": "SetEnvironmentVariableW",
  3194. "address": "0x48f2e0"
  3195. },
  3196. {
  3197. "name": "GlobalLock",
  3198. "address": "0x48f2e4"
  3199. },
  3200. {
  3201. "name": "GlobalUnlock",
  3202. "address": "0x48f2e8"
  3203. },
  3204. {
  3205. "name": "GlobalAlloc",
  3206. "address": "0x48f2ec"
  3207. },
  3208. {
  3209. "name": "GetFileSize",
  3210. "address": "0x48f2f0"
  3211. },
  3212. {
  3213. "name": "GlobalFree",
  3214. "address": "0x48f2f4"
  3215. },
  3216. {
  3217. "name": "GlobalMemoryStatusEx",
  3218. "address": "0x48f2f8"
  3219. },
  3220. {
  3221. "name": "Beep",
  3222. "address": "0x48f2fc"
  3223. },
  3224. {
  3225. "name": "GetSystemDirectoryW",
  3226. "address": "0x48f300"
  3227. },
  3228. {
  3229. "name": "HeapReAlloc",
  3230. "address": "0x48f304"
  3231. },
  3232. {
  3233. "name": "HeapSize",
  3234. "address": "0x48f308"
  3235. },
  3236. {
  3237. "name": "GetComputerNameW",
  3238. "address": "0x48f30c"
  3239. },
  3240. {
  3241. "name": "GetWindowsDirectoryW",
  3242. "address": "0x48f310"
  3243. },
  3244. {
  3245. "name": "GetCurrentProcessId",
  3246. "address": "0x48f314"
  3247. },
  3248. {
  3249. "name": "GetProcessIoCounters",
  3250. "address": "0x48f318"
  3251. },
  3252. {
  3253. "name": "CreateProcessW",
  3254. "address": "0x48f31c"
  3255. },
  3256. {
  3257. "name": "GetProcessId",
  3258. "address": "0x48f320"
  3259. },
  3260. {
  3261. "name": "SetPriorityClass",
  3262. "address": "0x48f324"
  3263. },
  3264. {
  3265. "name": "LoadLibraryW",
  3266. "address": "0x48f328"
  3267. },
  3268. {
  3269. "name": "VirtualAlloc",
  3270. "address": "0x48f32c"
  3271. },
  3272. {
  3273. "name": "IsDebuggerPresent",
  3274. "address": "0x48f330"
  3275. },
  3276. {
  3277. "name": "GetCurrentDirectoryW",
  3278. "address": "0x48f334"
  3279. },
  3280. {
  3281. "name": "lstrcmpiW",
  3282. "address": "0x48f338"
  3283. },
  3284. {
  3285. "name": "DecodePointer",
  3286. "address": "0x48f33c"
  3287. },
  3288. {
  3289. "name": "GetLastError",
  3290. "address": "0x48f340"
  3291. },
  3292. {
  3293. "name": "RaiseException",
  3294. "address": "0x48f344"
  3295. },
  3296. {
  3297. "name": "InitializeCriticalSectionAndSpinCount",
  3298. "address": "0x48f348"
  3299. },
  3300. {
  3301. "name": "DeleteCriticalSection",
  3302. "address": "0x48f34c"
  3303. },
  3304. {
  3305. "name": "InterlockedDecrement",
  3306. "address": "0x48f350"
  3307. },
  3308. {
  3309. "name": "InterlockedIncrement",
  3310. "address": "0x48f354"
  3311. },
  3312. {
  3313. "name": "GetCurrentThread",
  3314. "address": "0x48f358"
  3315. },
  3316. {
  3317. "name": "CloseHandle",
  3318. "address": "0x48f35c"
  3319. },
  3320. {
  3321. "name": "GetFullPathNameW",
  3322. "address": "0x48f360"
  3323. },
  3324. {
  3325. "name": "EncodePointer",
  3326. "address": "0x48f364"
  3327. },
  3328. {
  3329. "name": "ExitProcess",
  3330. "address": "0x48f368"
  3331. },
  3332. {
  3333. "name": "GetModuleHandleExW",
  3334. "address": "0x48f36c"
  3335. },
  3336. {
  3337. "name": "ExitThread",
  3338. "address": "0x48f370"
  3339. },
  3340. {
  3341. "name": "GetSystemTimeAsFileTime",
  3342. "address": "0x48f374"
  3343. },
  3344. {
  3345. "name": "ResumeThread",
  3346. "address": "0x48f378"
  3347. },
  3348. {
  3349. "name": "GetCommandLineW",
  3350. "address": "0x48f37c"
  3351. },
  3352. {
  3353. "name": "IsProcessorFeaturePresent",
  3354. "address": "0x48f380"
  3355. },
  3356. {
  3357. "name": "IsValidCodePage",
  3358. "address": "0x48f384"
  3359. },
  3360. {
  3361. "name": "GetACP",
  3362. "address": "0x48f388"
  3363. },
  3364. {
  3365. "name": "GetOEMCP",
  3366. "address": "0x48f38c"
  3367. },
  3368. {
  3369. "name": "GetCPInfo",
  3370. "address": "0x48f390"
  3371. },
  3372. {
  3373. "name": "SetLastError",
  3374. "address": "0x48f394"
  3375. },
  3376. {
  3377. "name": "UnhandledExceptionFilter",
  3378. "address": "0x48f398"
  3379. },
  3380. {
  3381. "name": "SetUnhandledExceptionFilter",
  3382. "address": "0x48f39c"
  3383. },
  3384. {
  3385. "name": "TlsAlloc",
  3386. "address": "0x48f3a0"
  3387. },
  3388. {
  3389. "name": "TlsGetValue",
  3390. "address": "0x48f3a4"
  3391. },
  3392. {
  3393. "name": "TlsSetValue",
  3394. "address": "0x48f3a8"
  3395. },
  3396. {
  3397. "name": "TlsFree",
  3398. "address": "0x48f3ac"
  3399. },
  3400. {
  3401. "name": "GetStartupInfoW",
  3402. "address": "0x48f3b0"
  3403. },
  3404. {
  3405. "name": "GetStringTypeW",
  3406. "address": "0x48f3b4"
  3407. },
  3408. {
  3409. "name": "SetStdHandle",
  3410. "address": "0x48f3b8"
  3411. },
  3412. {
  3413. "name": "GetFileType",
  3414. "address": "0x48f3bc"
  3415. },
  3416. {
  3417. "name": "GetConsoleCP",
  3418. "address": "0x48f3c0"
  3419. },
  3420. {
  3421. "name": "GetConsoleMode",
  3422. "address": "0x48f3c4"
  3423. },
  3424. {
  3425. "name": "RtlUnwind",
  3426. "address": "0x48f3c8"
  3427. },
  3428. {
  3429. "name": "ReadConsoleW",
  3430. "address": "0x48f3cc"
  3431. },
  3432. {
  3433. "name": "GetTimeZoneInformation",
  3434. "address": "0x48f3d0"
  3435. },
  3436. {
  3437. "name": "GetDateFormatW",
  3438. "address": "0x48f3d4"
  3439. },
  3440. {
  3441. "name": "GetTimeFormatW",
  3442. "address": "0x48f3d8"
  3443. },
  3444. {
  3445. "name": "LCMapStringW",
  3446. "address": "0x48f3dc"
  3447. },
  3448. {
  3449. "name": "GetEnvironmentStringsW",
  3450. "address": "0x48f3e0"
  3451. },
  3452. {
  3453. "name": "FreeEnvironmentStringsW",
  3454. "address": "0x48f3e4"
  3455. },
  3456. {
  3457. "name": "WriteConsoleW",
  3458. "address": "0x48f3e8"
  3459. },
  3460. {
  3461. "name": "FindClose",
  3462. "address": "0x48f3ec"
  3463. },
  3464. {
  3465. "name": "SetEnvironmentVariableA",
  3466. "address": "0x48f3f0"
  3467. }
  3468. ],
  3469. "dll": "KERNEL32.dll"
  3470. },
  3471. {
  3472. "imports": [
  3473. {
  3474. "name": "AdjustWindowRectEx",
  3475. "address": "0x48f4cc"
  3476. },
  3477. {
  3478. "name": "CopyImage",
  3479. "address": "0x48f4d0"
  3480. },
  3481. {
  3482. "name": "SetWindowPos",
  3483. "address": "0x48f4d4"
  3484. },
  3485. {
  3486. "name": "GetCursorInfo",
  3487. "address": "0x48f4d8"
  3488. },
  3489. {
  3490. "name": "RegisterHotKey",
  3491. "address": "0x48f4dc"
  3492. },
  3493. {
  3494. "name": "ClientToScreen",
  3495. "address": "0x48f4e0"
  3496. },
  3497. {
  3498. "name": "GetKeyboardLayoutNameW",
  3499. "address": "0x48f4e4"
  3500. },
  3501. {
  3502. "name": "IsCharAlphaW",
  3503. "address": "0x48f4e8"
  3504. },
  3505. {
  3506. "name": "IsCharAlphaNumericW",
  3507. "address": "0x48f4ec"
  3508. },
  3509. {
  3510. "name": "IsCharLowerW",
  3511. "address": "0x48f4f0"
  3512. },
  3513. {
  3514. "name": "IsCharUpperW",
  3515. "address": "0x48f4f4"
  3516. },
  3517. {
  3518. "name": "GetMenuStringW",
  3519. "address": "0x48f4f8"
  3520. },
  3521. {
  3522. "name": "GetSubMenu",
  3523. "address": "0x48f4fc"
  3524. },
  3525. {
  3526. "name": "GetCaretPos",
  3527. "address": "0x48f500"
  3528. },
  3529. {
  3530. "name": "IsZoomed",
  3531. "address": "0x48f504"
  3532. },
  3533. {
  3534. "name": "MonitorFromPoint",
  3535. "address": "0x48f508"
  3536. },
  3537. {
  3538. "name": "GetMonitorInfoW",
  3539. "address": "0x48f50c"
  3540. },
  3541. {
  3542. "name": "SetWindowLongW",
  3543. "address": "0x48f510"
  3544. },
  3545. {
  3546. "name": "SetLayeredWindowAttributes",
  3547. "address": "0x48f514"
  3548. },
  3549. {
  3550. "name": "FlashWindow",
  3551. "address": "0x48f518"
  3552. },
  3553. {
  3554. "name": "GetClassLongW",
  3555. "address": "0x48f51c"
  3556. },
  3557. {
  3558. "name": "TranslateAcceleratorW",
  3559. "address": "0x48f520"
  3560. },
  3561. {
  3562. "name": "IsDialogMessageW",
  3563. "address": "0x48f524"
  3564. },
  3565. {
  3566. "name": "GetSysColor",
  3567. "address": "0x48f528"
  3568. },
  3569. {
  3570. "name": "InflateRect",
  3571. "address": "0x48f52c"
  3572. },
  3573. {
  3574. "name": "DrawFocusRect",
  3575. "address": "0x48f530"
  3576. },
  3577. {
  3578. "name": "DrawTextW",
  3579. "address": "0x48f534"
  3580. },
  3581. {
  3582. "name": "FrameRect",
  3583. "address": "0x48f538"
  3584. },
  3585. {
  3586. "name": "DrawFrameControl",
  3587. "address": "0x48f53c"
  3588. },
  3589. {
  3590. "name": "FillRect",
  3591. "address": "0x48f540"
  3592. },
  3593. {
  3594. "name": "PtInRect",
  3595. "address": "0x48f544"
  3596. },
  3597. {
  3598. "name": "DestroyAcceleratorTable",
  3599. "address": "0x48f548"
  3600. },
  3601. {
  3602. "name": "CreateAcceleratorTableW",
  3603. "address": "0x48f54c"
  3604. },
  3605. {
  3606. "name": "SetCursor",
  3607. "address": "0x48f550"
  3608. },
  3609. {
  3610. "name": "GetWindowDC",
  3611. "address": "0x48f554"
  3612. },
  3613. {
  3614. "name": "GetSystemMetrics",
  3615. "address": "0x48f558"
  3616. },
  3617. {
  3618. "name": "GetActiveWindow",
  3619. "address": "0x48f55c"
  3620. },
  3621. {
  3622. "name": "CharNextW",
  3623. "address": "0x48f560"
  3624. },
  3625. {
  3626. "name": "wsprintfW",
  3627. "address": "0x48f564"
  3628. },
  3629. {
  3630. "name": "RedrawWindow",
  3631. "address": "0x48f568"
  3632. },
  3633. {
  3634. "name": "DrawMenuBar",
  3635. "address": "0x48f56c"
  3636. },
  3637. {
  3638. "name": "DestroyMenu",
  3639. "address": "0x48f570"
  3640. },
  3641. {
  3642. "name": "SetMenu",
  3643. "address": "0x48f574"
  3644. },
  3645. {
  3646. "name": "GetWindowTextLengthW",
  3647. "address": "0x48f578"
  3648. },
  3649. {
  3650. "name": "CreateMenu",
  3651. "address": "0x48f57c"
  3652. },
  3653. {
  3654. "name": "IsDlgButtonChecked",
  3655. "address": "0x48f580"
  3656. },
  3657. {
  3658. "name": "DefDlgProcW",
  3659. "address": "0x48f584"
  3660. },
  3661. {
  3662. "name": "CallWindowProcW",
  3663. "address": "0x48f588"
  3664. },
  3665. {
  3666. "name": "ReleaseCapture",
  3667. "address": "0x48f58c"
  3668. },
  3669. {
  3670. "name": "SetCapture",
  3671. "address": "0x48f590"
  3672. },
  3673. {
  3674. "name": "CreateIconFromResourceEx",
  3675. "address": "0x48f594"
  3676. },
  3677. {
  3678. "name": "mouse_event",
  3679. "address": "0x48f598"
  3680. },
  3681. {
  3682. "name": "ExitWindowsEx",
  3683. "address": "0x48f59c"
  3684. },
  3685. {
  3686. "name": "SetActiveWindow",
  3687. "address": "0x48f5a0"
  3688. },
  3689. {
  3690. "name": "FindWindowExW",
  3691. "address": "0x48f5a4"
  3692. },
  3693. {
  3694. "name": "EnumThreadWindows",
  3695. "address": "0x48f5a8"
  3696. },
  3697. {
  3698. "name": "SetMenuDefaultItem",
  3699. "address": "0x48f5ac"
  3700. },
  3701. {
  3702. "name": "InsertMenuItemW",
  3703. "address": "0x48f5b0"
  3704. },
  3705. {
  3706. "name": "IsMenu",
  3707. "address": "0x48f5b4"
  3708. },
  3709. {
  3710. "name": "TrackPopupMenuEx",
  3711. "address": "0x48f5b8"
  3712. },
  3713. {
  3714. "name": "GetCursorPos",
  3715. "address": "0x48f5bc"
  3716. },
  3717. {
  3718. "name": "DeleteMenu",
  3719. "address": "0x48f5c0"
  3720. },
  3721. {
  3722. "name": "SetRect",
  3723. "address": "0x48f5c4"
  3724. },
  3725. {
  3726. "name": "GetMenuItemID",
  3727. "address": "0x48f5c8"
  3728. },
  3729. {
  3730. "name": "GetMenuItemCount",
  3731. "address": "0x48f5cc"
  3732. },
  3733. {
  3734. "name": "SetMenuItemInfoW",
  3735. "address": "0x48f5d0"
  3736. },
  3737. {
  3738. "name": "GetMenuItemInfoW",
  3739. "address": "0x48f5d4"
  3740. },
  3741. {
  3742. "name": "SetForegroundWindow",
  3743. "address": "0x48f5d8"
  3744. },
  3745. {
  3746. "name": "IsIconic",
  3747. "address": "0x48f5dc"
  3748. },
  3749. {
  3750. "name": "FindWindowW",
  3751. "address": "0x48f5e0"
  3752. },
  3753. {
  3754. "name": "MonitorFromRect",
  3755. "address": "0x48f5e4"
  3756. },
  3757. {
  3758. "name": "keybd_event",
  3759. "address": "0x48f5e8"
  3760. },
  3761. {
  3762. "name": "SendInput",
  3763. "address": "0x48f5ec"
  3764. },
  3765. {
  3766. "name": "GetAsyncKeyState",
  3767. "address": "0x48f5f0"
  3768. },
  3769. {
  3770. "name": "SetKeyboardState",
  3771. "address": "0x48f5f4"
  3772. },
  3773. {
  3774. "name": "GetKeyboardState",
  3775. "address": "0x48f5f8"
  3776. },
  3777. {
  3778. "name": "GetKeyState",
  3779. "address": "0x48f5fc"
  3780. },
  3781. {
  3782. "name": "VkKeyScanW",
  3783. "address": "0x48f600"
  3784. },
  3785. {
  3786. "name": "LoadStringW",
  3787. "address": "0x48f604"
  3788. },
  3789. {
  3790. "name": "DialogBoxParamW",
  3791. "address": "0x48f608"
  3792. },
  3793. {
  3794. "name": "MessageBeep",
  3795. "address": "0x48f60c"
  3796. },
  3797. {
  3798. "name": "EndDialog",
  3799. "address": "0x48f610"
  3800. },
  3801. {
  3802. "name": "SendDlgItemMessageW",
  3803. "address": "0x48f614"
  3804. },
  3805. {
  3806. "name": "GetDlgItem",
  3807. "address": "0x48f618"
  3808. },
  3809. {
  3810. "name": "SetWindowTextW",
  3811. "address": "0x48f61c"
  3812. },
  3813. {
  3814. "name": "CopyRect",
  3815. "address": "0x48f620"
  3816. },
  3817. {
  3818. "name": "ReleaseDC",
  3819. "address": "0x48f624"
  3820. },
  3821. {
  3822. "name": "GetDC",
  3823. "address": "0x48f628"
  3824. },
  3825. {
  3826. "name": "EndPaint",
  3827. "address": "0x48f62c"
  3828. },
  3829. {
  3830. "name": "BeginPaint",
  3831. "address": "0x48f630"
  3832. },
  3833. {
  3834. "name": "GetClientRect",
  3835. "address": "0x48f634"
  3836. },
  3837. {
  3838. "name": "GetMenu",
  3839. "address": "0x48f638"
  3840. },
  3841. {
  3842. "name": "DestroyWindow",
  3843. "address": "0x48f63c"
  3844. },
  3845. {
  3846. "name": "EnumWindows",
  3847. "address": "0x48f640"
  3848. },
  3849. {
  3850. "name": "GetDesktopWindow",
  3851. "address": "0x48f644"
  3852. },
  3853. {
  3854. "name": "IsWindow",
  3855. "address": "0x48f648"
  3856. },
  3857. {
  3858. "name": "IsWindowEnabled",
  3859. "address": "0x48f64c"
  3860. },
  3861. {
  3862. "name": "IsWindowVisible",
  3863. "address": "0x48f650"
  3864. },
  3865. {
  3866. "name": "EnableWindow",
  3867. "address": "0x48f654"
  3868. },
  3869. {
  3870. "name": "InvalidateRect",
  3871. "address": "0x48f658"
  3872. },
  3873. {
  3874. "name": "GetWindowLongW",
  3875. "address": "0x48f65c"
  3876. },
  3877. {
  3878. "name": "GetWindowThreadProcessId",
  3879. "address": "0x48f660"
  3880. },
  3881. {
  3882. "name": "AttachThreadInput",
  3883. "address": "0x48f664"
  3884. },
  3885. {
  3886. "name": "GetFocus",
  3887. "address": "0x48f668"
  3888. },
  3889. {
  3890. "name": "GetWindowTextW",
  3891. "address": "0x48f66c"
  3892. },
  3893. {
  3894. "name": "ScreenToClient",
  3895. "address": "0x48f670"
  3896. },
  3897. {
  3898. "name": "SendMessageTimeoutW",
  3899. "address": "0x48f674"
  3900. },
  3901. {
  3902. "name": "EnumChildWindows",
  3903. "address": "0x48f678"
  3904. },
  3905. {
  3906. "name": "CharUpperBuffW",
  3907. "address": "0x48f67c"
  3908. },
  3909. {
  3910. "name": "GetParent",
  3911. "address": "0x48f680"
  3912. },
  3913. {
  3914. "name": "GetDlgCtrlID",
  3915. "address": "0x48f684"
  3916. },
  3917. {
  3918. "name": "SendMessageW",
  3919. "address": "0x48f688"
  3920. },
  3921. {
  3922. "name": "MapVirtualKeyW",
  3923. "address": "0x48f68c"
  3924. },
  3925. {
  3926. "name": "PostMessageW",
  3927. "address": "0x48f690"
  3928. },
  3929. {
  3930. "name": "GetWindowRect",
  3931. "address": "0x48f694"
  3932. },
  3933. {
  3934. "name": "SetUserObjectSecurity",
  3935. "address": "0x48f698"
  3936. },
  3937. {
  3938. "name": "CloseDesktop",
  3939. "address": "0x48f69c"
  3940. },
  3941. {
  3942. "name": "CloseWindowStation",
  3943. "address": "0x48f6a0"
  3944. },
  3945. {
  3946. "name": "OpenDesktopW",
  3947. "address": "0x48f6a4"
  3948. },
  3949. {
  3950. "name": "SetProcessWindowStation",
  3951. "address": "0x48f6a8"
  3952. },
  3953. {
  3954. "name": "GetProcessWindowStation",
  3955. "address": "0x48f6ac"
  3956. },
  3957. {
  3958. "name": "OpenWindowStationW",
  3959. "address": "0x48f6b0"
  3960. },
  3961. {
  3962. "name": "GetUserObjectSecurity",
  3963. "address": "0x48f6b4"
  3964. },
  3965. {
  3966. "name": "MessageBoxW",
  3967. "address": "0x48f6b8"
  3968. },
  3969. {
  3970. "name": "DefWindowProcW",
  3971. "address": "0x48f6bc"
  3972. },
  3973. {
  3974. "name": "SetClipboardData",
  3975. "address": "0x48f6c0"
  3976. },
  3977. {
  3978. "name": "EmptyClipboard",
  3979. "address": "0x48f6c4"
  3980. },
  3981. {
  3982. "name": "CountClipboardFormats",
  3983. "address": "0x48f6c8"
  3984. },
  3985. {
  3986. "name": "CloseClipboard",
  3987. "address": "0x48f6cc"
  3988. },
  3989. {
  3990. "name": "GetClipboardData",
  3991. "address": "0x48f6d0"
  3992. },
  3993. {
  3994. "name": "IsClipboardFormatAvailable",
  3995. "address": "0x48f6d4"
  3996. },
  3997. {
  3998. "name": "OpenClipboard",
  3999. "address": "0x48f6d8"
  4000. },
  4001. {
  4002. "name": "BlockInput",
  4003. "address": "0x48f6dc"
  4004. },
  4005. {
  4006. "name": "GetMessageW",
  4007. "address": "0x48f6e0"
  4008. },
  4009. {
  4010. "name": "LockWindowUpdate",
  4011. "address": "0x48f6e4"
  4012. },
  4013. {
  4014. "name": "DispatchMessageW",
  4015. "address": "0x48f6e8"
  4016. },
  4017. {
  4018. "name": "TranslateMessage",
  4019. "address": "0x48f6ec"
  4020. },
  4021. {
  4022. "name": "PeekMessageW",
  4023. "address": "0x48f6f0"
  4024. },
  4025. {
  4026. "name": "UnregisterHotKey",
  4027. "address": "0x48f6f4"
  4028. },
  4029. {
  4030. "name": "CheckMenuRadioItem",
  4031. "address": "0x48f6f8"
  4032. },
  4033. {
  4034. "name": "CharLowerBuffW",
  4035. "address": "0x48f6fc"
  4036. },
  4037. {
  4038. "name": "MoveWindow",
  4039. "address": "0x48f700"
  4040. },
  4041. {
  4042. "name": "SetFocus",
  4043. "address": "0x48f704"
  4044. },
  4045. {
  4046. "name": "PostQuitMessage",
  4047. "address": "0x48f708"
  4048. },
  4049. {
  4050. "name": "KillTimer",
  4051. "address": "0x48f70c"
  4052. },
  4053. {
  4054. "name": "CreatePopupMenu",
  4055. "address": "0x48f710"
  4056. },
  4057. {
  4058. "name": "RegisterWindowMessageW",
  4059. "address": "0x48f714"
  4060. },
  4061. {
  4062. "name": "SetTimer",
  4063. "address": "0x48f718"
  4064. },
  4065. {
  4066. "name": "ShowWindow",
  4067. "address": "0x48f71c"
  4068. },
  4069. {
  4070. "name": "CreateWindowExW",
  4071. "address": "0x48f720"
  4072. },
  4073. {
  4074. "name": "RegisterClassExW",
  4075. "address": "0x48f724"
  4076. },
  4077. {
  4078. "name": "LoadIconW",
  4079. "address": "0x48f728"
  4080. },
  4081. {
  4082. "name": "LoadCursorW",
  4083. "address": "0x48f72c"
  4084. },
  4085. {
  4086. "name": "GetSysColorBrush",
  4087. "address": "0x48f730"
  4088. },
  4089. {
  4090. "name": "GetForegroundWindow",
  4091. "address": "0x48f734"
  4092. },
  4093. {
  4094. "name": "MessageBoxA",
  4095. "address": "0x48f738"
  4096. },
  4097. {
  4098. "name": "DestroyIcon",
  4099. "address": "0x48f73c"
  4100. },
  4101. {
  4102. "name": "SystemParametersInfoW",
  4103. "address": "0x48f740"
  4104. },
  4105. {
  4106. "name": "LoadImageW",
  4107. "address": "0x48f744"
  4108. },
  4109. {
  4110. "name": "GetClassNameW",
  4111. "address": "0x48f748"
  4112. }
  4113. ],
  4114. "dll": "USER32.dll"
  4115. },
  4116. {
  4117. "imports": [
  4118. {
  4119. "name": "StrokePath",
  4120. "address": "0x48f0c4"
  4121. },
  4122. {
  4123. "name": "DeleteObject",
  4124. "address": "0x48f0c8"
  4125. },
  4126. {
  4127. "name": "GetTextExtentPoint32W",
  4128. "address": "0x48f0cc"
  4129. },
  4130. {
  4131. "name": "ExtCreatePen",
  4132. "address": "0x48f0d0"
  4133. },
  4134. {
  4135. "name": "GetDeviceCaps",
  4136. "address": "0x48f0d4"
  4137. },
  4138. {
  4139. "name": "EndPath",
  4140. "address": "0x48f0d8"
  4141. },
  4142. {
  4143. "name": "SetPixel",
  4144. "address": "0x48f0dc"
  4145. },
  4146. {
  4147. "name": "CloseFigure",
  4148. "address": "0x48f0e0"
  4149. },
  4150. {
  4151. "name": "CreateCompatibleBitmap",
  4152. "address": "0x48f0e4"
  4153. },
  4154. {
  4155. "name": "CreateCompatibleDC",
  4156. "address": "0x48f0e8"
  4157. },
  4158. {
  4159. "name": "SelectObject",
  4160. "address": "0x48f0ec"
  4161. },
  4162. {
  4163. "name": "StretchBlt",
  4164. "address": "0x48f0f0"
  4165. },
  4166. {
  4167. "name": "GetDIBits",
  4168. "address": "0x48f0f4"
  4169. },
  4170. {
  4171. "name": "LineTo",
  4172. "address": "0x48f0f8"
  4173. },
  4174. {
  4175. "name": "AngleArc",
  4176. "address": "0x48f0fc"
  4177. },
  4178. {
  4179. "name": "MoveToEx",
  4180. "address": "0x48f100"
  4181. },
  4182. {
  4183. "name": "Ellipse",
  4184. "address": "0x48f104"
  4185. },
  4186. {
  4187. "name": "DeleteDC",
  4188. "address": "0x48f108"
  4189. },
  4190. {
  4191. "name": "GetPixel",
  4192. "address": "0x48f10c"
  4193. },
  4194. {
  4195. "name": "CreateDCW",
  4196. "address": "0x48f110"
  4197. },
  4198. {
  4199. "name": "GetStockObject",
  4200. "address": "0x48f114"
  4201. },
  4202. {
  4203. "name": "GetTextFaceW",
  4204. "address": "0x48f118"
  4205. },
  4206. {
  4207. "name": "CreateFontW",
  4208. "address": "0x48f11c"
  4209. },
  4210. {
  4211. "name": "SetTextColor",
  4212. "address": "0x48f120"
  4213. },
  4214. {
  4215. "name": "PolyDraw",
  4216. "address": "0x48f124"
  4217. },
  4218. {
  4219. "name": "BeginPath",
  4220. "address": "0x48f128"
  4221. },
  4222. {
  4223. "name": "Rectangle",
  4224. "address": "0x48f12c"
  4225. },
  4226. {
  4227. "name": "SetViewportOrgEx",
  4228. "address": "0x48f130"
  4229. },
  4230. {
  4231. "name": "GetObjectW",
  4232. "address": "0x48f134"
  4233. },
  4234. {
  4235. "name": "SetBkMode",
  4236. "address": "0x48f138"
  4237. },
  4238. {
  4239. "name": "RoundRect",
  4240. "address": "0x48f13c"
  4241. },
  4242. {
  4243. "name": "SetBkColor",
  4244. "address": "0x48f140"
  4245. },
  4246. {
  4247. "name": "CreatePen",
  4248. "address": "0x48f144"
  4249. },
  4250. {
  4251. "name": "CreateSolidBrush",
  4252. "address": "0x48f148"
  4253. },
  4254. {
  4255. "name": "StrokeAndFillPath",
  4256. "address": "0x48f14c"
  4257. }
  4258. ],
  4259. "dll": "GDI32.dll"
  4260. },
  4261. {
  4262. "imports": [
  4263. {
  4264. "name": "GetOpenFileNameW",
  4265. "address": "0x48f0b8"
  4266. },
  4267. {
  4268. "name": "GetSaveFileNameW",
  4269. "address": "0x48f0bc"
  4270. }
  4271. ],
  4272. "dll": "COMDLG32.dll"
  4273. },
  4274. {
  4275. "imports": [
  4276. {
  4277. "name": "GetAce",
  4278. "address": "0x48f000"
  4279. },
  4280. {
  4281. "name": "RegEnumValueW",
  4282. "address": "0x48f004"
  4283. },
  4284. {
  4285. "name": "RegDeleteValueW",
  4286. "address": "0x48f008"
  4287. },
  4288. {
  4289. "name": "RegDeleteKeyW",
  4290. "address": "0x48f00c"
  4291. },
  4292. {
  4293. "name": "RegEnumKeyExW",
  4294. "address": "0x48f010"
  4295. },
  4296. {
  4297. "name": "RegSetValueExW",
  4298. "address": "0x48f014"
  4299. },
  4300. {
  4301. "name": "RegOpenKeyExW",
  4302. "address": "0x48f018"
  4303. },
  4304. {
  4305. "name": "RegCloseKey",
  4306. "address": "0x48f01c"
  4307. },
  4308. {
  4309. "name": "RegQueryValueExW",
  4310. "address": "0x48f020"
  4311. },
  4312. {
  4313. "name": "RegConnectRegistryW",
  4314. "address": "0x48f024"
  4315. },
  4316. {
  4317. "name": "InitializeSecurityDescriptor",
  4318. "address": "0x48f028"
  4319. },
  4320. {
  4321. "name": "InitializeAcl",
  4322. "address": "0x48f02c"
  4323. },
  4324. {
  4325. "name": "AdjustTokenPrivileges",
  4326. "address": "0x48f030"
  4327. },
  4328. {
  4329. "name": "OpenThreadToken",
  4330. "address": "0x48f034"
  4331. },
  4332. {
  4333. "name": "OpenProcessToken",
  4334. "address": "0x48f038"
  4335. },
  4336. {
  4337. "name": "LookupPrivilegeValueW",
  4338. "address": "0x48f03c"
  4339. },
  4340. {
  4341. "name": "DuplicateTokenEx",
  4342. "address": "0x48f040"
  4343. },
  4344. {
  4345. "name": "CreateProcessAsUserW",
  4346. "address": "0x48f044"
  4347. },
  4348. {
  4349. "name": "CreateProcessWithLogonW",
  4350. "address": "0x48f048"
  4351. },
  4352. {
  4353. "name": "GetLengthSid",
  4354. "address": "0x48f04c"
  4355. },
  4356. {
  4357. "name": "CopySid",
  4358. "address": "0x48f050"
  4359. },
  4360. {
  4361. "name": "LogonUserW",
  4362. "address": "0x48f054"
  4363. },
  4364. {
  4365. "name": "AllocateAndInitializeSid",
  4366. "address": "0x48f058"
  4367. },
  4368. {
  4369. "name": "CheckTokenMembership",
  4370. "address": "0x48f05c"
  4371. },
  4372. {
  4373. "name": "RegCreateKeyExW",
  4374. "address": "0x48f060"
  4375. },
  4376. {
  4377. "name": "FreeSid",
  4378. "address": "0x48f064"
  4379. },
  4380. {
  4381. "name": "GetTokenInformation",
  4382. "address": "0x48f068"
  4383. },
  4384. {
  4385. "name": "GetSecurityDescriptorDacl",
  4386. "address": "0x48f06c"
  4387. },
  4388. {
  4389. "name": "GetAclInformation",
  4390. "address": "0x48f070"
  4391. },
  4392. {
  4393. "name": "AddAce",
  4394. "address": "0x48f074"
  4395. },
  4396. {
  4397. "name": "SetSecurityDescriptorDacl",
  4398. "address": "0x48f078"
  4399. },
  4400. {
  4401. "name": "GetUserNameW",
  4402. "address": "0x48f07c"
  4403. },
  4404. {
  4405. "name": "InitiateSystemShutdownExW",
  4406. "address": "0x48f080"
  4407. }
  4408. ],
  4409. "dll": "ADVAPI32.dll"
  4410. },
  4411. {
  4412. "imports": [
  4413. {
  4414. "name": "DragQueryPoint",
  4415. "address": "0x48f48c"
  4416. },
  4417. {
  4418. "name": "ShellExecuteExW",
  4419. "address": "0x48f490"
  4420. },
  4421. {
  4422. "name": "DragQueryFileW",
  4423. "address": "0x48f494"
  4424. },
  4425. {
  4426. "name": "SHEmptyRecycleBinW",
  4427. "address": "0x48f498"
  4428. },
  4429. {
  4430. "name": "SHGetPathFromIDListW",
  4431. "address": "0x48f49c"
  4432. },
  4433. {
  4434. "name": "SHBrowseForFolderW",
  4435. "address": "0x48f4a0"
  4436. },
  4437. {
  4438. "name": "SHCreateShellItem",
  4439. "address": "0x48f4a4"
  4440. },
  4441. {
  4442. "name": "SHGetDesktopFolder",
  4443. "address": "0x48f4a8"
  4444. },
  4445. {
  4446. "name": "SHGetSpecialFolderLocation",
  4447. "address": "0x48f4ac"
  4448. },
  4449. {
  4450. "name": "SHGetFolderPathW",
  4451. "address": "0x48f4b0"
  4452. },
  4453. {
  4454. "name": "SHFileOperationW",
  4455. "address": "0x48f4b4"
  4456. },
  4457. {
  4458. "name": "ExtractIconExW",
  4459. "address": "0x48f4b8"
  4460. },
  4461. {
  4462. "name": "Shell_NotifyIconW",
  4463. "address": "0x48f4bc"
  4464. },
  4465. {
  4466. "name": "ShellExecuteW",
  4467. "address": "0x48f4c0"
  4468. },
  4469. {
  4470. "name": "DragFinish",
  4471. "address": "0x48f4c4"
  4472. }
  4473. ],
  4474. "dll": "SHELL32.dll"
  4475. },
  4476. {
  4477. "imports": [
  4478. {
  4479. "name": "CoTaskMemAlloc",
  4480. "address": "0x48f828"
  4481. },
  4482. {
  4483. "name": "CoTaskMemFree",
  4484. "address": "0x48f82c"
  4485. },
  4486. {
  4487. "name": "CLSIDFromString",
  4488. "address": "0x48f830"
  4489. },
  4490. {
  4491. "name": "ProgIDFromCLSID",
  4492. "address": "0x48f834"
  4493. },
  4494. {
  4495. "name": "CLSIDFromProgID",
  4496. "address": "0x48f838"
  4497. },
  4498. {
  4499. "name": "OleSetMenuDescriptor",
  4500. "address": "0x48f83c"
  4501. },
  4502. {
  4503. "name": "MkParseDisplayName",
  4504. "address": "0x48f840"
  4505. },
  4506. {
  4507. "name": "OleSetContainedObject",
  4508. "address": "0x48f844"
  4509. },
  4510. {
  4511. "name": "CoCreateInstance",
  4512. "address": "0x48f848"
  4513. },
  4514. {
  4515. "name": "IIDFromString",
  4516. "address": "0x48f84c"
  4517. },
  4518. {
  4519. "name": "StringFromGUID2",
  4520. "address": "0x48f850"
  4521. },
  4522. {
  4523. "name": "CreateStreamOnHGlobal",
  4524. "address": "0x48f854"
  4525. },
  4526. {
  4527. "name": "OleInitialize",
  4528. "address": "0x48f858"
  4529. },
  4530. {
  4531. "name": "OleUninitialize",
  4532. "address": "0x48f85c"
  4533. },
  4534. {
  4535. "name": "CoInitialize",
  4536. "address": "0x48f860"
  4537. },
  4538. {
  4539. "name": "CoUninitialize",
  4540. "address": "0x48f864"
  4541. },
  4542. {
  4543. "name": "GetRunningObjectTable",
  4544. "address": "0x48f868"
  4545. },
  4546. {
  4547. "name": "CoGetInstanceFromFile",
  4548. "address": "0x48f86c"
  4549. },
  4550. {
  4551. "name": "CoGetObject",
  4552. "address": "0x48f870"
  4553. },
  4554. {
  4555. "name": "CoSetProxyBlanket",
  4556. "address": "0x48f874"
  4557. },
  4558. {
  4559. "name": "CoCreateInstanceEx",
  4560. "address": "0x48f878"
  4561. },
  4562. {
  4563. "name": "CoInitializeSecurity",
  4564. "address": "0x48f87c"
  4565. }
  4566. ],
  4567. "dll": "ole32.dll"
  4568. },
  4569. {
  4570. "imports": [
  4571. {
  4572. "name": "LoadTypeLibEx",
  4573. "address": "0x48f40c"
  4574. },
  4575. {
  4576. "name": "VariantCopyInd",
  4577. "address": "0x48f410"
  4578. },
  4579. {
  4580. "name": "SysReAllocString",
  4581. "address": "0x48f414"
  4582. },
  4583. {
  4584. "name": "SysFreeString",
  4585. "address": "0x48f418"
  4586. },
  4587. {
  4588. "name": "SafeArrayDestroyDescriptor",
  4589. "address": "0x48f41c"
  4590. },
  4591. {
  4592. "name": "SafeArrayDestroyData",
  4593. "address": "0x48f420"
  4594. },
  4595. {
  4596. "name": "SafeArrayUnaccessData",
  4597. "address": "0x48f424"
  4598. },
  4599. {
  4600. "name": "SafeArrayAccessData",
  4601. "address": "0x48f428"
  4602. },
  4603. {
  4604. "name": "SafeArrayAllocData",
  4605. "address": "0x48f42c"
  4606. },
  4607. {
  4608. "name": "SafeArrayAllocDescriptorEx",
  4609. "address": "0x48f430"
  4610. },
  4611. {
  4612. "name": "SafeArrayCreateVector",
  4613. "address": "0x48f434"
  4614. },
  4615. {
  4616. "name": "RegisterTypeLib",
  4617. "address": "0x48f438"
  4618. },
  4619. {
  4620. "name": "CreateStdDispatch",
  4621. "address": "0x48f43c"
  4622. },
  4623. {
  4624. "name": "DispCallFunc",
  4625. "address": "0x48f440"
  4626. },
  4627. {
  4628. "name": "VariantChangeType",
  4629. "address": "0x48f444"
  4630. },
  4631. {
  4632. "name": "SysStringLen",
  4633. "address": "0x48f448"
  4634. },
  4635. {
  4636. "name": "VariantTimeToSystemTime",
  4637. "address": "0x48f44c"
  4638. },
  4639. {
  4640. "name": "VarR8FromDec",
  4641. "address": "0x48f450"
  4642. },
  4643. {
  4644. "name": "SafeArrayGetVartype",
  4645. "address": "0x48f454"
  4646. },
  4647. {
  4648. "name": "VariantCopy",
  4649. "address": "0x48f458"
  4650. },
  4651. {
  4652. "name": "VariantClear",
  4653. "address": "0x48f45c"
  4654. },
  4655. {
  4656. "name": "OleLoadPicture",
  4657. "address": "0x48f460"
  4658. },
  4659. {
  4660. "name": "QueryPathOfRegTypeLib",
  4661. "address": "0x48f464"
  4662. },
  4663. {
  4664. "name": "RegisterTypeLibForUser",
  4665. "address": "0x48f468"
  4666. },
  4667. {
  4668. "name": "UnRegisterTypeLibForUser",
  4669. "address": "0x48f46c"
  4670. },
  4671. {
  4672. "name": "UnRegisterTypeLib",
  4673. "address": "0x48f470"
  4674. },
  4675. {
  4676. "name": "CreateDispTypeInfo",
  4677. "address": "0x48f474"
  4678. },
  4679. {
  4680. "name": "SysAllocString",
  4681. "address": "0x48f478"
  4682. },
  4683. {
  4684. "name": "VariantInit",
  4685. "address": "0x48f47c"
  4686. }
  4687. ],
  4688. "dll": "OLEAUT32.dll"
  4689. }
  4690. ],
  4691. "digital_signers": null,
  4692. "exported_dll_name": null,
  4693. "actual_checksum": "0x00191d60",
  4694. "overlay": null,
  4695. "imagebase": "0x00400000",
  4696. "reported_checksum": "0x00171543",
  4697. "icon_hash": null,
  4698. "entrypoint": "0x0042800a",
  4699. "timestamp": "2019-06-25 20:32:49",
  4700. "osversion": "5.1",
  4701. "sections": [
  4702. {
  4703. "name": ".text",
  4704. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4705. "virtual_address": "0x00001000",
  4706. "size_of_data": "0x0008e000",
  4707. "entropy": "6.68",
  4708. "raw_address": "0x00000400",
  4709. "virtual_size": "0x0008dfdd",
  4710. "characteristics_raw": "0x60000020"
  4711. },
  4712. {
  4713. "name": ".rdata",
  4714. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4715. "virtual_address": "0x0008f000",
  4716. "size_of_data": "0x0002fe00",
  4717. "entropy": "5.76",
  4718. "raw_address": "0x0008e400",
  4719. "virtual_size": "0x0002fd8e",
  4720. "characteristics_raw": "0x40000040"
  4721. },
  4722. {
  4723. "name": ".data",
  4724. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4725. "virtual_address": "0x000bf000",
  4726. "size_of_data": "0x00005200",
  4727. "entropy": "1.20",
  4728. "raw_address": "0x000be200",
  4729. "virtual_size": "0x00008f74",
  4730. "characteristics_raw": "0xc0000040"
  4731. },
  4732. {
  4733. "name": ".rsrc",
  4734. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4735. "virtual_address": "0x000c8000",
  4736. "size_of_data": "0x000be000",
  4737. "entropy": "7.96",
  4738. "raw_address": "0x000c3400",
  4739. "virtual_size": "0x000bdfac",
  4740. "characteristics_raw": "0x40000040"
  4741. },
  4742. {
  4743. "name": ".reloc",
  4744. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4745. "virtual_address": "0x00186000",
  4746. "size_of_data": "0x00007200",
  4747. "entropy": "6.78",
  4748. "raw_address": "0x00181400",
  4749. "virtual_size": "0x00007134",
  4750. "characteristics_raw": "0x42000040"
  4751. }
  4752. ],
  4753. "resources": [],
  4754. "dirents": [
  4755. {
  4756. "virtual_address": "0x00000000",
  4757. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4758. "size": "0x00000000"
  4759. },
  4760. {
  4761. "virtual_address": "0x000bc0cc",
  4762. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4763. "size": "0x0000017c"
  4764. },
  4765. {
  4766. "virtual_address": "0x000c8000",
  4767. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4768. "size": "0x000bdfac"
  4769. },
  4770. {
  4771. "virtual_address": "0x00000000",
  4772. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4773. "size": "0x00000000"
  4774. },
  4775. {
  4776. "virtual_address": "0x00000000",
  4777. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4778. "size": "0x00000000"
  4779. },
  4780. {
  4781. "virtual_address": "0x00186000",
  4782. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4783. "size": "0x00007134"
  4784. },
  4785. {
  4786. "virtual_address": "0x00092bc0",
  4787. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4788. "size": "0x0000001c"
  4789. },
  4790. {
  4791. "virtual_address": "0x00000000",
  4792. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4793. "size": "0x00000000"
  4794. },
  4795. {
  4796. "virtual_address": "0x00000000",
  4797. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4798. "size": "0x00000000"
  4799. },
  4800. {
  4801. "virtual_address": "0x00000000",
  4802. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4803. "size": "0x00000000"
  4804. },
  4805. {
  4806. "virtual_address": "0x000a4b50",
  4807. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4808. "size": "0x00000040"
  4809. },
  4810. {
  4811. "virtual_address": "0x00000000",
  4812. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4813. "size": "0x00000000"
  4814. },
  4815. {
  4816. "virtual_address": "0x0008f000",
  4817. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4818. "size": "0x00000884"
  4819. },
  4820. {
  4821. "virtual_address": "0x00000000",
  4822. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4823. "size": "0x00000000"
  4824. },
  4825. {
  4826. "virtual_address": "0x00000000",
  4827. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4828. "size": "0x00000000"
  4829. },
  4830. {
  4831. "virtual_address": "0x00000000",
  4832. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  4833. "size": "0x00000000"
  4834. }
  4835. ],
  4836. "exports": [],
  4837. "guest_signers": {},
  4838. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  4839. "icon_fuzzy": null,
  4840. "icon": null,
  4841. "pdbpath": null,
  4842. "imported_dll_count": 18,
  4843. "versioninfo": []
  4844. }
  4845. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement