Advertisement
paladin316

Exes_87ec64f94c6f33abe12d70b074935914_exe_2019-06-26_12_30.json

Jun 26th, 2019
1,388
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 177.54 KB | None | 0 0
  1.  
  2. [*] MalFamily: "Nanocore"
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_87ec64f94c6f33abe12d70b074935914.exe"
  7. [*] File Size: 1286656
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "d7a007d97fd701535901223087b4375030c2b9edddd252a47b06e641ae634acc"
  10. [*] MD5: "87ec64f94c6f33abe12d70b074935914"
  11. [*] SHA1: "579eff8ee40cf0282842b601707ace46c30c9fef"
  12. [*] SHA512: "ca681c2f1fea466907baf365a4b699142ec3c868aa57a54253d31551c3e471c926f12889ae624b53a81eb2b4377d5c5e9beb0396bca24278da96d5bd49eaad69"
  13. [*] CRC32: "24CDE924"
  14. [*] SSDEEP: "24576:SAHnh+eWsN3skA4RV1Hom2KXMmHaPUiCXEwFR2ZDp68RzpZnJuV5:Vh+ZkldoPK8YaP1sEwFR2ZD48dTJg"
  15.  
  16. [*] Process Execution: [
  17. "Exes_87ec64f94c6f33abe12d70b074935914.exe",
  18. "RegAsm.exe"
  19. ]
  20.  
  21. [*] Signatures Detected: [
  22. {
  23. "Description": "Attempts to connect to a dead IP:Port (2 unique times)",
  24. "Details": [
  25. {
  26. "IP": "194.5.98.84:1129"
  27. },
  28. {
  29. "IP": "185.165.153.72:1129"
  30. }
  31. ]
  32. },
  33. {
  34. "Description": "Creates RWX memory",
  35. "Details": []
  36. },
  37. {
  38. "Description": "A process attempted to delay the analysis task.",
  39. "Details": [
  40. {
  41. "Process": "RegAsm.exe tried to sleep 1025 seconds, actually delayed analysis time by 0 seconds"
  42. }
  43. ]
  44. },
  45. {
  46. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  47. "Details": [
  48. {
  49. "ioc": "v2.0.50727"
  50. }
  51. ]
  52. },
  53. {
  54. "Description": "Expresses interest in specific running processes",
  55. "Details": [
  56. {
  57. "process": "RegAsm.exe"
  58. }
  59. ]
  60. },
  61. {
  62. "Description": "Reads data out of its own binary image",
  63. "Details": [
  64. {
  65. "self_read": "process: Exes_87ec64f94c6f33abe12d70b074935914.exe, pid: 2368, offset: 0x00000000, length: 0x0013a200"
  66. },
  67. {
  68. "self_read": "process: RegAsm.exe, pid: 3060, offset: 0x00000000, length: 0x00001000"
  69. },
  70. {
  71. "self_read": "process: RegAsm.exe, pid: 3060, offset: 0x00000080, length: 0x00000200"
  72. },
  73. {
  74. "self_read": "process: RegAsm.exe, pid: 3060, offset: 0x00000178, length: 0x00000200"
  75. },
  76. {
  77. "self_read": "process: RegAsm.exe, pid: 3060, offset: 0x0000a720, length: 0x00000200"
  78. },
  79. {
  80. "self_read": "process: RegAsm.exe, pid: 3060, offset: 0x0000a73c, length: 0x00000200"
  81. }
  82. ]
  83. },
  84. {
  85. "Description": "The binary likely contains encrypted or compressed data.",
  86. "Details": [
  87. {
  88. "section": "name: .rsrc, entropy: 7.68, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x0006fc00, virtual_size: 0x0006fa90"
  89. }
  90. ]
  91. },
  92. {
  93. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  94. "Details": [
  95. {
  96. "file": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe:Zone.Identifier"
  97. }
  98. ]
  99. },
  100. {
  101. "Description": "Installs itself for autorun at Windows startup",
  102. "Details": [
  103. {
  104. "key": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\DSL Subsystem"
  105. },
  106. {
  107. "data": "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe"
  108. },
  109. {
  110. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\NbZrZyvpND.url"
  111. },
  112. {
  113. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\NbZrZyvpND.url"
  114. }
  115. ]
  116. },
  117. {
  118. "Description": "Exhibits behavior characteristic of Nanocore RAT",
  119. "Details": []
  120. },
  121. {
  122. "Description": "Creates a copy of itself",
  123. "Details": [
  124. {
  125. "copy": "C:\\Users\\user\\AppData\\Roaming\\printfilterpipelinesvc\\AppMon.bat"
  126. }
  127. ]
  128. },
  129. {
  130. "Description": "Collects information to fingerprint the system",
  131. "Details": []
  132. },
  133. {
  134. "Description": "Anomalous binary characteristics",
  135. "Details": [
  136. {
  137. "anomaly": "Actual checksum does not match that reported in PE header"
  138. }
  139. ]
  140. }
  141. ]
  142.  
  143. [*] Started Service: []
  144.  
  145. [*] Executed Commands: [
  146. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe\""
  147. ]
  148.  
  149. [*] Mutexes: [
  150. "frenchy_shellcode_002",
  151. "Global\\CLR_CASOFF_MUTEX",
  152. "Global\\{3ae1b5a4-8af5-4c2e-9f5d-81a3c9810363}",
  153. "Global\\.net clr networking"
  154. ]
  155.  
  156. [*] Modified Files: [
  157. "C:\\Users\\user\\AppData\\Roaming\\printfilterpipelinesvc\\AppMon.bat",
  158. "C:\\Users\\user\\AppData\\Roaming\\printfilterpipelinesvc\\NbZrZyvpND.vbs",
  159. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\NbZrZyvpND.url",
  160. "C:\\Users\\user\\AppData\\Roaming\\C1515A12-1764-4632-ACE9-A9DFF9253200\\run.dat",
  161. "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe"
  162. ]
  163.  
  164. [*] Deleted Files: [
  165. "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe",
  166. "C:\\Users\\user\\AppData\\Roaming\\C1515A12-1764-4632-ACE9-A9DFF9253200\\DSL Subsystem\\dslss.exe",
  167. "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe:Zone.Identifier"
  168. ]
  169.  
  170. [*] Modified Registry Keys: [
  171. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\DSL Subsystem"
  172. ]
  173.  
  174. [*] Deleted Registry Keys: []
  175.  
  176. [*] DNS Communications: [
  177. {
  178. "type": "A",
  179. "request": "nanocore511.ddns.net",
  180. "answers": [
  181. {
  182. "data": "185.165.153.72",
  183. "type": "A"
  184. }
  185. ]
  186. }
  187. ]
  188.  
  189. [*] Domains: [
  190. {
  191. "ip": "185.165.153.72",
  192. "domain": "nanocore511.ddns.net"
  193. }
  194. ]
  195.  
  196. [*] Network Communication - ICMP: []
  197.  
  198. [*] Network Communication - HTTP: []
  199.  
  200. [*] Network Communication - SMTP: []
  201.  
  202. [*] Network Communication - Hosts: []
  203.  
  204. [*] Network Communication - IRC: []
  205.  
  206. [*] Static Analysis: {
  207. "pe": {
  208. "peid_signatures": null,
  209. "imports": [
  210. {
  211. "imports": [
  212. {
  213. "name": "WSACleanup",
  214. "address": "0x48f7c8"
  215. },
  216. {
  217. "name": "socket",
  218. "address": "0x48f7cc"
  219. },
  220. {
  221. "name": "inet_ntoa",
  222. "address": "0x48f7d0"
  223. },
  224. {
  225. "name": "setsockopt",
  226. "address": "0x48f7d4"
  227. },
  228. {
  229. "name": "ntohs",
  230. "address": "0x48f7d8"
  231. },
  232. {
  233. "name": "recvfrom",
  234. "address": "0x48f7dc"
  235. },
  236. {
  237. "name": "ioctlsocket",
  238. "address": "0x48f7e0"
  239. },
  240. {
  241. "name": "htons",
  242. "address": "0x48f7e4"
  243. },
  244. {
  245. "name": "WSAStartup",
  246. "address": "0x48f7e8"
  247. },
  248. {
  249. "name": "__WSAFDIsSet",
  250. "address": "0x48f7ec"
  251. },
  252. {
  253. "name": "select",
  254. "address": "0x48f7f0"
  255. },
  256. {
  257. "name": "accept",
  258. "address": "0x48f7f4"
  259. },
  260. {
  261. "name": "listen",
  262. "address": "0x48f7f8"
  263. },
  264. {
  265. "name": "bind",
  266. "address": "0x48f7fc"
  267. },
  268. {
  269. "name": "closesocket",
  270. "address": "0x48f800"
  271. },
  272. {
  273. "name": "WSAGetLastError",
  274. "address": "0x48f804"
  275. },
  276. {
  277. "name": "recv",
  278. "address": "0x48f808"
  279. },
  280. {
  281. "name": "sendto",
  282. "address": "0x48f80c"
  283. },
  284. {
  285. "name": "send",
  286. "address": "0x48f810"
  287. },
  288. {
  289. "name": "inet_addr",
  290. "address": "0x48f814"
  291. },
  292. {
  293. "name": "gethostbyname",
  294. "address": "0x48f818"
  295. },
  296. {
  297. "name": "gethostname",
  298. "address": "0x48f81c"
  299. },
  300. {
  301. "name": "connect",
  302. "address": "0x48f820"
  303. }
  304. ],
  305. "dll": "WSOCK32.dll"
  306. },
  307. {
  308. "imports": [
  309. {
  310. "name": "GetFileVersionInfoW",
  311. "address": "0x48f76c"
  312. },
  313. {
  314. "name": "GetFileVersionInfoSizeW",
  315. "address": "0x48f770"
  316. },
  317. {
  318. "name": "VerQueryValueW",
  319. "address": "0x48f774"
  320. }
  321. ],
  322. "dll": "VERSION.dll"
  323. },
  324. {
  325. "imports": [
  326. {
  327. "name": "timeGetTime",
  328. "address": "0x48f7b8"
  329. },
  330. {
  331. "name": "waveOutSetVolume",
  332. "address": "0x48f7bc"
  333. },
  334. {
  335. "name": "mciSendStringW",
  336. "address": "0x48f7c0"
  337. }
  338. ],
  339. "dll": "WINMM.dll"
  340. },
  341. {
  342. "imports": [
  343. {
  344. "name": "ImageList_ReplaceIcon",
  345. "address": "0x48f088"
  346. },
  347. {
  348. "name": "ImageList_Destroy",
  349. "address": "0x48f08c"
  350. },
  351. {
  352. "name": "ImageList_Remove",
  353. "address": "0x48f090"
  354. },
  355. {
  356. "name": "ImageList_SetDragCursorImage",
  357. "address": "0x48f094"
  358. },
  359. {
  360. "name": "ImageList_BeginDrag",
  361. "address": "0x48f098"
  362. },
  363. {
  364. "name": "ImageList_DragEnter",
  365. "address": "0x48f09c"
  366. },
  367. {
  368. "name": "ImageList_DragLeave",
  369. "address": "0x48f0a0"
  370. },
  371. {
  372. "name": "ImageList_EndDrag",
  373. "address": "0x48f0a4"
  374. },
  375. {
  376. "name": "ImageList_DragMove",
  377. "address": "0x48f0a8"
  378. },
  379. {
  380. "name": "InitCommonControlsEx",
  381. "address": "0x48f0ac"
  382. },
  383. {
  384. "name": "ImageList_Create",
  385. "address": "0x48f0b0"
  386. }
  387. ],
  388. "dll": "COMCTL32.dll"
  389. },
  390. {
  391. "imports": [
  392. {
  393. "name": "WNetUseConnectionW",
  394. "address": "0x48f3f8"
  395. },
  396. {
  397. "name": "WNetCancelConnection2W",
  398. "address": "0x48f3fc"
  399. },
  400. {
  401. "name": "WNetGetConnectionW",
  402. "address": "0x48f400"
  403. },
  404. {
  405. "name": "WNetAddConnection2W",
  406. "address": "0x48f404"
  407. }
  408. ],
  409. "dll": "MPR.dll"
  410. },
  411. {
  412. "imports": [
  413. {
  414. "name": "InternetQueryDataAvailable",
  415. "address": "0x48f77c"
  416. },
  417. {
  418. "name": "InternetCloseHandle",
  419. "address": "0x48f780"
  420. },
  421. {
  422. "name": "InternetOpenW",
  423. "address": "0x48f784"
  424. },
  425. {
  426. "name": "InternetSetOptionW",
  427. "address": "0x48f788"
  428. },
  429. {
  430. "name": "InternetCrackUrlW",
  431. "address": "0x48f78c"
  432. },
  433. {
  434. "name": "HttpQueryInfoW",
  435. "address": "0x48f790"
  436. },
  437. {
  438. "name": "InternetQueryOptionW",
  439. "address": "0x48f794"
  440. },
  441. {
  442. "name": "HttpOpenRequestW",
  443. "address": "0x48f798"
  444. },
  445. {
  446. "name": "HttpSendRequestW",
  447. "address": "0x48f79c"
  448. },
  449. {
  450. "name": "FtpOpenFileW",
  451. "address": "0x48f7a0"
  452. },
  453. {
  454. "name": "FtpGetFileSize",
  455. "address": "0x48f7a4"
  456. },
  457. {
  458. "name": "InternetOpenUrlW",
  459. "address": "0x48f7a8"
  460. },
  461. {
  462. "name": "InternetReadFile",
  463. "address": "0x48f7ac"
  464. },
  465. {
  466. "name": "InternetConnectW",
  467. "address": "0x48f7b0"
  468. }
  469. ],
  470. "dll": "WININET.dll"
  471. },
  472. {
  473. "imports": [
  474. {
  475. "name": "GetProcessMemoryInfo",
  476. "address": "0x48f484"
  477. }
  478. ],
  479. "dll": "PSAPI.DLL"
  480. },
  481. {
  482. "imports": [
  483. {
  484. "name": "IcmpCreateFile",
  485. "address": "0x48f154"
  486. },
  487. {
  488. "name": "IcmpCloseHandle",
  489. "address": "0x48f158"
  490. },
  491. {
  492. "name": "IcmpSendEcho",
  493. "address": "0x48f15c"
  494. }
  495. ],
  496. "dll": "IPHLPAPI.DLL"
  497. },
  498. {
  499. "imports": [
  500. {
  501. "name": "DestroyEnvironmentBlock",
  502. "address": "0x48f750"
  503. },
  504. {
  505. "name": "UnloadUserProfile",
  506. "address": "0x48f754"
  507. },
  508. {
  509. "name": "CreateEnvironmentBlock",
  510. "address": "0x48f758"
  511. },
  512. {
  513. "name": "LoadUserProfileW",
  514. "address": "0x48f75c"
  515. }
  516. ],
  517. "dll": "USERENV.dll"
  518. },
  519. {
  520. "imports": [
  521. {
  522. "name": "IsThemeActive",
  523. "address": "0x48f764"
  524. }
  525. ],
  526. "dll": "UxTheme.dll"
  527. },
  528. {
  529. "imports": [
  530. {
  531. "name": "DuplicateHandle",
  532. "address": "0x48f164"
  533. },
  534. {
  535. "name": "CreateThread",
  536. "address": "0x48f168"
  537. },
  538. {
  539. "name": "WaitForSingleObject",
  540. "address": "0x48f16c"
  541. },
  542. {
  543. "name": "HeapAlloc",
  544. "address": "0x48f170"
  545. },
  546. {
  547. "name": "GetProcessHeap",
  548. "address": "0x48f174"
  549. },
  550. {
  551. "name": "HeapFree",
  552. "address": "0x48f178"
  553. },
  554. {
  555. "name": "Sleep",
  556. "address": "0x48f17c"
  557. },
  558. {
  559. "name": "GetCurrentThreadId",
  560. "address": "0x48f180"
  561. },
  562. {
  563. "name": "MultiByteToWideChar",
  564. "address": "0x48f184"
  565. },
  566. {
  567. "name": "MulDiv",
  568. "address": "0x48f188"
  569. },
  570. {
  571. "name": "GetVersionExW",
  572. "address": "0x48f18c"
  573. },
  574. {
  575. "name": "IsWow64Process",
  576. "address": "0x48f190"
  577. },
  578. {
  579. "name": "GetSystemInfo",
  580. "address": "0x48f194"
  581. },
  582. {
  583. "name": "FreeLibrary",
  584. "address": "0x48f198"
  585. },
  586. {
  587. "name": "LoadLibraryA",
  588. "address": "0x48f19c"
  589. },
  590. {
  591. "name": "GetProcAddress",
  592. "address": "0x48f1a0"
  593. },
  594. {
  595. "name": "SetErrorMode",
  596. "address": "0x48f1a4"
  597. },
  598. {
  599. "name": "GetModuleFileNameW",
  600. "address": "0x48f1a8"
  601. },
  602. {
  603. "name": "WideCharToMultiByte",
  604. "address": "0x48f1ac"
  605. },
  606. {
  607. "name": "lstrcpyW",
  608. "address": "0x48f1b0"
  609. },
  610. {
  611. "name": "lstrlenW",
  612. "address": "0x48f1b4"
  613. },
  614. {
  615. "name": "GetModuleHandleW",
  616. "address": "0x48f1b8"
  617. },
  618. {
  619. "name": "QueryPerformanceCounter",
  620. "address": "0x48f1bc"
  621. },
  622. {
  623. "name": "VirtualFreeEx",
  624. "address": "0x48f1c0"
  625. },
  626. {
  627. "name": "OpenProcess",
  628. "address": "0x48f1c4"
  629. },
  630. {
  631. "name": "VirtualAllocEx",
  632. "address": "0x48f1c8"
  633. },
  634. {
  635. "name": "WriteProcessMemory",
  636. "address": "0x48f1cc"
  637. },
  638. {
  639. "name": "ReadProcessMemory",
  640. "address": "0x48f1d0"
  641. },
  642. {
  643. "name": "CreateFileW",
  644. "address": "0x48f1d4"
  645. },
  646. {
  647. "name": "SetFilePointerEx",
  648. "address": "0x48f1d8"
  649. },
  650. {
  651. "name": "SetEndOfFile",
  652. "address": "0x48f1dc"
  653. },
  654. {
  655. "name": "ReadFile",
  656. "address": "0x48f1e0"
  657. },
  658. {
  659. "name": "WriteFile",
  660. "address": "0x48f1e4"
  661. },
  662. {
  663. "name": "FlushFileBuffers",
  664. "address": "0x48f1e8"
  665. },
  666. {
  667. "name": "TerminateProcess",
  668. "address": "0x48f1ec"
  669. },
  670. {
  671. "name": "CreateToolhelp32Snapshot",
  672. "address": "0x48f1f0"
  673. },
  674. {
  675. "name": "Process32FirstW",
  676. "address": "0x48f1f4"
  677. },
  678. {
  679. "name": "Process32NextW",
  680. "address": "0x48f1f8"
  681. },
  682. {
  683. "name": "SetFileTime",
  684. "address": "0x48f1fc"
  685. },
  686. {
  687. "name": "GetFileAttributesW",
  688. "address": "0x48f200"
  689. },
  690. {
  691. "name": "FindFirstFileW",
  692. "address": "0x48f204"
  693. },
  694. {
  695. "name": "SetCurrentDirectoryW",
  696. "address": "0x48f208"
  697. },
  698. {
  699. "name": "GetLongPathNameW",
  700. "address": "0x48f20c"
  701. },
  702. {
  703. "name": "GetShortPathNameW",
  704. "address": "0x48f210"
  705. },
  706. {
  707. "name": "DeleteFileW",
  708. "address": "0x48f214"
  709. },
  710. {
  711. "name": "FindNextFileW",
  712. "address": "0x48f218"
  713. },
  714. {
  715. "name": "CopyFileExW",
  716. "address": "0x48f21c"
  717. },
  718. {
  719. "name": "MoveFileW",
  720. "address": "0x48f220"
  721. },
  722. {
  723. "name": "CreateDirectoryW",
  724. "address": "0x48f224"
  725. },
  726. {
  727. "name": "RemoveDirectoryW",
  728. "address": "0x48f228"
  729. },
  730. {
  731. "name": "SetSystemPowerState",
  732. "address": "0x48f22c"
  733. },
  734. {
  735. "name": "QueryPerformanceFrequency",
  736. "address": "0x48f230"
  737. },
  738. {
  739. "name": "FindResourceW",
  740. "address": "0x48f234"
  741. },
  742. {
  743. "name": "LoadResource",
  744. "address": "0x48f238"
  745. },
  746. {
  747. "name": "LockResource",
  748. "address": "0x48f23c"
  749. },
  750. {
  751. "name": "SizeofResource",
  752. "address": "0x48f240"
  753. },
  754. {
  755. "name": "EnumResourceNamesW",
  756. "address": "0x48f244"
  757. },
  758. {
  759. "name": "OutputDebugStringW",
  760. "address": "0x48f248"
  761. },
  762. {
  763. "name": "GetTempPathW",
  764. "address": "0x48f24c"
  765. },
  766. {
  767. "name": "GetTempFileNameW",
  768. "address": "0x48f250"
  769. },
  770. {
  771. "name": "DeviceIoControl",
  772. "address": "0x48f254"
  773. },
  774. {
  775. "name": "GetLocalTime",
  776. "address": "0x48f258"
  777. },
  778. {
  779. "name": "CompareStringW",
  780. "address": "0x48f25c"
  781. },
  782. {
  783. "name": "GetCurrentProcess",
  784. "address": "0x48f260"
  785. },
  786. {
  787. "name": "EnterCriticalSection",
  788. "address": "0x48f264"
  789. },
  790. {
  791. "name": "LeaveCriticalSection",
  792. "address": "0x48f268"
  793. },
  794. {
  795. "name": "GetStdHandle",
  796. "address": "0x48f26c"
  797. },
  798. {
  799. "name": "CreatePipe",
  800. "address": "0x48f270"
  801. },
  802. {
  803. "name": "InterlockedExchange",
  804. "address": "0x48f274"
  805. },
  806. {
  807. "name": "TerminateThread",
  808. "address": "0x48f278"
  809. },
  810. {
  811. "name": "LoadLibraryExW",
  812. "address": "0x48f27c"
  813. },
  814. {
  815. "name": "FindResourceExW",
  816. "address": "0x48f280"
  817. },
  818. {
  819. "name": "CopyFileW",
  820. "address": "0x48f284"
  821. },
  822. {
  823. "name": "VirtualFree",
  824. "address": "0x48f288"
  825. },
  826. {
  827. "name": "FormatMessageW",
  828. "address": "0x48f28c"
  829. },
  830. {
  831. "name": "GetExitCodeProcess",
  832. "address": "0x48f290"
  833. },
  834. {
  835. "name": "GetPrivateProfileStringW",
  836. "address": "0x48f294"
  837. },
  838. {
  839. "name": "WritePrivateProfileStringW",
  840. "address": "0x48f298"
  841. },
  842. {
  843. "name": "GetPrivateProfileSectionW",
  844. "address": "0x48f29c"
  845. },
  846. {
  847. "name": "WritePrivateProfileSectionW",
  848. "address": "0x48f2a0"
  849. },
  850. {
  851. "name": "GetPrivateProfileSectionNamesW",
  852. "address": "0x48f2a4"
  853. },
  854. {
  855. "name": "FileTimeToLocalFileTime",
  856. "address": "0x48f2a8"
  857. },
  858. {
  859. "name": "FileTimeToSystemTime",
  860. "address": "0x48f2ac"
  861. },
  862. {
  863. "name": "SystemTimeToFileTime",
  864. "address": "0x48f2b0"
  865. },
  866. {
  867. "name": "LocalFileTimeToFileTime",
  868. "address": "0x48f2b4"
  869. },
  870. {
  871. "name": "GetDriveTypeW",
  872. "address": "0x48f2b8"
  873. },
  874. {
  875. "name": "GetDiskFreeSpaceExW",
  876. "address": "0x48f2bc"
  877. },
  878. {
  879. "name": "GetDiskFreeSpaceW",
  880. "address": "0x48f2c0"
  881. },
  882. {
  883. "name": "GetVolumeInformationW",
  884. "address": "0x48f2c4"
  885. },
  886. {
  887. "name": "SetVolumeLabelW",
  888. "address": "0x48f2c8"
  889. },
  890. {
  891. "name": "CreateHardLinkW",
  892. "address": "0x48f2cc"
  893. },
  894. {
  895. "name": "SetFileAttributesW",
  896. "address": "0x48f2d0"
  897. },
  898. {
  899. "name": "CreateEventW",
  900. "address": "0x48f2d4"
  901. },
  902. {
  903. "name": "SetEvent",
  904. "address": "0x48f2d8"
  905. },
  906. {
  907. "name": "GetEnvironmentVariableW",
  908. "address": "0x48f2dc"
  909. },
  910. {
  911. "name": "SetEnvironmentVariableW",
  912. "address": "0x48f2e0"
  913. },
  914. {
  915. "name": "GlobalLock",
  916. "address": "0x48f2e4"
  917. },
  918. {
  919. "name": "GlobalUnlock",
  920. "address": "0x48f2e8"
  921. },
  922. {
  923. "name": "GlobalAlloc",
  924. "address": "0x48f2ec"
  925. },
  926. {
  927. "name": "GetFileSize",
  928. "address": "0x48f2f0"
  929. },
  930. {
  931. "name": "GlobalFree",
  932. "address": "0x48f2f4"
  933. },
  934. {
  935. "name": "GlobalMemoryStatusEx",
  936. "address": "0x48f2f8"
  937. },
  938. {
  939. "name": "Beep",
  940. "address": "0x48f2fc"
  941. },
  942. {
  943. "name": "GetSystemDirectoryW",
  944. "address": "0x48f300"
  945. },
  946. {
  947. "name": "HeapReAlloc",
  948. "address": "0x48f304"
  949. },
  950. {
  951. "name": "HeapSize",
  952. "address": "0x48f308"
  953. },
  954. {
  955. "name": "GetComputerNameW",
  956. "address": "0x48f30c"
  957. },
  958. {
  959. "name": "GetWindowsDirectoryW",
  960. "address": "0x48f310"
  961. },
  962. {
  963. "name": "GetCurrentProcessId",
  964. "address": "0x48f314"
  965. },
  966. {
  967. "name": "GetProcessIoCounters",
  968. "address": "0x48f318"
  969. },
  970. {
  971. "name": "CreateProcessW",
  972. "address": "0x48f31c"
  973. },
  974. {
  975. "name": "GetProcessId",
  976. "address": "0x48f320"
  977. },
  978. {
  979. "name": "SetPriorityClass",
  980. "address": "0x48f324"
  981. },
  982. {
  983. "name": "LoadLibraryW",
  984. "address": "0x48f328"
  985. },
  986. {
  987. "name": "VirtualAlloc",
  988. "address": "0x48f32c"
  989. },
  990. {
  991. "name": "IsDebuggerPresent",
  992. "address": "0x48f330"
  993. },
  994. {
  995. "name": "GetCurrentDirectoryW",
  996. "address": "0x48f334"
  997. },
  998. {
  999. "name": "lstrcmpiW",
  1000. "address": "0x48f338"
  1001. },
  1002. {
  1003. "name": "DecodePointer",
  1004. "address": "0x48f33c"
  1005. },
  1006. {
  1007. "name": "GetLastError",
  1008. "address": "0x48f340"
  1009. },
  1010. {
  1011. "name": "RaiseException",
  1012. "address": "0x48f344"
  1013. },
  1014. {
  1015. "name": "InitializeCriticalSectionAndSpinCount",
  1016. "address": "0x48f348"
  1017. },
  1018. {
  1019. "name": "DeleteCriticalSection",
  1020. "address": "0x48f34c"
  1021. },
  1022. {
  1023. "name": "InterlockedDecrement",
  1024. "address": "0x48f350"
  1025. },
  1026. {
  1027. "name": "InterlockedIncrement",
  1028. "address": "0x48f354"
  1029. },
  1030. {
  1031. "name": "GetCurrentThread",
  1032. "address": "0x48f358"
  1033. },
  1034. {
  1035. "name": "CloseHandle",
  1036. "address": "0x48f35c"
  1037. },
  1038. {
  1039. "name": "GetFullPathNameW",
  1040. "address": "0x48f360"
  1041. },
  1042. {
  1043. "name": "EncodePointer",
  1044. "address": "0x48f364"
  1045. },
  1046. {
  1047. "name": "ExitProcess",
  1048. "address": "0x48f368"
  1049. },
  1050. {
  1051. "name": "GetModuleHandleExW",
  1052. "address": "0x48f36c"
  1053. },
  1054. {
  1055. "name": "ExitThread",
  1056. "address": "0x48f370"
  1057. },
  1058. {
  1059. "name": "GetSystemTimeAsFileTime",
  1060. "address": "0x48f374"
  1061. },
  1062. {
  1063. "name": "ResumeThread",
  1064. "address": "0x48f378"
  1065. },
  1066. {
  1067. "name": "GetCommandLineW",
  1068. "address": "0x48f37c"
  1069. },
  1070. {
  1071. "name": "IsProcessorFeaturePresent",
  1072. "address": "0x48f380"
  1073. },
  1074. {
  1075. "name": "IsValidCodePage",
  1076. "address": "0x48f384"
  1077. },
  1078. {
  1079. "name": "GetACP",
  1080. "address": "0x48f388"
  1081. },
  1082. {
  1083. "name": "GetOEMCP",
  1084. "address": "0x48f38c"
  1085. },
  1086. {
  1087. "name": "GetCPInfo",
  1088. "address": "0x48f390"
  1089. },
  1090. {
  1091. "name": "SetLastError",
  1092. "address": "0x48f394"
  1093. },
  1094. {
  1095. "name": "UnhandledExceptionFilter",
  1096. "address": "0x48f398"
  1097. },
  1098. {
  1099. "name": "SetUnhandledExceptionFilter",
  1100. "address": "0x48f39c"
  1101. },
  1102. {
  1103. "name": "TlsAlloc",
  1104. "address": "0x48f3a0"
  1105. },
  1106. {
  1107. "name": "TlsGetValue",
  1108. "address": "0x48f3a4"
  1109. },
  1110. {
  1111. "name": "TlsSetValue",
  1112. "address": "0x48f3a8"
  1113. },
  1114. {
  1115. "name": "TlsFree",
  1116. "address": "0x48f3ac"
  1117. },
  1118. {
  1119. "name": "GetStartupInfoW",
  1120. "address": "0x48f3b0"
  1121. },
  1122. {
  1123. "name": "GetStringTypeW",
  1124. "address": "0x48f3b4"
  1125. },
  1126. {
  1127. "name": "SetStdHandle",
  1128. "address": "0x48f3b8"
  1129. },
  1130. {
  1131. "name": "GetFileType",
  1132. "address": "0x48f3bc"
  1133. },
  1134. {
  1135. "name": "GetConsoleCP",
  1136. "address": "0x48f3c0"
  1137. },
  1138. {
  1139. "name": "GetConsoleMode",
  1140. "address": "0x48f3c4"
  1141. },
  1142. {
  1143. "name": "RtlUnwind",
  1144. "address": "0x48f3c8"
  1145. },
  1146. {
  1147. "name": "ReadConsoleW",
  1148. "address": "0x48f3cc"
  1149. },
  1150. {
  1151. "name": "GetTimeZoneInformation",
  1152. "address": "0x48f3d0"
  1153. },
  1154. {
  1155. "name": "GetDateFormatW",
  1156. "address": "0x48f3d4"
  1157. },
  1158. {
  1159. "name": "GetTimeFormatW",
  1160. "address": "0x48f3d8"
  1161. },
  1162. {
  1163. "name": "LCMapStringW",
  1164. "address": "0x48f3dc"
  1165. },
  1166. {
  1167. "name": "GetEnvironmentStringsW",
  1168. "address": "0x48f3e0"
  1169. },
  1170. {
  1171. "name": "FreeEnvironmentStringsW",
  1172. "address": "0x48f3e4"
  1173. },
  1174. {
  1175. "name": "WriteConsoleW",
  1176. "address": "0x48f3e8"
  1177. },
  1178. {
  1179. "name": "FindClose",
  1180. "address": "0x48f3ec"
  1181. },
  1182. {
  1183. "name": "SetEnvironmentVariableA",
  1184. "address": "0x48f3f0"
  1185. }
  1186. ],
  1187. "dll": "KERNEL32.dll"
  1188. },
  1189. {
  1190. "imports": [
  1191. {
  1192. "name": "AdjustWindowRectEx",
  1193. "address": "0x48f4cc"
  1194. },
  1195. {
  1196. "name": "CopyImage",
  1197. "address": "0x48f4d0"
  1198. },
  1199. {
  1200. "name": "SetWindowPos",
  1201. "address": "0x48f4d4"
  1202. },
  1203. {
  1204. "name": "GetCursorInfo",
  1205. "address": "0x48f4d8"
  1206. },
  1207. {
  1208. "name": "RegisterHotKey",
  1209. "address": "0x48f4dc"
  1210. },
  1211. {
  1212. "name": "ClientToScreen",
  1213. "address": "0x48f4e0"
  1214. },
  1215. {
  1216. "name": "GetKeyboardLayoutNameW",
  1217. "address": "0x48f4e4"
  1218. },
  1219. {
  1220. "name": "IsCharAlphaW",
  1221. "address": "0x48f4e8"
  1222. },
  1223. {
  1224. "name": "IsCharAlphaNumericW",
  1225. "address": "0x48f4ec"
  1226. },
  1227. {
  1228. "name": "IsCharLowerW",
  1229. "address": "0x48f4f0"
  1230. },
  1231. {
  1232. "name": "IsCharUpperW",
  1233. "address": "0x48f4f4"
  1234. },
  1235. {
  1236. "name": "GetMenuStringW",
  1237. "address": "0x48f4f8"
  1238. },
  1239. {
  1240. "name": "GetSubMenu",
  1241. "address": "0x48f4fc"
  1242. },
  1243. {
  1244. "name": "GetCaretPos",
  1245. "address": "0x48f500"
  1246. },
  1247. {
  1248. "name": "IsZoomed",
  1249. "address": "0x48f504"
  1250. },
  1251. {
  1252. "name": "MonitorFromPoint",
  1253. "address": "0x48f508"
  1254. },
  1255. {
  1256. "name": "GetMonitorInfoW",
  1257. "address": "0x48f50c"
  1258. },
  1259. {
  1260. "name": "SetWindowLongW",
  1261. "address": "0x48f510"
  1262. },
  1263. {
  1264. "name": "SetLayeredWindowAttributes",
  1265. "address": "0x48f514"
  1266. },
  1267. {
  1268. "name": "FlashWindow",
  1269. "address": "0x48f518"
  1270. },
  1271. {
  1272. "name": "GetClassLongW",
  1273. "address": "0x48f51c"
  1274. },
  1275. {
  1276. "name": "TranslateAcceleratorW",
  1277. "address": "0x48f520"
  1278. },
  1279. {
  1280. "name": "IsDialogMessageW",
  1281. "address": "0x48f524"
  1282. },
  1283. {
  1284. "name": "GetSysColor",
  1285. "address": "0x48f528"
  1286. },
  1287. {
  1288. "name": "InflateRect",
  1289. "address": "0x48f52c"
  1290. },
  1291. {
  1292. "name": "DrawFocusRect",
  1293. "address": "0x48f530"
  1294. },
  1295. {
  1296. "name": "DrawTextW",
  1297. "address": "0x48f534"
  1298. },
  1299. {
  1300. "name": "FrameRect",
  1301. "address": "0x48f538"
  1302. },
  1303. {
  1304. "name": "DrawFrameControl",
  1305. "address": "0x48f53c"
  1306. },
  1307. {
  1308. "name": "FillRect",
  1309. "address": "0x48f540"
  1310. },
  1311. {
  1312. "name": "PtInRect",
  1313. "address": "0x48f544"
  1314. },
  1315. {
  1316. "name": "DestroyAcceleratorTable",
  1317. "address": "0x48f548"
  1318. },
  1319. {
  1320. "name": "CreateAcceleratorTableW",
  1321. "address": "0x48f54c"
  1322. },
  1323. {
  1324. "name": "SetCursor",
  1325. "address": "0x48f550"
  1326. },
  1327. {
  1328. "name": "GetWindowDC",
  1329. "address": "0x48f554"
  1330. },
  1331. {
  1332. "name": "GetSystemMetrics",
  1333. "address": "0x48f558"
  1334. },
  1335. {
  1336. "name": "GetActiveWindow",
  1337. "address": "0x48f55c"
  1338. },
  1339. {
  1340. "name": "CharNextW",
  1341. "address": "0x48f560"
  1342. },
  1343. {
  1344. "name": "wsprintfW",
  1345. "address": "0x48f564"
  1346. },
  1347. {
  1348. "name": "RedrawWindow",
  1349. "address": "0x48f568"
  1350. },
  1351. {
  1352. "name": "DrawMenuBar",
  1353. "address": "0x48f56c"
  1354. },
  1355. {
  1356. "name": "DestroyMenu",
  1357. "address": "0x48f570"
  1358. },
  1359. {
  1360. "name": "SetMenu",
  1361. "address": "0x48f574"
  1362. },
  1363. {
  1364. "name": "GetWindowTextLengthW",
  1365. "address": "0x48f578"
  1366. },
  1367. {
  1368. "name": "CreateMenu",
  1369. "address": "0x48f57c"
  1370. },
  1371. {
  1372. "name": "IsDlgButtonChecked",
  1373. "address": "0x48f580"
  1374. },
  1375. {
  1376. "name": "DefDlgProcW",
  1377. "address": "0x48f584"
  1378. },
  1379. {
  1380. "name": "CallWindowProcW",
  1381. "address": "0x48f588"
  1382. },
  1383. {
  1384. "name": "ReleaseCapture",
  1385. "address": "0x48f58c"
  1386. },
  1387. {
  1388. "name": "SetCapture",
  1389. "address": "0x48f590"
  1390. },
  1391. {
  1392. "name": "CreateIconFromResourceEx",
  1393. "address": "0x48f594"
  1394. },
  1395. {
  1396. "name": "mouse_event",
  1397. "address": "0x48f598"
  1398. },
  1399. {
  1400. "name": "ExitWindowsEx",
  1401. "address": "0x48f59c"
  1402. },
  1403. {
  1404. "name": "SetActiveWindow",
  1405. "address": "0x48f5a0"
  1406. },
  1407. {
  1408. "name": "FindWindowExW",
  1409. "address": "0x48f5a4"
  1410. },
  1411. {
  1412. "name": "EnumThreadWindows",
  1413. "address": "0x48f5a8"
  1414. },
  1415. {
  1416. "name": "SetMenuDefaultItem",
  1417. "address": "0x48f5ac"
  1418. },
  1419. {
  1420. "name": "InsertMenuItemW",
  1421. "address": "0x48f5b0"
  1422. },
  1423. {
  1424. "name": "IsMenu",
  1425. "address": "0x48f5b4"
  1426. },
  1427. {
  1428. "name": "TrackPopupMenuEx",
  1429. "address": "0x48f5b8"
  1430. },
  1431. {
  1432. "name": "GetCursorPos",
  1433. "address": "0x48f5bc"
  1434. },
  1435. {
  1436. "name": "DeleteMenu",
  1437. "address": "0x48f5c0"
  1438. },
  1439. {
  1440. "name": "SetRect",
  1441. "address": "0x48f5c4"
  1442. },
  1443. {
  1444. "name": "GetMenuItemID",
  1445. "address": "0x48f5c8"
  1446. },
  1447. {
  1448. "name": "GetMenuItemCount",
  1449. "address": "0x48f5cc"
  1450. },
  1451. {
  1452. "name": "SetMenuItemInfoW",
  1453. "address": "0x48f5d0"
  1454. },
  1455. {
  1456. "name": "GetMenuItemInfoW",
  1457. "address": "0x48f5d4"
  1458. },
  1459. {
  1460. "name": "SetForegroundWindow",
  1461. "address": "0x48f5d8"
  1462. },
  1463. {
  1464. "name": "IsIconic",
  1465. "address": "0x48f5dc"
  1466. },
  1467. {
  1468. "name": "FindWindowW",
  1469. "address": "0x48f5e0"
  1470. },
  1471. {
  1472. "name": "MonitorFromRect",
  1473. "address": "0x48f5e4"
  1474. },
  1475. {
  1476. "name": "keybd_event",
  1477. "address": "0x48f5e8"
  1478. },
  1479. {
  1480. "name": "SendInput",
  1481. "address": "0x48f5ec"
  1482. },
  1483. {
  1484. "name": "GetAsyncKeyState",
  1485. "address": "0x48f5f0"
  1486. },
  1487. {
  1488. "name": "SetKeyboardState",
  1489. "address": "0x48f5f4"
  1490. },
  1491. {
  1492. "name": "GetKeyboardState",
  1493. "address": "0x48f5f8"
  1494. },
  1495. {
  1496. "name": "GetKeyState",
  1497. "address": "0x48f5fc"
  1498. },
  1499. {
  1500. "name": "VkKeyScanW",
  1501. "address": "0x48f600"
  1502. },
  1503. {
  1504. "name": "LoadStringW",
  1505. "address": "0x48f604"
  1506. },
  1507. {
  1508. "name": "DialogBoxParamW",
  1509. "address": "0x48f608"
  1510. },
  1511. {
  1512. "name": "MessageBeep",
  1513. "address": "0x48f60c"
  1514. },
  1515. {
  1516. "name": "EndDialog",
  1517. "address": "0x48f610"
  1518. },
  1519. {
  1520. "name": "SendDlgItemMessageW",
  1521. "address": "0x48f614"
  1522. },
  1523. {
  1524. "name": "GetDlgItem",
  1525. "address": "0x48f618"
  1526. },
  1527. {
  1528. "name": "SetWindowTextW",
  1529. "address": "0x48f61c"
  1530. },
  1531. {
  1532. "name": "CopyRect",
  1533. "address": "0x48f620"
  1534. },
  1535. {
  1536. "name": "ReleaseDC",
  1537. "address": "0x48f624"
  1538. },
  1539. {
  1540. "name": "GetDC",
  1541. "address": "0x48f628"
  1542. },
  1543. {
  1544. "name": "EndPaint",
  1545. "address": "0x48f62c"
  1546. },
  1547. {
  1548. "name": "BeginPaint",
  1549. "address": "0x48f630"
  1550. },
  1551. {
  1552. "name": "GetClientRect",
  1553. "address": "0x48f634"
  1554. },
  1555. {
  1556. "name": "GetMenu",
  1557. "address": "0x48f638"
  1558. },
  1559. {
  1560. "name": "DestroyWindow",
  1561. "address": "0x48f63c"
  1562. },
  1563. {
  1564. "name": "EnumWindows",
  1565. "address": "0x48f640"
  1566. },
  1567. {
  1568. "name": "GetDesktopWindow",
  1569. "address": "0x48f644"
  1570. },
  1571. {
  1572. "name": "IsWindow",
  1573. "address": "0x48f648"
  1574. },
  1575. {
  1576. "name": "IsWindowEnabled",
  1577. "address": "0x48f64c"
  1578. },
  1579. {
  1580. "name": "IsWindowVisible",
  1581. "address": "0x48f650"
  1582. },
  1583. {
  1584. "name": "EnableWindow",
  1585. "address": "0x48f654"
  1586. },
  1587. {
  1588. "name": "InvalidateRect",
  1589. "address": "0x48f658"
  1590. },
  1591. {
  1592. "name": "GetWindowLongW",
  1593. "address": "0x48f65c"
  1594. },
  1595. {
  1596. "name": "GetWindowThreadProcessId",
  1597. "address": "0x48f660"
  1598. },
  1599. {
  1600. "name": "AttachThreadInput",
  1601. "address": "0x48f664"
  1602. },
  1603. {
  1604. "name": "GetFocus",
  1605. "address": "0x48f668"
  1606. },
  1607. {
  1608. "name": "GetWindowTextW",
  1609. "address": "0x48f66c"
  1610. },
  1611. {
  1612. "name": "ScreenToClient",
  1613. "address": "0x48f670"
  1614. },
  1615. {
  1616. "name": "SendMessageTimeoutW",
  1617. "address": "0x48f674"
  1618. },
  1619. {
  1620. "name": "EnumChildWindows",
  1621. "address": "0x48f678"
  1622. },
  1623. {
  1624. "name": "CharUpperBuffW",
  1625. "address": "0x48f67c"
  1626. },
  1627. {
  1628. "name": "GetParent",
  1629. "address": "0x48f680"
  1630. },
  1631. {
  1632. "name": "GetDlgCtrlID",
  1633. "address": "0x48f684"
  1634. },
  1635. {
  1636. "name": "SendMessageW",
  1637. "address": "0x48f688"
  1638. },
  1639. {
  1640. "name": "MapVirtualKeyW",
  1641. "address": "0x48f68c"
  1642. },
  1643. {
  1644. "name": "PostMessageW",
  1645. "address": "0x48f690"
  1646. },
  1647. {
  1648. "name": "GetWindowRect",
  1649. "address": "0x48f694"
  1650. },
  1651. {
  1652. "name": "SetUserObjectSecurity",
  1653. "address": "0x48f698"
  1654. },
  1655. {
  1656. "name": "CloseDesktop",
  1657. "address": "0x48f69c"
  1658. },
  1659. {
  1660. "name": "CloseWindowStation",
  1661. "address": "0x48f6a0"
  1662. },
  1663. {
  1664. "name": "OpenDesktopW",
  1665. "address": "0x48f6a4"
  1666. },
  1667. {
  1668. "name": "SetProcessWindowStation",
  1669. "address": "0x48f6a8"
  1670. },
  1671. {
  1672. "name": "GetProcessWindowStation",
  1673. "address": "0x48f6ac"
  1674. },
  1675. {
  1676. "name": "OpenWindowStationW",
  1677. "address": "0x48f6b0"
  1678. },
  1679. {
  1680. "name": "GetUserObjectSecurity",
  1681. "address": "0x48f6b4"
  1682. },
  1683. {
  1684. "name": "MessageBoxW",
  1685. "address": "0x48f6b8"
  1686. },
  1687. {
  1688. "name": "DefWindowProcW",
  1689. "address": "0x48f6bc"
  1690. },
  1691. {
  1692. "name": "SetClipboardData",
  1693. "address": "0x48f6c0"
  1694. },
  1695. {
  1696. "name": "EmptyClipboard",
  1697. "address": "0x48f6c4"
  1698. },
  1699. {
  1700. "name": "CountClipboardFormats",
  1701. "address": "0x48f6c8"
  1702. },
  1703. {
  1704. "name": "CloseClipboard",
  1705. "address": "0x48f6cc"
  1706. },
  1707. {
  1708. "name": "GetClipboardData",
  1709. "address": "0x48f6d0"
  1710. },
  1711. {
  1712. "name": "IsClipboardFormatAvailable",
  1713. "address": "0x48f6d4"
  1714. },
  1715. {
  1716. "name": "OpenClipboard",
  1717. "address": "0x48f6d8"
  1718. },
  1719. {
  1720. "name": "BlockInput",
  1721. "address": "0x48f6dc"
  1722. },
  1723. {
  1724. "name": "GetMessageW",
  1725. "address": "0x48f6e0"
  1726. },
  1727. {
  1728. "name": "LockWindowUpdate",
  1729. "address": "0x48f6e4"
  1730. },
  1731. {
  1732. "name": "DispatchMessageW",
  1733. "address": "0x48f6e8"
  1734. },
  1735. {
  1736. "name": "TranslateMessage",
  1737. "address": "0x48f6ec"
  1738. },
  1739. {
  1740. "name": "PeekMessageW",
  1741. "address": "0x48f6f0"
  1742. },
  1743. {
  1744. "name": "UnregisterHotKey",
  1745. "address": "0x48f6f4"
  1746. },
  1747. {
  1748. "name": "CheckMenuRadioItem",
  1749. "address": "0x48f6f8"
  1750. },
  1751. {
  1752. "name": "CharLowerBuffW",
  1753. "address": "0x48f6fc"
  1754. },
  1755. {
  1756. "name": "MoveWindow",
  1757. "address": "0x48f700"
  1758. },
  1759. {
  1760. "name": "SetFocus",
  1761. "address": "0x48f704"
  1762. },
  1763. {
  1764. "name": "PostQuitMessage",
  1765. "address": "0x48f708"
  1766. },
  1767. {
  1768. "name": "KillTimer",
  1769. "address": "0x48f70c"
  1770. },
  1771. {
  1772. "name": "CreatePopupMenu",
  1773. "address": "0x48f710"
  1774. },
  1775. {
  1776. "name": "RegisterWindowMessageW",
  1777. "address": "0x48f714"
  1778. },
  1779. {
  1780. "name": "SetTimer",
  1781. "address": "0x48f718"
  1782. },
  1783. {
  1784. "name": "ShowWindow",
  1785. "address": "0x48f71c"
  1786. },
  1787. {
  1788. "name": "CreateWindowExW",
  1789. "address": "0x48f720"
  1790. },
  1791. {
  1792. "name": "RegisterClassExW",
  1793. "address": "0x48f724"
  1794. },
  1795. {
  1796. "name": "LoadIconW",
  1797. "address": "0x48f728"
  1798. },
  1799. {
  1800. "name": "LoadCursorW",
  1801. "address": "0x48f72c"
  1802. },
  1803. {
  1804. "name": "GetSysColorBrush",
  1805. "address": "0x48f730"
  1806. },
  1807. {
  1808. "name": "GetForegroundWindow",
  1809. "address": "0x48f734"
  1810. },
  1811. {
  1812. "name": "MessageBoxA",
  1813. "address": "0x48f738"
  1814. },
  1815. {
  1816. "name": "DestroyIcon",
  1817. "address": "0x48f73c"
  1818. },
  1819. {
  1820. "name": "SystemParametersInfoW",
  1821. "address": "0x48f740"
  1822. },
  1823. {
  1824. "name": "LoadImageW",
  1825. "address": "0x48f744"
  1826. },
  1827. {
  1828. "name": "GetClassNameW",
  1829. "address": "0x48f748"
  1830. }
  1831. ],
  1832. "dll": "USER32.dll"
  1833. },
  1834. {
  1835. "imports": [
  1836. {
  1837. "name": "StrokePath",
  1838. "address": "0x48f0c4"
  1839. },
  1840. {
  1841. "name": "DeleteObject",
  1842. "address": "0x48f0c8"
  1843. },
  1844. {
  1845. "name": "GetTextExtentPoint32W",
  1846. "address": "0x48f0cc"
  1847. },
  1848. {
  1849. "name": "ExtCreatePen",
  1850. "address": "0x48f0d0"
  1851. },
  1852. {
  1853. "name": "GetDeviceCaps",
  1854. "address": "0x48f0d4"
  1855. },
  1856. {
  1857. "name": "EndPath",
  1858. "address": "0x48f0d8"
  1859. },
  1860. {
  1861. "name": "SetPixel",
  1862. "address": "0x48f0dc"
  1863. },
  1864. {
  1865. "name": "CloseFigure",
  1866. "address": "0x48f0e0"
  1867. },
  1868. {
  1869. "name": "CreateCompatibleBitmap",
  1870. "address": "0x48f0e4"
  1871. },
  1872. {
  1873. "name": "CreateCompatibleDC",
  1874. "address": "0x48f0e8"
  1875. },
  1876. {
  1877. "name": "SelectObject",
  1878. "address": "0x48f0ec"
  1879. },
  1880. {
  1881. "name": "StretchBlt",
  1882. "address": "0x48f0f0"
  1883. },
  1884. {
  1885. "name": "GetDIBits",
  1886. "address": "0x48f0f4"
  1887. },
  1888. {
  1889. "name": "LineTo",
  1890. "address": "0x48f0f8"
  1891. },
  1892. {
  1893. "name": "AngleArc",
  1894. "address": "0x48f0fc"
  1895. },
  1896. {
  1897. "name": "MoveToEx",
  1898. "address": "0x48f100"
  1899. },
  1900. {
  1901. "name": "Ellipse",
  1902. "address": "0x48f104"
  1903. },
  1904. {
  1905. "name": "DeleteDC",
  1906. "address": "0x48f108"
  1907. },
  1908. {
  1909. "name": "GetPixel",
  1910. "address": "0x48f10c"
  1911. },
  1912. {
  1913. "name": "CreateDCW",
  1914. "address": "0x48f110"
  1915. },
  1916. {
  1917. "name": "GetStockObject",
  1918. "address": "0x48f114"
  1919. },
  1920. {
  1921. "name": "GetTextFaceW",
  1922. "address": "0x48f118"
  1923. },
  1924. {
  1925. "name": "CreateFontW",
  1926. "address": "0x48f11c"
  1927. },
  1928. {
  1929. "name": "SetTextColor",
  1930. "address": "0x48f120"
  1931. },
  1932. {
  1933. "name": "PolyDraw",
  1934. "address": "0x48f124"
  1935. },
  1936. {
  1937. "name": "BeginPath",
  1938. "address": "0x48f128"
  1939. },
  1940. {
  1941. "name": "Rectangle",
  1942. "address": "0x48f12c"
  1943. },
  1944. {
  1945. "name": "SetViewportOrgEx",
  1946. "address": "0x48f130"
  1947. },
  1948. {
  1949. "name": "GetObjectW",
  1950. "address": "0x48f134"
  1951. },
  1952. {
  1953. "name": "SetBkMode",
  1954. "address": "0x48f138"
  1955. },
  1956. {
  1957. "name": "RoundRect",
  1958. "address": "0x48f13c"
  1959. },
  1960. {
  1961. "name": "SetBkColor",
  1962. "address": "0x48f140"
  1963. },
  1964. {
  1965. "name": "CreatePen",
  1966. "address": "0x48f144"
  1967. },
  1968. {
  1969. "name": "CreateSolidBrush",
  1970. "address": "0x48f148"
  1971. },
  1972. {
  1973. "name": "StrokeAndFillPath",
  1974. "address": "0x48f14c"
  1975. }
  1976. ],
  1977. "dll": "GDI32.dll"
  1978. },
  1979. {
  1980. "imports": [
  1981. {
  1982. "name": "GetOpenFileNameW",
  1983. "address": "0x48f0b8"
  1984. },
  1985. {
  1986. "name": "GetSaveFileNameW",
  1987. "address": "0x48f0bc"
  1988. }
  1989. ],
  1990. "dll": "COMDLG32.dll"
  1991. },
  1992. {
  1993. "imports": [
  1994. {
  1995. "name": "GetAce",
  1996. "address": "0x48f000"
  1997. },
  1998. {
  1999. "name": "RegEnumValueW",
  2000. "address": "0x48f004"
  2001. },
  2002. {
  2003. "name": "RegDeleteValueW",
  2004. "address": "0x48f008"
  2005. },
  2006. {
  2007. "name": "RegDeleteKeyW",
  2008. "address": "0x48f00c"
  2009. },
  2010. {
  2011. "name": "RegEnumKeyExW",
  2012. "address": "0x48f010"
  2013. },
  2014. {
  2015. "name": "RegSetValueExW",
  2016. "address": "0x48f014"
  2017. },
  2018. {
  2019. "name": "RegOpenKeyExW",
  2020. "address": "0x48f018"
  2021. },
  2022. {
  2023. "name": "RegCloseKey",
  2024. "address": "0x48f01c"
  2025. },
  2026. {
  2027. "name": "RegQueryValueExW",
  2028. "address": "0x48f020"
  2029. },
  2030. {
  2031. "name": "RegConnectRegistryW",
  2032. "address": "0x48f024"
  2033. },
  2034. {
  2035. "name": "InitializeSecurityDescriptor",
  2036. "address": "0x48f028"
  2037. },
  2038. {
  2039. "name": "InitializeAcl",
  2040. "address": "0x48f02c"
  2041. },
  2042. {
  2043. "name": "AdjustTokenPrivileges",
  2044. "address": "0x48f030"
  2045. },
  2046. {
  2047. "name": "OpenThreadToken",
  2048. "address": "0x48f034"
  2049. },
  2050. {
  2051. "name": "OpenProcessToken",
  2052. "address": "0x48f038"
  2053. },
  2054. {
  2055. "name": "LookupPrivilegeValueW",
  2056. "address": "0x48f03c"
  2057. },
  2058. {
  2059. "name": "DuplicateTokenEx",
  2060. "address": "0x48f040"
  2061. },
  2062. {
  2063. "name": "CreateProcessAsUserW",
  2064. "address": "0x48f044"
  2065. },
  2066. {
  2067. "name": "CreateProcessWithLogonW",
  2068. "address": "0x48f048"
  2069. },
  2070. {
  2071. "name": "GetLengthSid",
  2072. "address": "0x48f04c"
  2073. },
  2074. {
  2075. "name": "CopySid",
  2076. "address": "0x48f050"
  2077. },
  2078. {
  2079. "name": "LogonUserW",
  2080. "address": "0x48f054"
  2081. },
  2082. {
  2083. "name": "AllocateAndInitializeSid",
  2084. "address": "0x48f058"
  2085. },
  2086. {
  2087. "name": "CheckTokenMembership",
  2088. "address": "0x48f05c"
  2089. },
  2090. {
  2091. "name": "RegCreateKeyExW",
  2092. "address": "0x48f060"
  2093. },
  2094. {
  2095. "name": "FreeSid",
  2096. "address": "0x48f064"
  2097. },
  2098. {
  2099. "name": "GetTokenInformation",
  2100. "address": "0x48f068"
  2101. },
  2102. {
  2103. "name": "GetSecurityDescriptorDacl",
  2104. "address": "0x48f06c"
  2105. },
  2106. {
  2107. "name": "GetAclInformation",
  2108. "address": "0x48f070"
  2109. },
  2110. {
  2111. "name": "AddAce",
  2112. "address": "0x48f074"
  2113. },
  2114. {
  2115. "name": "SetSecurityDescriptorDacl",
  2116. "address": "0x48f078"
  2117. },
  2118. {
  2119. "name": "GetUserNameW",
  2120. "address": "0x48f07c"
  2121. },
  2122. {
  2123. "name": "InitiateSystemShutdownExW",
  2124. "address": "0x48f080"
  2125. }
  2126. ],
  2127. "dll": "ADVAPI32.dll"
  2128. },
  2129. {
  2130. "imports": [
  2131. {
  2132. "name": "DragQueryPoint",
  2133. "address": "0x48f48c"
  2134. },
  2135. {
  2136. "name": "ShellExecuteExW",
  2137. "address": "0x48f490"
  2138. },
  2139. {
  2140. "name": "DragQueryFileW",
  2141. "address": "0x48f494"
  2142. },
  2143. {
  2144. "name": "SHEmptyRecycleBinW",
  2145. "address": "0x48f498"
  2146. },
  2147. {
  2148. "name": "SHGetPathFromIDListW",
  2149. "address": "0x48f49c"
  2150. },
  2151. {
  2152. "name": "SHBrowseForFolderW",
  2153. "address": "0x48f4a0"
  2154. },
  2155. {
  2156. "name": "SHCreateShellItem",
  2157. "address": "0x48f4a4"
  2158. },
  2159. {
  2160. "name": "SHGetDesktopFolder",
  2161. "address": "0x48f4a8"
  2162. },
  2163. {
  2164. "name": "SHGetSpecialFolderLocation",
  2165. "address": "0x48f4ac"
  2166. },
  2167. {
  2168. "name": "SHGetFolderPathW",
  2169. "address": "0x48f4b0"
  2170. },
  2171. {
  2172. "name": "SHFileOperationW",
  2173. "address": "0x48f4b4"
  2174. },
  2175. {
  2176. "name": "ExtractIconExW",
  2177. "address": "0x48f4b8"
  2178. },
  2179. {
  2180. "name": "Shell_NotifyIconW",
  2181. "address": "0x48f4bc"
  2182. },
  2183. {
  2184. "name": "ShellExecuteW",
  2185. "address": "0x48f4c0"
  2186. },
  2187. {
  2188. "name": "DragFinish",
  2189. "address": "0x48f4c4"
  2190. }
  2191. ],
  2192. "dll": "SHELL32.dll"
  2193. },
  2194. {
  2195. "imports": [
  2196. {
  2197. "name": "CoTaskMemAlloc",
  2198. "address": "0x48f828"
  2199. },
  2200. {
  2201. "name": "CoTaskMemFree",
  2202. "address": "0x48f82c"
  2203. },
  2204. {
  2205. "name": "CLSIDFromString",
  2206. "address": "0x48f830"
  2207. },
  2208. {
  2209. "name": "ProgIDFromCLSID",
  2210. "address": "0x48f834"
  2211. },
  2212. {
  2213. "name": "CLSIDFromProgID",
  2214. "address": "0x48f838"
  2215. },
  2216. {
  2217. "name": "OleSetMenuDescriptor",
  2218. "address": "0x48f83c"
  2219. },
  2220. {
  2221. "name": "MkParseDisplayName",
  2222. "address": "0x48f840"
  2223. },
  2224. {
  2225. "name": "OleSetContainedObject",
  2226. "address": "0x48f844"
  2227. },
  2228. {
  2229. "name": "CoCreateInstance",
  2230. "address": "0x48f848"
  2231. },
  2232. {
  2233. "name": "IIDFromString",
  2234. "address": "0x48f84c"
  2235. },
  2236. {
  2237. "name": "StringFromGUID2",
  2238. "address": "0x48f850"
  2239. },
  2240. {
  2241. "name": "CreateStreamOnHGlobal",
  2242. "address": "0x48f854"
  2243. },
  2244. {
  2245. "name": "OleInitialize",
  2246. "address": "0x48f858"
  2247. },
  2248. {
  2249. "name": "OleUninitialize",
  2250. "address": "0x48f85c"
  2251. },
  2252. {
  2253. "name": "CoInitialize",
  2254. "address": "0x48f860"
  2255. },
  2256. {
  2257. "name": "CoUninitialize",
  2258. "address": "0x48f864"
  2259. },
  2260. {
  2261. "name": "GetRunningObjectTable",
  2262. "address": "0x48f868"
  2263. },
  2264. {
  2265. "name": "CoGetInstanceFromFile",
  2266. "address": "0x48f86c"
  2267. },
  2268. {
  2269. "name": "CoGetObject",
  2270. "address": "0x48f870"
  2271. },
  2272. {
  2273. "name": "CoSetProxyBlanket",
  2274. "address": "0x48f874"
  2275. },
  2276. {
  2277. "name": "CoCreateInstanceEx",
  2278. "address": "0x48f878"
  2279. },
  2280. {
  2281. "name": "CoInitializeSecurity",
  2282. "address": "0x48f87c"
  2283. }
  2284. ],
  2285. "dll": "ole32.dll"
  2286. },
  2287. {
  2288. "imports": [
  2289. {
  2290. "name": "LoadTypeLibEx",
  2291. "address": "0x48f40c"
  2292. },
  2293. {
  2294. "name": "VariantCopyInd",
  2295. "address": "0x48f410"
  2296. },
  2297. {
  2298. "name": "SysReAllocString",
  2299. "address": "0x48f414"
  2300. },
  2301. {
  2302. "name": "SysFreeString",
  2303. "address": "0x48f418"
  2304. },
  2305. {
  2306. "name": "SafeArrayDestroyDescriptor",
  2307. "address": "0x48f41c"
  2308. },
  2309. {
  2310. "name": "SafeArrayDestroyData",
  2311. "address": "0x48f420"
  2312. },
  2313. {
  2314. "name": "SafeArrayUnaccessData",
  2315. "address": "0x48f424"
  2316. },
  2317. {
  2318. "name": "SafeArrayAccessData",
  2319. "address": "0x48f428"
  2320. },
  2321. {
  2322. "name": "SafeArrayAllocData",
  2323. "address": "0x48f42c"
  2324. },
  2325. {
  2326. "name": "SafeArrayAllocDescriptorEx",
  2327. "address": "0x48f430"
  2328. },
  2329. {
  2330. "name": "SafeArrayCreateVector",
  2331. "address": "0x48f434"
  2332. },
  2333. {
  2334. "name": "RegisterTypeLib",
  2335. "address": "0x48f438"
  2336. },
  2337. {
  2338. "name": "CreateStdDispatch",
  2339. "address": "0x48f43c"
  2340. },
  2341. {
  2342. "name": "DispCallFunc",
  2343. "address": "0x48f440"
  2344. },
  2345. {
  2346. "name": "VariantChangeType",
  2347. "address": "0x48f444"
  2348. },
  2349. {
  2350. "name": "SysStringLen",
  2351. "address": "0x48f448"
  2352. },
  2353. {
  2354. "name": "VariantTimeToSystemTime",
  2355. "address": "0x48f44c"
  2356. },
  2357. {
  2358. "name": "VarR8FromDec",
  2359. "address": "0x48f450"
  2360. },
  2361. {
  2362. "name": "SafeArrayGetVartype",
  2363. "address": "0x48f454"
  2364. },
  2365. {
  2366. "name": "VariantCopy",
  2367. "address": "0x48f458"
  2368. },
  2369. {
  2370. "name": "VariantClear",
  2371. "address": "0x48f45c"
  2372. },
  2373. {
  2374. "name": "OleLoadPicture",
  2375. "address": "0x48f460"
  2376. },
  2377. {
  2378. "name": "QueryPathOfRegTypeLib",
  2379. "address": "0x48f464"
  2380. },
  2381. {
  2382. "name": "RegisterTypeLibForUser",
  2383. "address": "0x48f468"
  2384. },
  2385. {
  2386. "name": "UnRegisterTypeLibForUser",
  2387. "address": "0x48f46c"
  2388. },
  2389. {
  2390. "name": "UnRegisterTypeLib",
  2391. "address": "0x48f470"
  2392. },
  2393. {
  2394. "name": "CreateDispTypeInfo",
  2395. "address": "0x48f474"
  2396. },
  2397. {
  2398. "name": "SysAllocString",
  2399. "address": "0x48f478"
  2400. },
  2401. {
  2402. "name": "VariantInit",
  2403. "address": "0x48f47c"
  2404. }
  2405. ],
  2406. "dll": "OLEAUT32.dll"
  2407. }
  2408. ],
  2409. "digital_signers": null,
  2410. "exported_dll_name": null,
  2411. "actual_checksum": "0x0013d107",
  2412. "overlay": null,
  2413. "imagebase": "0x00400000",
  2414. "reported_checksum": "0x00113d5d",
  2415. "icon_hash": null,
  2416. "entrypoint": "0x0042800a",
  2417. "timestamp": "2019-06-21 05:34:05",
  2418. "osversion": "5.1",
  2419. "sections": [
  2420. {
  2421. "name": ".text",
  2422. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2423. "virtual_address": "0x00001000",
  2424. "size_of_data": "0x0008e000",
  2425. "entropy": "6.68",
  2426. "raw_address": "0x00000400",
  2427. "virtual_size": "0x0008dfdd",
  2428. "characteristics_raw": "0x60000020"
  2429. },
  2430. {
  2431. "name": ".rdata",
  2432. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2433. "virtual_address": "0x0008f000",
  2434. "size_of_data": "0x0002fe00",
  2435. "entropy": "5.76",
  2436. "raw_address": "0x0008e400",
  2437. "virtual_size": "0x0002fd8e",
  2438. "characteristics_raw": "0x40000040"
  2439. },
  2440. {
  2441. "name": ".data",
  2442. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2443. "virtual_address": "0x000bf000",
  2444. "size_of_data": "0x00005200",
  2445. "entropy": "1.20",
  2446. "raw_address": "0x000be200",
  2447. "virtual_size": "0x00008f74",
  2448. "characteristics_raw": "0xc0000040"
  2449. },
  2450. {
  2451. "name": ".rsrc",
  2452. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2453. "virtual_address": "0x000c8000",
  2454. "size_of_data": "0x0006fc00",
  2455. "entropy": "7.68",
  2456. "raw_address": "0x000c3400",
  2457. "virtual_size": "0x0006fa90",
  2458. "characteristics_raw": "0x40000040"
  2459. },
  2460. {
  2461. "name": ".reloc",
  2462. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2463. "virtual_address": "0x00138000",
  2464. "size_of_data": "0x00007200",
  2465. "entropy": "6.78",
  2466. "raw_address": "0x00133000",
  2467. "virtual_size": "0x00007134",
  2468. "characteristics_raw": "0x42000040"
  2469. }
  2470. ],
  2471. "resources": [],
  2472. "dirents": [
  2473. {
  2474. "virtual_address": "0x00000000",
  2475. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2476. "size": "0x00000000"
  2477. },
  2478. {
  2479. "virtual_address": "0x000bc0cc",
  2480. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2481. "size": "0x0000017c"
  2482. },
  2483. {
  2484. "virtual_address": "0x000c8000",
  2485. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2486. "size": "0x0006fa90"
  2487. },
  2488. {
  2489. "virtual_address": "0x00000000",
  2490. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2491. "size": "0x00000000"
  2492. },
  2493. {
  2494. "virtual_address": "0x00000000",
  2495. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2496. "size": "0x00000000"
  2497. },
  2498. {
  2499. "virtual_address": "0x00138000",
  2500. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2501. "size": "0x00007134"
  2502. },
  2503. {
  2504. "virtual_address": "0x00092bc0",
  2505. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2506. "size": "0x0000001c"
  2507. },
  2508. {
  2509. "virtual_address": "0x00000000",
  2510. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2511. "size": "0x00000000"
  2512. },
  2513. {
  2514. "virtual_address": "0x00000000",
  2515. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2516. "size": "0x00000000"
  2517. },
  2518. {
  2519. "virtual_address": "0x00000000",
  2520. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2521. "size": "0x00000000"
  2522. },
  2523. {
  2524. "virtual_address": "0x000a4b50",
  2525. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2526. "size": "0x00000040"
  2527. },
  2528. {
  2529. "virtual_address": "0x00000000",
  2530. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2531. "size": "0x00000000"
  2532. },
  2533. {
  2534. "virtual_address": "0x0008f000",
  2535. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2536. "size": "0x00000884"
  2537. },
  2538. {
  2539. "virtual_address": "0x00000000",
  2540. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2541. "size": "0x00000000"
  2542. },
  2543. {
  2544. "virtual_address": "0x00000000",
  2545. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2546. "size": "0x00000000"
  2547. },
  2548. {
  2549. "virtual_address": "0x00000000",
  2550. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2551. "size": "0x00000000"
  2552. }
  2553. ],
  2554. "exports": [],
  2555. "guest_signers": {},
  2556. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2557. "icon_fuzzy": null,
  2558. "icon": null,
  2559. "pdbpath": null,
  2560. "imported_dll_count": 18,
  2561. "versioninfo": []
  2562. }
  2563. }
  2564.  
  2565. [*] Resolved APIs: [
  2566. "kernel32.dll.FlsAlloc",
  2567. "kernel32.dll.FlsFree",
  2568. "kernel32.dll.FlsGetValue",
  2569. "kernel32.dll.FlsSetValue",
  2570. "kernel32.dll.InitializeCriticalSectionEx",
  2571. "kernel32.dll.CreateEventExW",
  2572. "kernel32.dll.CreateSemaphoreExW",
  2573. "kernel32.dll.SetThreadStackGuarantee",
  2574. "kernel32.dll.CreateThreadpoolTimer",
  2575. "kernel32.dll.SetThreadpoolTimer",
  2576. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2577. "kernel32.dll.CloseThreadpoolTimer",
  2578. "kernel32.dll.CreateThreadpoolWait",
  2579. "kernel32.dll.SetThreadpoolWait",
  2580. "kernel32.dll.CloseThreadpoolWait",
  2581. "kernel32.dll.FlushProcessWriteBuffers",
  2582. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2583. "kernel32.dll.GetCurrentProcessorNumber",
  2584. "kernel32.dll.GetLogicalProcessorInformation",
  2585. "kernel32.dll.CreateSymbolicLinkW",
  2586. "kernel32.dll.EnumSystemLocalesEx",
  2587. "kernel32.dll.CompareStringEx",
  2588. "kernel32.dll.GetDateFormatEx",
  2589. "kernel32.dll.GetLocaleInfoEx",
  2590. "kernel32.dll.GetTimeFormatEx",
  2591. "kernel32.dll.GetUserDefaultLocaleName",
  2592. "kernel32.dll.IsValidLocaleName",
  2593. "kernel32.dll.LCMapStringEx",
  2594. "kernel32.dll.GetTickCount64",
  2595. "kernel32.dll.GetNativeSystemInfo",
  2596. "cryptbase.dll.SystemFunction036",
  2597. "uxtheme.dll.ThemeInitApiHook",
  2598. "user32.dll.IsProcessDPIAware",
  2599. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2600. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2601. "dwmapi.dll.DwmIsCompositionEnabled",
  2602. "comctl32.dll.RegisterClassNameW",
  2603. "kernel32.dll.SortGetHandle",
  2604. "kernel32.dll.SortCloseHandle",
  2605. "uxtheme.dll.OpenThemeData",
  2606. "uxtheme.dll.GetThemeBool",
  2607. "imm32.dll.ImmGetContext",
  2608. "imm32.dll.ImmReleaseContext",
  2609. "imm32.dll.ImmAssociateContext",
  2610. "imm32.dll.ImmIsIME",
  2611. "comctl32.dll.HIMAGELIST_QueryInterface",
  2612. "comctl32.dll.DrawShadowText",
  2613. "comctl32.dll.DrawSizeBox",
  2614. "comctl32.dll.DrawScrollBar",
  2615. "comctl32.dll.SizeBoxHwnd",
  2616. "comctl32.dll.ScrollBar_MouseMove",
  2617. "comctl32.dll.ScrollBar_Menu",
  2618. "comctl32.dll.HandleScrollCmd",
  2619. "comctl32.dll.DetachScrollBars",
  2620. "comctl32.dll.AttachScrollBars",
  2621. "comctl32.dll.CCSetScrollInfo",
  2622. "comctl32.dll.CCGetScrollInfo",
  2623. "comctl32.dll.CCEnableScrollBar",
  2624. "comctl32.dll.QuerySystemGestureStatus",
  2625. "uxtheme.dll.#49",
  2626. "shell32.dll.#66",
  2627. "ole32.dll.CoTaskMemFree",
  2628. "kernel32.dll.GetVersionExW",
  2629. "kernel32.dll.FindResourceW",
  2630. "kernel32.dll.SizeofResource",
  2631. "kernel32.dll.LoadResource",
  2632. "kernel32.dll.LockResource",
  2633. "advapi32.dll.CryptAcquireContextA",
  2634. "cryptsp.dll.CryptAcquireContextA",
  2635. "advapi32.dll.CryptCreateHash",
  2636. "cryptsp.dll.CryptCreateHash",
  2637. "advapi32.dll.CryptHashData",
  2638. "cryptsp.dll.CryptHashData",
  2639. "advapi32.dll.CryptDeriveKey",
  2640. "cryptsp.dll.CryptDeriveKey",
  2641. "advapi32.dll.CryptDestroyHash",
  2642. "cryptsp.dll.CryptDestroyHash",
  2643. "advapi32.dll.CryptDecrypt",
  2644. "cryptsp.dll.CryptDecrypt",
  2645. "advapi32.dll.CryptDestroyKey",
  2646. "cryptsp.dll.CryptDestroyKey",
  2647. "advapi32.dll.CryptReleaseContext",
  2648. "cryptsp.dll.CryptReleaseContext",
  2649. "kernel32.dll.VirtualAlloc",
  2650. "advapi32.dll.CryptAcquireContextW",
  2651. "user32.dll.MessageBoxA",
  2652. "ole32.dll.CoInitializeEx",
  2653. "ole32.dll.CoCreateInstance",
  2654. "kernel32.dll.CreateMutexW",
  2655. "apphelp.dll.ApphelpCheckRunAppEx",
  2656. "apphelp.dll.ApphelpQueryModuleDataEx",
  2657. "apphelp.dll.ApphelpParseModuleData",
  2658. "apphelp.dll.ApphelpCreateAppcompatData",
  2659. "apphelp.dll.SdbInitDatabaseEx",
  2660. "apphelp.dll.SdbReleaseDatabase",
  2661. "apphelp.dll.SdbUnpackAppCompatData",
  2662. "apphelp.dll.SdbQueryContext",
  2663. "kernel32.dll.VirtualFree",
  2664. "kernel32.dll.GetProcessId",
  2665. "advapi32.dll.RegOpenKeyExW",
  2666. "advapi32.dll.RegQueryInfoKeyW",
  2667. "advapi32.dll.RegEnumKeyExW",
  2668. "advapi32.dll.RegEnumValueW",
  2669. "advapi32.dll.RegCloseKey",
  2670. "advapi32.dll.RegQueryValueExW",
  2671. "kernel32.dll.QueryActCtxW",
  2672. "shlwapi.dll.UrlIsW",
  2673. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  2674. "kernel32.dll.IsProcessorFeaturePresent",
  2675. "msvcrt.dll._set_error_mode",
  2676. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  2677. "kernel32.dll.FindActCtxSectionStringW",
  2678. "kernel32.dll.GetSystemWindowsDirectoryW",
  2679. "mscoree.dll.GetProcessExecutableHeap",
  2680. "mscorwks.dll._CorExeMain",
  2681. "mscorwks.dll.GetCLRFunction",
  2682. "advapi32.dll.RegisterTraceGuidsW",
  2683. "advapi32.dll.UnregisterTraceGuids",
  2684. "advapi32.dll.GetTraceLoggerHandle",
  2685. "advapi32.dll.GetTraceEnableLevel",
  2686. "advapi32.dll.GetTraceEnableFlags",
  2687. "advapi32.dll.TraceEvent",
  2688. "mscoree.dll.IEE",
  2689. "mscorwks.dll.IEE",
  2690. "mscoree.dll.GetStartupFlags",
  2691. "mscoree.dll.GetHostConfigurationFile",
  2692. "mscoree.dll.GetCORSystemDirectory",
  2693. "ntdll.dll.RtlUnwind",
  2694. "kernel32.dll.IsWow64Process",
  2695. "advapi32.dll.AllocateAndInitializeSid",
  2696. "advapi32.dll.OpenProcessToken",
  2697. "advapi32.dll.GetTokenInformation",
  2698. "advapi32.dll.InitializeAcl",
  2699. "advapi32.dll.AddAccessAllowedAce",
  2700. "advapi32.dll.FreeSid",
  2701. "kernel32.dll.AddVectoredContinueHandler",
  2702. "kernel32.dll.RemoveVectoredContinueHandler",
  2703. "advapi32.dll.ConvertSidToStringSidW",
  2704. "shell32.dll.SHGetFolderPathW",
  2705. "kernel32.dll.GetWriteWatch",
  2706. "kernel32.dll.ResetWriteWatch",
  2707. "kernel32.dll.CreateMemoryResourceNotification",
  2708. "kernel32.dll.QueryMemoryResourceNotification",
  2709. "ole32.dll.CoGetContextToken",
  2710. "kernel32.dll.GetFullPathNameW",
  2711. "advapi32.dll.CryptGetHashParam",
  2712. "advapi32.dll.CryptImportKey",
  2713. "advapi32.dll.CryptExportKey",
  2714. "advapi32.dll.CryptGenKey",
  2715. "advapi32.dll.CryptGetKeyParam",
  2716. "advapi32.dll.CryptVerifySignatureA",
  2717. "advapi32.dll.CryptSignHashA",
  2718. "advapi32.dll.CryptGetProvParam",
  2719. "advapi32.dll.CryptGetUserKey",
  2720. "advapi32.dll.CryptEnumProvidersA",
  2721. "mscoree.dll.GetMetaDataInternalInterface",
  2722. "mscorwks.dll.GetMetaDataInternalInterface",
  2723. "cryptsp.dll.CryptImportKey",
  2724. "cryptsp.dll.CryptVerifySignatureA",
  2725. "mscorjit.dll.getJit",
  2726. "kernel32.dll.GetUserDefaultUILanguage",
  2727. "user32.dll.RegisterWindowMessageW",
  2728. "user32.dll.GetSystemMetrics",
  2729. "user32.dll.AdjustWindowRectEx",
  2730. "kernel32.dll.GetCurrentProcess",
  2731. "kernel32.dll.GetCurrentThread",
  2732. "kernel32.dll.DuplicateHandle",
  2733. "kernel32.dll.GetCurrentThreadId",
  2734. "kernel32.dll.lstrlen",
  2735. "kernel32.dll.lstrlenW",
  2736. "kernel32.dll.GetModuleHandleW",
  2737. "kernel32.dll.GetProcAddress",
  2738. "user32.dll.DefWindowProcW",
  2739. "gdi32.dll.GetStockObject",
  2740. "user32.dll.RegisterClassW",
  2741. "ole32.dll.CoTaskMemAlloc",
  2742. "user32.dll.CreateWindowExW",
  2743. "user32.dll.SetWindowLongW",
  2744. "user32.dll.GetWindowLongW",
  2745. "user32.dll.CallWindowProcW",
  2746. "user32.dll.GetClientRect",
  2747. "user32.dll.GetWindowRect",
  2748. "user32.dll.GetParent",
  2749. "uxtheme.dll.IsAppThemed",
  2750. "kernel32.dll.CreateActCtxA",
  2751. "kernel32.dll.GetCurrentActCtx",
  2752. "kernel32.dll.ActivateActCtx",
  2753. "user32.dll.GetWindowTextLengthW",
  2754. "user32.dll.GetWindowTextW",
  2755. "user32.dll.GetProcessWindowStation",
  2756. "user32.dll.GetUserObjectInformationA",
  2757. "kernel32.dll.SetConsoleCtrlHandler",
  2758. "user32.dll.GetClassInfoW",
  2759. "kernel32.dll.GetStartupInfoW",
  2760. "user32.dll.GetWindowPlacement",
  2761. "user32.dll.GetDC",
  2762. "gdi32.dll.GetDeviceCaps",
  2763. "user32.dll.ReleaseDC",
  2764. "user32.dll.CreateIconFromResourceEx",
  2765. "user32.dll.SendMessageW",
  2766. "user32.dll.GetSystemMenu",
  2767. "user32.dll.EnableMenuItem",
  2768. "user32.dll.SetWindowPos",
  2769. "user32.dll.RedrawWindow",
  2770. "user32.dll.ShowWindow",
  2771. "user32.dll.GetWindowThreadProcessId",
  2772. "user32.dll.PostMessageW",
  2773. "ole32.dll.OleInitialize",
  2774. "ole32.dll.CoRegisterMessageFilter",
  2775. "user32.dll.PeekMessageW",
  2776. "user32.dll.IsWindowUnicode",
  2777. "user32.dll.GetMessageW",
  2778. "user32.dll.TranslateMessage",
  2779. "user32.dll.DispatchMessageW",
  2780. "user32.dll.GetFocus",
  2781. "kernel32.dll.GetModuleFileNameW",
  2782. "kernel32.dll.SetCurrentDirectoryW",
  2783. "kernel32.dll.FindResourceExA",
  2784. "cryptsp.dll.CryptAcquireContextW",
  2785. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2786. "cryptsp.dll.CryptGetHashParam",
  2787. "cryptsp.dll.CryptGetProvParam",
  2788. "cryptsp.dll.CryptSetKeyParam",
  2789. "cryptsp.dll.CryptEncrypt",
  2790. "kernel32.dll.ReleaseMutex",
  2791. "kernel32.dll.CloseHandle",
  2792. "advapi32.dll.RegOpenKeyExA",
  2793. "advapi32.dll.RegQueryValueExA",
  2794. "shfolder.dll.SHGetFolderPathW",
  2795. "kernel32.dll.SetErrorMode",
  2796. "kernel32.dll.GetFileAttributesExW",
  2797. "kernel32.dll.CreateDirectoryW",
  2798. "kernel32.dll.CreateFileW",
  2799. "kernel32.dll.GetFileType",
  2800. "kernel32.dll.WriteFile",
  2801. "kernel32.dll.DeleteFileW",
  2802. "kernel32.dll.CopyFileW",
  2803. "advapi32.dll.RegSetValueExW",
  2804. "mscoree.dll.DllGetClassObject",
  2805. "diasymreader.dll.DllGetClassObjectInternal",
  2806. "kernel32.dll.DeleteFileA",
  2807. "kernel32.dll.GetSystemInfo",
  2808. "kernel32.dll.CreateIoCompletionPort",
  2809. "kernel32.dll.PostQueuedCompletionStatus",
  2810. "ntdll.dll.NtQueryInformationThread",
  2811. "ntdll.dll.NtQuerySystemInformation",
  2812. "ntdll.dll.NtGetCurrentProcessorNumber",
  2813. "culture.dll.ConvertLangIdToCultureName",
  2814. "advapi32.dll.GetUserNameW",
  2815. "user32.dll.GetForegroundWindow",
  2816. "advapi32.dll.LookupPrivilegeValueW",
  2817. "advapi32.dll.AdjustTokenPrivileges",
  2818. "psapi.dll.EnumProcesses",
  2819. "user32.dll.GetKeyboardLayout",
  2820. "kernel32.dll.GlobalMemoryStatusEx",
  2821. "kernel32.dll.SwitchToThread",
  2822. "user32.dll.RegisterRawInputDevices",
  2823. "user32.dll.SetClipboardViewer",
  2824. "user32.dll.SendMessageA",
  2825. "ole32.dll.CoCreateGuid",
  2826. "ws2_32.dll.WSAStartup",
  2827. "ws2_32.dll.WSASocketW",
  2828. "ws2_32.dll.setsockopt",
  2829. "ws2_32.dll.WSAEventSelect",
  2830. "ws2_32.dll.ioctlsocket",
  2831. "ws2_32.dll.closesocket",
  2832. "kernel32.dll.GetFileSize",
  2833. "kernel32.dll.ReadFile",
  2834. "mscoree.dll.ND_RI2",
  2835. "kernel32.dll.GetCurrentProcessId",
  2836. "kernel32.dll.GetComputerNameW",
  2837. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2838. "kernel32.dll.LocalFree",
  2839. "kernel32.dll.CreateFileMappingW",
  2840. "kernel32.dll.MapViewOfFile",
  2841. "kernel32.dll.UnmapViewOfFile",
  2842. "kernel32.dll.VirtualQuery",
  2843. "advapi32.dll.CreateWellKnownSid",
  2844. "kernel32.dll.WaitForSingleObject",
  2845. "kernel32.dll.OpenMutexW",
  2846. "kernel32.dll.OpenProcess",
  2847. "kernel32.dll.GetProcessTimes",
  2848. "ws2_32.dll.inet_addr",
  2849. "user32.dll.WaitMessage",
  2850. "dnsapi.dll.DnsQuery_A",
  2851. "ws2_32.dll.bind",
  2852. "ws2_32.dll.WSAIoctl",
  2853. "ws2_32.dll.WSAGetOverlappedResult",
  2854. "kernel32.dll.FormatMessageW",
  2855. "ole32.dll.CoUninitialize",
  2856. "oleaut32.dll.#500",
  2857. "ws2_32.dll.getaddrinfo",
  2858. "ws2_32.dll.freeaddrinfo",
  2859. "kernel32.dll.SetThreadExecutionState"
  2860. ]
  2861.  
  2862. [*] Static Analysis: {
  2863. "pe": {
  2864. "peid_signatures": null,
  2865. "imports": [
  2866. {
  2867. "imports": [
  2868. {
  2869. "name": "WSACleanup",
  2870. "address": "0x48f7c8"
  2871. },
  2872. {
  2873. "name": "socket",
  2874. "address": "0x48f7cc"
  2875. },
  2876. {
  2877. "name": "inet_ntoa",
  2878. "address": "0x48f7d0"
  2879. },
  2880. {
  2881. "name": "setsockopt",
  2882. "address": "0x48f7d4"
  2883. },
  2884. {
  2885. "name": "ntohs",
  2886. "address": "0x48f7d8"
  2887. },
  2888. {
  2889. "name": "recvfrom",
  2890. "address": "0x48f7dc"
  2891. },
  2892. {
  2893. "name": "ioctlsocket",
  2894. "address": "0x48f7e0"
  2895. },
  2896. {
  2897. "name": "htons",
  2898. "address": "0x48f7e4"
  2899. },
  2900. {
  2901. "name": "WSAStartup",
  2902. "address": "0x48f7e8"
  2903. },
  2904. {
  2905. "name": "__WSAFDIsSet",
  2906. "address": "0x48f7ec"
  2907. },
  2908. {
  2909. "name": "select",
  2910. "address": "0x48f7f0"
  2911. },
  2912. {
  2913. "name": "accept",
  2914. "address": "0x48f7f4"
  2915. },
  2916. {
  2917. "name": "listen",
  2918. "address": "0x48f7f8"
  2919. },
  2920. {
  2921. "name": "bind",
  2922. "address": "0x48f7fc"
  2923. },
  2924. {
  2925. "name": "closesocket",
  2926. "address": "0x48f800"
  2927. },
  2928. {
  2929. "name": "WSAGetLastError",
  2930. "address": "0x48f804"
  2931. },
  2932. {
  2933. "name": "recv",
  2934. "address": "0x48f808"
  2935. },
  2936. {
  2937. "name": "sendto",
  2938. "address": "0x48f80c"
  2939. },
  2940. {
  2941. "name": "send",
  2942. "address": "0x48f810"
  2943. },
  2944. {
  2945. "name": "inet_addr",
  2946. "address": "0x48f814"
  2947. },
  2948. {
  2949. "name": "gethostbyname",
  2950. "address": "0x48f818"
  2951. },
  2952. {
  2953. "name": "gethostname",
  2954. "address": "0x48f81c"
  2955. },
  2956. {
  2957. "name": "connect",
  2958. "address": "0x48f820"
  2959. }
  2960. ],
  2961. "dll": "WSOCK32.dll"
  2962. },
  2963. {
  2964. "imports": [
  2965. {
  2966. "name": "GetFileVersionInfoW",
  2967. "address": "0x48f76c"
  2968. },
  2969. {
  2970. "name": "GetFileVersionInfoSizeW",
  2971. "address": "0x48f770"
  2972. },
  2973. {
  2974. "name": "VerQueryValueW",
  2975. "address": "0x48f774"
  2976. }
  2977. ],
  2978. "dll": "VERSION.dll"
  2979. },
  2980. {
  2981. "imports": [
  2982. {
  2983. "name": "timeGetTime",
  2984. "address": "0x48f7b8"
  2985. },
  2986. {
  2987. "name": "waveOutSetVolume",
  2988. "address": "0x48f7bc"
  2989. },
  2990. {
  2991. "name": "mciSendStringW",
  2992. "address": "0x48f7c0"
  2993. }
  2994. ],
  2995. "dll": "WINMM.dll"
  2996. },
  2997. {
  2998. "imports": [
  2999. {
  3000. "name": "ImageList_ReplaceIcon",
  3001. "address": "0x48f088"
  3002. },
  3003. {
  3004. "name": "ImageList_Destroy",
  3005. "address": "0x48f08c"
  3006. },
  3007. {
  3008. "name": "ImageList_Remove",
  3009. "address": "0x48f090"
  3010. },
  3011. {
  3012. "name": "ImageList_SetDragCursorImage",
  3013. "address": "0x48f094"
  3014. },
  3015. {
  3016. "name": "ImageList_BeginDrag",
  3017. "address": "0x48f098"
  3018. },
  3019. {
  3020. "name": "ImageList_DragEnter",
  3021. "address": "0x48f09c"
  3022. },
  3023. {
  3024. "name": "ImageList_DragLeave",
  3025. "address": "0x48f0a0"
  3026. },
  3027. {
  3028. "name": "ImageList_EndDrag",
  3029. "address": "0x48f0a4"
  3030. },
  3031. {
  3032. "name": "ImageList_DragMove",
  3033. "address": "0x48f0a8"
  3034. },
  3035. {
  3036. "name": "InitCommonControlsEx",
  3037. "address": "0x48f0ac"
  3038. },
  3039. {
  3040. "name": "ImageList_Create",
  3041. "address": "0x48f0b0"
  3042. }
  3043. ],
  3044. "dll": "COMCTL32.dll"
  3045. },
  3046. {
  3047. "imports": [
  3048. {
  3049. "name": "WNetUseConnectionW",
  3050. "address": "0x48f3f8"
  3051. },
  3052. {
  3053. "name": "WNetCancelConnection2W",
  3054. "address": "0x48f3fc"
  3055. },
  3056. {
  3057. "name": "WNetGetConnectionW",
  3058. "address": "0x48f400"
  3059. },
  3060. {
  3061. "name": "WNetAddConnection2W",
  3062. "address": "0x48f404"
  3063. }
  3064. ],
  3065. "dll": "MPR.dll"
  3066. },
  3067. {
  3068. "imports": [
  3069. {
  3070. "name": "InternetQueryDataAvailable",
  3071. "address": "0x48f77c"
  3072. },
  3073. {
  3074. "name": "InternetCloseHandle",
  3075. "address": "0x48f780"
  3076. },
  3077. {
  3078. "name": "InternetOpenW",
  3079. "address": "0x48f784"
  3080. },
  3081. {
  3082. "name": "InternetSetOptionW",
  3083. "address": "0x48f788"
  3084. },
  3085. {
  3086. "name": "InternetCrackUrlW",
  3087. "address": "0x48f78c"
  3088. },
  3089. {
  3090. "name": "HttpQueryInfoW",
  3091. "address": "0x48f790"
  3092. },
  3093. {
  3094. "name": "InternetQueryOptionW",
  3095. "address": "0x48f794"
  3096. },
  3097. {
  3098. "name": "HttpOpenRequestW",
  3099. "address": "0x48f798"
  3100. },
  3101. {
  3102. "name": "HttpSendRequestW",
  3103. "address": "0x48f79c"
  3104. },
  3105. {
  3106. "name": "FtpOpenFileW",
  3107. "address": "0x48f7a0"
  3108. },
  3109. {
  3110. "name": "FtpGetFileSize",
  3111. "address": "0x48f7a4"
  3112. },
  3113. {
  3114. "name": "InternetOpenUrlW",
  3115. "address": "0x48f7a8"
  3116. },
  3117. {
  3118. "name": "InternetReadFile",
  3119. "address": "0x48f7ac"
  3120. },
  3121. {
  3122. "name": "InternetConnectW",
  3123. "address": "0x48f7b0"
  3124. }
  3125. ],
  3126. "dll": "WININET.dll"
  3127. },
  3128. {
  3129. "imports": [
  3130. {
  3131. "name": "GetProcessMemoryInfo",
  3132. "address": "0x48f484"
  3133. }
  3134. ],
  3135. "dll": "PSAPI.DLL"
  3136. },
  3137. {
  3138. "imports": [
  3139. {
  3140. "name": "IcmpCreateFile",
  3141. "address": "0x48f154"
  3142. },
  3143. {
  3144. "name": "IcmpCloseHandle",
  3145. "address": "0x48f158"
  3146. },
  3147. {
  3148. "name": "IcmpSendEcho",
  3149. "address": "0x48f15c"
  3150. }
  3151. ],
  3152. "dll": "IPHLPAPI.DLL"
  3153. },
  3154. {
  3155. "imports": [
  3156. {
  3157. "name": "DestroyEnvironmentBlock",
  3158. "address": "0x48f750"
  3159. },
  3160. {
  3161. "name": "UnloadUserProfile",
  3162. "address": "0x48f754"
  3163. },
  3164. {
  3165. "name": "CreateEnvironmentBlock",
  3166. "address": "0x48f758"
  3167. },
  3168. {
  3169. "name": "LoadUserProfileW",
  3170. "address": "0x48f75c"
  3171. }
  3172. ],
  3173. "dll": "USERENV.dll"
  3174. },
  3175. {
  3176. "imports": [
  3177. {
  3178. "name": "IsThemeActive",
  3179. "address": "0x48f764"
  3180. }
  3181. ],
  3182. "dll": "UxTheme.dll"
  3183. },
  3184. {
  3185. "imports": [
  3186. {
  3187. "name": "DuplicateHandle",
  3188. "address": "0x48f164"
  3189. },
  3190. {
  3191. "name": "CreateThread",
  3192. "address": "0x48f168"
  3193. },
  3194. {
  3195. "name": "WaitForSingleObject",
  3196. "address": "0x48f16c"
  3197. },
  3198. {
  3199. "name": "HeapAlloc",
  3200. "address": "0x48f170"
  3201. },
  3202. {
  3203. "name": "GetProcessHeap",
  3204. "address": "0x48f174"
  3205. },
  3206. {
  3207. "name": "HeapFree",
  3208. "address": "0x48f178"
  3209. },
  3210. {
  3211. "name": "Sleep",
  3212. "address": "0x48f17c"
  3213. },
  3214. {
  3215. "name": "GetCurrentThreadId",
  3216. "address": "0x48f180"
  3217. },
  3218. {
  3219. "name": "MultiByteToWideChar",
  3220. "address": "0x48f184"
  3221. },
  3222. {
  3223. "name": "MulDiv",
  3224. "address": "0x48f188"
  3225. },
  3226. {
  3227. "name": "GetVersionExW",
  3228. "address": "0x48f18c"
  3229. },
  3230. {
  3231. "name": "IsWow64Process",
  3232. "address": "0x48f190"
  3233. },
  3234. {
  3235. "name": "GetSystemInfo",
  3236. "address": "0x48f194"
  3237. },
  3238. {
  3239. "name": "FreeLibrary",
  3240. "address": "0x48f198"
  3241. },
  3242. {
  3243. "name": "LoadLibraryA",
  3244. "address": "0x48f19c"
  3245. },
  3246. {
  3247. "name": "GetProcAddress",
  3248. "address": "0x48f1a0"
  3249. },
  3250. {
  3251. "name": "SetErrorMode",
  3252. "address": "0x48f1a4"
  3253. },
  3254. {
  3255. "name": "GetModuleFileNameW",
  3256. "address": "0x48f1a8"
  3257. },
  3258. {
  3259. "name": "WideCharToMultiByte",
  3260. "address": "0x48f1ac"
  3261. },
  3262. {
  3263. "name": "lstrcpyW",
  3264. "address": "0x48f1b0"
  3265. },
  3266. {
  3267. "name": "lstrlenW",
  3268. "address": "0x48f1b4"
  3269. },
  3270. {
  3271. "name": "GetModuleHandleW",
  3272. "address": "0x48f1b8"
  3273. },
  3274. {
  3275. "name": "QueryPerformanceCounter",
  3276. "address": "0x48f1bc"
  3277. },
  3278. {
  3279. "name": "VirtualFreeEx",
  3280. "address": "0x48f1c0"
  3281. },
  3282. {
  3283. "name": "OpenProcess",
  3284. "address": "0x48f1c4"
  3285. },
  3286. {
  3287. "name": "VirtualAllocEx",
  3288. "address": "0x48f1c8"
  3289. },
  3290. {
  3291. "name": "WriteProcessMemory",
  3292. "address": "0x48f1cc"
  3293. },
  3294. {
  3295. "name": "ReadProcessMemory",
  3296. "address": "0x48f1d0"
  3297. },
  3298. {
  3299. "name": "CreateFileW",
  3300. "address": "0x48f1d4"
  3301. },
  3302. {
  3303. "name": "SetFilePointerEx",
  3304. "address": "0x48f1d8"
  3305. },
  3306. {
  3307. "name": "SetEndOfFile",
  3308. "address": "0x48f1dc"
  3309. },
  3310. {
  3311. "name": "ReadFile",
  3312. "address": "0x48f1e0"
  3313. },
  3314. {
  3315. "name": "WriteFile",
  3316. "address": "0x48f1e4"
  3317. },
  3318. {
  3319. "name": "FlushFileBuffers",
  3320. "address": "0x48f1e8"
  3321. },
  3322. {
  3323. "name": "TerminateProcess",
  3324. "address": "0x48f1ec"
  3325. },
  3326. {
  3327. "name": "CreateToolhelp32Snapshot",
  3328. "address": "0x48f1f0"
  3329. },
  3330. {
  3331. "name": "Process32FirstW",
  3332. "address": "0x48f1f4"
  3333. },
  3334. {
  3335. "name": "Process32NextW",
  3336. "address": "0x48f1f8"
  3337. },
  3338. {
  3339. "name": "SetFileTime",
  3340. "address": "0x48f1fc"
  3341. },
  3342. {
  3343. "name": "GetFileAttributesW",
  3344. "address": "0x48f200"
  3345. },
  3346. {
  3347. "name": "FindFirstFileW",
  3348. "address": "0x48f204"
  3349. },
  3350. {
  3351. "name": "SetCurrentDirectoryW",
  3352. "address": "0x48f208"
  3353. },
  3354. {
  3355. "name": "GetLongPathNameW",
  3356. "address": "0x48f20c"
  3357. },
  3358. {
  3359. "name": "GetShortPathNameW",
  3360. "address": "0x48f210"
  3361. },
  3362. {
  3363. "name": "DeleteFileW",
  3364. "address": "0x48f214"
  3365. },
  3366. {
  3367. "name": "FindNextFileW",
  3368. "address": "0x48f218"
  3369. },
  3370. {
  3371. "name": "CopyFileExW",
  3372. "address": "0x48f21c"
  3373. },
  3374. {
  3375. "name": "MoveFileW",
  3376. "address": "0x48f220"
  3377. },
  3378. {
  3379. "name": "CreateDirectoryW",
  3380. "address": "0x48f224"
  3381. },
  3382. {
  3383. "name": "RemoveDirectoryW",
  3384. "address": "0x48f228"
  3385. },
  3386. {
  3387. "name": "SetSystemPowerState",
  3388. "address": "0x48f22c"
  3389. },
  3390. {
  3391. "name": "QueryPerformanceFrequency",
  3392. "address": "0x48f230"
  3393. },
  3394. {
  3395. "name": "FindResourceW",
  3396. "address": "0x48f234"
  3397. },
  3398. {
  3399. "name": "LoadResource",
  3400. "address": "0x48f238"
  3401. },
  3402. {
  3403. "name": "LockResource",
  3404. "address": "0x48f23c"
  3405. },
  3406. {
  3407. "name": "SizeofResource",
  3408. "address": "0x48f240"
  3409. },
  3410. {
  3411. "name": "EnumResourceNamesW",
  3412. "address": "0x48f244"
  3413. },
  3414. {
  3415. "name": "OutputDebugStringW",
  3416. "address": "0x48f248"
  3417. },
  3418. {
  3419. "name": "GetTempPathW",
  3420. "address": "0x48f24c"
  3421. },
  3422. {
  3423. "name": "GetTempFileNameW",
  3424. "address": "0x48f250"
  3425. },
  3426. {
  3427. "name": "DeviceIoControl",
  3428. "address": "0x48f254"
  3429. },
  3430. {
  3431. "name": "GetLocalTime",
  3432. "address": "0x48f258"
  3433. },
  3434. {
  3435. "name": "CompareStringW",
  3436. "address": "0x48f25c"
  3437. },
  3438. {
  3439. "name": "GetCurrentProcess",
  3440. "address": "0x48f260"
  3441. },
  3442. {
  3443. "name": "EnterCriticalSection",
  3444. "address": "0x48f264"
  3445. },
  3446. {
  3447. "name": "LeaveCriticalSection",
  3448. "address": "0x48f268"
  3449. },
  3450. {
  3451. "name": "GetStdHandle",
  3452. "address": "0x48f26c"
  3453. },
  3454. {
  3455. "name": "CreatePipe",
  3456. "address": "0x48f270"
  3457. },
  3458. {
  3459. "name": "InterlockedExchange",
  3460. "address": "0x48f274"
  3461. },
  3462. {
  3463. "name": "TerminateThread",
  3464. "address": "0x48f278"
  3465. },
  3466. {
  3467. "name": "LoadLibraryExW",
  3468. "address": "0x48f27c"
  3469. },
  3470. {
  3471. "name": "FindResourceExW",
  3472. "address": "0x48f280"
  3473. },
  3474. {
  3475. "name": "CopyFileW",
  3476. "address": "0x48f284"
  3477. },
  3478. {
  3479. "name": "VirtualFree",
  3480. "address": "0x48f288"
  3481. },
  3482. {
  3483. "name": "FormatMessageW",
  3484. "address": "0x48f28c"
  3485. },
  3486. {
  3487. "name": "GetExitCodeProcess",
  3488. "address": "0x48f290"
  3489. },
  3490. {
  3491. "name": "GetPrivateProfileStringW",
  3492. "address": "0x48f294"
  3493. },
  3494. {
  3495. "name": "WritePrivateProfileStringW",
  3496. "address": "0x48f298"
  3497. },
  3498. {
  3499. "name": "GetPrivateProfileSectionW",
  3500. "address": "0x48f29c"
  3501. },
  3502. {
  3503. "name": "WritePrivateProfileSectionW",
  3504. "address": "0x48f2a0"
  3505. },
  3506. {
  3507. "name": "GetPrivateProfileSectionNamesW",
  3508. "address": "0x48f2a4"
  3509. },
  3510. {
  3511. "name": "FileTimeToLocalFileTime",
  3512. "address": "0x48f2a8"
  3513. },
  3514. {
  3515. "name": "FileTimeToSystemTime",
  3516. "address": "0x48f2ac"
  3517. },
  3518. {
  3519. "name": "SystemTimeToFileTime",
  3520. "address": "0x48f2b0"
  3521. },
  3522. {
  3523. "name": "LocalFileTimeToFileTime",
  3524. "address": "0x48f2b4"
  3525. },
  3526. {
  3527. "name": "GetDriveTypeW",
  3528. "address": "0x48f2b8"
  3529. },
  3530. {
  3531. "name": "GetDiskFreeSpaceExW",
  3532. "address": "0x48f2bc"
  3533. },
  3534. {
  3535. "name": "GetDiskFreeSpaceW",
  3536. "address": "0x48f2c0"
  3537. },
  3538. {
  3539. "name": "GetVolumeInformationW",
  3540. "address": "0x48f2c4"
  3541. },
  3542. {
  3543. "name": "SetVolumeLabelW",
  3544. "address": "0x48f2c8"
  3545. },
  3546. {
  3547. "name": "CreateHardLinkW",
  3548. "address": "0x48f2cc"
  3549. },
  3550. {
  3551. "name": "SetFileAttributesW",
  3552. "address": "0x48f2d0"
  3553. },
  3554. {
  3555. "name": "CreateEventW",
  3556. "address": "0x48f2d4"
  3557. },
  3558. {
  3559. "name": "SetEvent",
  3560. "address": "0x48f2d8"
  3561. },
  3562. {
  3563. "name": "GetEnvironmentVariableW",
  3564. "address": "0x48f2dc"
  3565. },
  3566. {
  3567. "name": "SetEnvironmentVariableW",
  3568. "address": "0x48f2e0"
  3569. },
  3570. {
  3571. "name": "GlobalLock",
  3572. "address": "0x48f2e4"
  3573. },
  3574. {
  3575. "name": "GlobalUnlock",
  3576. "address": "0x48f2e8"
  3577. },
  3578. {
  3579. "name": "GlobalAlloc",
  3580. "address": "0x48f2ec"
  3581. },
  3582. {
  3583. "name": "GetFileSize",
  3584. "address": "0x48f2f0"
  3585. },
  3586. {
  3587. "name": "GlobalFree",
  3588. "address": "0x48f2f4"
  3589. },
  3590. {
  3591. "name": "GlobalMemoryStatusEx",
  3592. "address": "0x48f2f8"
  3593. },
  3594. {
  3595. "name": "Beep",
  3596. "address": "0x48f2fc"
  3597. },
  3598. {
  3599. "name": "GetSystemDirectoryW",
  3600. "address": "0x48f300"
  3601. },
  3602. {
  3603. "name": "HeapReAlloc",
  3604. "address": "0x48f304"
  3605. },
  3606. {
  3607. "name": "HeapSize",
  3608. "address": "0x48f308"
  3609. },
  3610. {
  3611. "name": "GetComputerNameW",
  3612. "address": "0x48f30c"
  3613. },
  3614. {
  3615. "name": "GetWindowsDirectoryW",
  3616. "address": "0x48f310"
  3617. },
  3618. {
  3619. "name": "GetCurrentProcessId",
  3620. "address": "0x48f314"
  3621. },
  3622. {
  3623. "name": "GetProcessIoCounters",
  3624. "address": "0x48f318"
  3625. },
  3626. {
  3627. "name": "CreateProcessW",
  3628. "address": "0x48f31c"
  3629. },
  3630. {
  3631. "name": "GetProcessId",
  3632. "address": "0x48f320"
  3633. },
  3634. {
  3635. "name": "SetPriorityClass",
  3636. "address": "0x48f324"
  3637. },
  3638. {
  3639. "name": "LoadLibraryW",
  3640. "address": "0x48f328"
  3641. },
  3642. {
  3643. "name": "VirtualAlloc",
  3644. "address": "0x48f32c"
  3645. },
  3646. {
  3647. "name": "IsDebuggerPresent",
  3648. "address": "0x48f330"
  3649. },
  3650. {
  3651. "name": "GetCurrentDirectoryW",
  3652. "address": "0x48f334"
  3653. },
  3654. {
  3655. "name": "lstrcmpiW",
  3656. "address": "0x48f338"
  3657. },
  3658. {
  3659. "name": "DecodePointer",
  3660. "address": "0x48f33c"
  3661. },
  3662. {
  3663. "name": "GetLastError",
  3664. "address": "0x48f340"
  3665. },
  3666. {
  3667. "name": "RaiseException",
  3668. "address": "0x48f344"
  3669. },
  3670. {
  3671. "name": "InitializeCriticalSectionAndSpinCount",
  3672. "address": "0x48f348"
  3673. },
  3674. {
  3675. "name": "DeleteCriticalSection",
  3676. "address": "0x48f34c"
  3677. },
  3678. {
  3679. "name": "InterlockedDecrement",
  3680. "address": "0x48f350"
  3681. },
  3682. {
  3683. "name": "InterlockedIncrement",
  3684. "address": "0x48f354"
  3685. },
  3686. {
  3687. "name": "GetCurrentThread",
  3688. "address": "0x48f358"
  3689. },
  3690. {
  3691. "name": "CloseHandle",
  3692. "address": "0x48f35c"
  3693. },
  3694. {
  3695. "name": "GetFullPathNameW",
  3696. "address": "0x48f360"
  3697. },
  3698. {
  3699. "name": "EncodePointer",
  3700. "address": "0x48f364"
  3701. },
  3702. {
  3703. "name": "ExitProcess",
  3704. "address": "0x48f368"
  3705. },
  3706. {
  3707. "name": "GetModuleHandleExW",
  3708. "address": "0x48f36c"
  3709. },
  3710. {
  3711. "name": "ExitThread",
  3712. "address": "0x48f370"
  3713. },
  3714. {
  3715. "name": "GetSystemTimeAsFileTime",
  3716. "address": "0x48f374"
  3717. },
  3718. {
  3719. "name": "ResumeThread",
  3720. "address": "0x48f378"
  3721. },
  3722. {
  3723. "name": "GetCommandLineW",
  3724. "address": "0x48f37c"
  3725. },
  3726. {
  3727. "name": "IsProcessorFeaturePresent",
  3728. "address": "0x48f380"
  3729. },
  3730. {
  3731. "name": "IsValidCodePage",
  3732. "address": "0x48f384"
  3733. },
  3734. {
  3735. "name": "GetACP",
  3736. "address": "0x48f388"
  3737. },
  3738. {
  3739. "name": "GetOEMCP",
  3740. "address": "0x48f38c"
  3741. },
  3742. {
  3743. "name": "GetCPInfo",
  3744. "address": "0x48f390"
  3745. },
  3746. {
  3747. "name": "SetLastError",
  3748. "address": "0x48f394"
  3749. },
  3750. {
  3751. "name": "UnhandledExceptionFilter",
  3752. "address": "0x48f398"
  3753. },
  3754. {
  3755. "name": "SetUnhandledExceptionFilter",
  3756. "address": "0x48f39c"
  3757. },
  3758. {
  3759. "name": "TlsAlloc",
  3760. "address": "0x48f3a0"
  3761. },
  3762. {
  3763. "name": "TlsGetValue",
  3764. "address": "0x48f3a4"
  3765. },
  3766. {
  3767. "name": "TlsSetValue",
  3768. "address": "0x48f3a8"
  3769. },
  3770. {
  3771. "name": "TlsFree",
  3772. "address": "0x48f3ac"
  3773. },
  3774. {
  3775. "name": "GetStartupInfoW",
  3776. "address": "0x48f3b0"
  3777. },
  3778. {
  3779. "name": "GetStringTypeW",
  3780. "address": "0x48f3b4"
  3781. },
  3782. {
  3783. "name": "SetStdHandle",
  3784. "address": "0x48f3b8"
  3785. },
  3786. {
  3787. "name": "GetFileType",
  3788. "address": "0x48f3bc"
  3789. },
  3790. {
  3791. "name": "GetConsoleCP",
  3792. "address": "0x48f3c0"
  3793. },
  3794. {
  3795. "name": "GetConsoleMode",
  3796. "address": "0x48f3c4"
  3797. },
  3798. {
  3799. "name": "RtlUnwind",
  3800. "address": "0x48f3c8"
  3801. },
  3802. {
  3803. "name": "ReadConsoleW",
  3804. "address": "0x48f3cc"
  3805. },
  3806. {
  3807. "name": "GetTimeZoneInformation",
  3808. "address": "0x48f3d0"
  3809. },
  3810. {
  3811. "name": "GetDateFormatW",
  3812. "address": "0x48f3d4"
  3813. },
  3814. {
  3815. "name": "GetTimeFormatW",
  3816. "address": "0x48f3d8"
  3817. },
  3818. {
  3819. "name": "LCMapStringW",
  3820. "address": "0x48f3dc"
  3821. },
  3822. {
  3823. "name": "GetEnvironmentStringsW",
  3824. "address": "0x48f3e0"
  3825. },
  3826. {
  3827. "name": "FreeEnvironmentStringsW",
  3828. "address": "0x48f3e4"
  3829. },
  3830. {
  3831. "name": "WriteConsoleW",
  3832. "address": "0x48f3e8"
  3833. },
  3834. {
  3835. "name": "FindClose",
  3836. "address": "0x48f3ec"
  3837. },
  3838. {
  3839. "name": "SetEnvironmentVariableA",
  3840. "address": "0x48f3f0"
  3841. }
  3842. ],
  3843. "dll": "KERNEL32.dll"
  3844. },
  3845. {
  3846. "imports": [
  3847. {
  3848. "name": "AdjustWindowRectEx",
  3849. "address": "0x48f4cc"
  3850. },
  3851. {
  3852. "name": "CopyImage",
  3853. "address": "0x48f4d0"
  3854. },
  3855. {
  3856. "name": "SetWindowPos",
  3857. "address": "0x48f4d4"
  3858. },
  3859. {
  3860. "name": "GetCursorInfo",
  3861. "address": "0x48f4d8"
  3862. },
  3863. {
  3864. "name": "RegisterHotKey",
  3865. "address": "0x48f4dc"
  3866. },
  3867. {
  3868. "name": "ClientToScreen",
  3869. "address": "0x48f4e0"
  3870. },
  3871. {
  3872. "name": "GetKeyboardLayoutNameW",
  3873. "address": "0x48f4e4"
  3874. },
  3875. {
  3876. "name": "IsCharAlphaW",
  3877. "address": "0x48f4e8"
  3878. },
  3879. {
  3880. "name": "IsCharAlphaNumericW",
  3881. "address": "0x48f4ec"
  3882. },
  3883. {
  3884. "name": "IsCharLowerW",
  3885. "address": "0x48f4f0"
  3886. },
  3887. {
  3888. "name": "IsCharUpperW",
  3889. "address": "0x48f4f4"
  3890. },
  3891. {
  3892. "name": "GetMenuStringW",
  3893. "address": "0x48f4f8"
  3894. },
  3895. {
  3896. "name": "GetSubMenu",
  3897. "address": "0x48f4fc"
  3898. },
  3899. {
  3900. "name": "GetCaretPos",
  3901. "address": "0x48f500"
  3902. },
  3903. {
  3904. "name": "IsZoomed",
  3905. "address": "0x48f504"
  3906. },
  3907. {
  3908. "name": "MonitorFromPoint",
  3909. "address": "0x48f508"
  3910. },
  3911. {
  3912. "name": "GetMonitorInfoW",
  3913. "address": "0x48f50c"
  3914. },
  3915. {
  3916. "name": "SetWindowLongW",
  3917. "address": "0x48f510"
  3918. },
  3919. {
  3920. "name": "SetLayeredWindowAttributes",
  3921. "address": "0x48f514"
  3922. },
  3923. {
  3924. "name": "FlashWindow",
  3925. "address": "0x48f518"
  3926. },
  3927. {
  3928. "name": "GetClassLongW",
  3929. "address": "0x48f51c"
  3930. },
  3931. {
  3932. "name": "TranslateAcceleratorW",
  3933. "address": "0x48f520"
  3934. },
  3935. {
  3936. "name": "IsDialogMessageW",
  3937. "address": "0x48f524"
  3938. },
  3939. {
  3940. "name": "GetSysColor",
  3941. "address": "0x48f528"
  3942. },
  3943. {
  3944. "name": "InflateRect",
  3945. "address": "0x48f52c"
  3946. },
  3947. {
  3948. "name": "DrawFocusRect",
  3949. "address": "0x48f530"
  3950. },
  3951. {
  3952. "name": "DrawTextW",
  3953. "address": "0x48f534"
  3954. },
  3955. {
  3956. "name": "FrameRect",
  3957. "address": "0x48f538"
  3958. },
  3959. {
  3960. "name": "DrawFrameControl",
  3961. "address": "0x48f53c"
  3962. },
  3963. {
  3964. "name": "FillRect",
  3965. "address": "0x48f540"
  3966. },
  3967. {
  3968. "name": "PtInRect",
  3969. "address": "0x48f544"
  3970. },
  3971. {
  3972. "name": "DestroyAcceleratorTable",
  3973. "address": "0x48f548"
  3974. },
  3975. {
  3976. "name": "CreateAcceleratorTableW",
  3977. "address": "0x48f54c"
  3978. },
  3979. {
  3980. "name": "SetCursor",
  3981. "address": "0x48f550"
  3982. },
  3983. {
  3984. "name": "GetWindowDC",
  3985. "address": "0x48f554"
  3986. },
  3987. {
  3988. "name": "GetSystemMetrics",
  3989. "address": "0x48f558"
  3990. },
  3991. {
  3992. "name": "GetActiveWindow",
  3993. "address": "0x48f55c"
  3994. },
  3995. {
  3996. "name": "CharNextW",
  3997. "address": "0x48f560"
  3998. },
  3999. {
  4000. "name": "wsprintfW",
  4001. "address": "0x48f564"
  4002. },
  4003. {
  4004. "name": "RedrawWindow",
  4005. "address": "0x48f568"
  4006. },
  4007. {
  4008. "name": "DrawMenuBar",
  4009. "address": "0x48f56c"
  4010. },
  4011. {
  4012. "name": "DestroyMenu",
  4013. "address": "0x48f570"
  4014. },
  4015. {
  4016. "name": "SetMenu",
  4017. "address": "0x48f574"
  4018. },
  4019. {
  4020. "name": "GetWindowTextLengthW",
  4021. "address": "0x48f578"
  4022. },
  4023. {
  4024. "name": "CreateMenu",
  4025. "address": "0x48f57c"
  4026. },
  4027. {
  4028. "name": "IsDlgButtonChecked",
  4029. "address": "0x48f580"
  4030. },
  4031. {
  4032. "name": "DefDlgProcW",
  4033. "address": "0x48f584"
  4034. },
  4035. {
  4036. "name": "CallWindowProcW",
  4037. "address": "0x48f588"
  4038. },
  4039. {
  4040. "name": "ReleaseCapture",
  4041. "address": "0x48f58c"
  4042. },
  4043. {
  4044. "name": "SetCapture",
  4045. "address": "0x48f590"
  4046. },
  4047. {
  4048. "name": "CreateIconFromResourceEx",
  4049. "address": "0x48f594"
  4050. },
  4051. {
  4052. "name": "mouse_event",
  4053. "address": "0x48f598"
  4054. },
  4055. {
  4056. "name": "ExitWindowsEx",
  4057. "address": "0x48f59c"
  4058. },
  4059. {
  4060. "name": "SetActiveWindow",
  4061. "address": "0x48f5a0"
  4062. },
  4063. {
  4064. "name": "FindWindowExW",
  4065. "address": "0x48f5a4"
  4066. },
  4067. {
  4068. "name": "EnumThreadWindows",
  4069. "address": "0x48f5a8"
  4070. },
  4071. {
  4072. "name": "SetMenuDefaultItem",
  4073. "address": "0x48f5ac"
  4074. },
  4075. {
  4076. "name": "InsertMenuItemW",
  4077. "address": "0x48f5b0"
  4078. },
  4079. {
  4080. "name": "IsMenu",
  4081. "address": "0x48f5b4"
  4082. },
  4083. {
  4084. "name": "TrackPopupMenuEx",
  4085. "address": "0x48f5b8"
  4086. },
  4087. {
  4088. "name": "GetCursorPos",
  4089. "address": "0x48f5bc"
  4090. },
  4091. {
  4092. "name": "DeleteMenu",
  4093. "address": "0x48f5c0"
  4094. },
  4095. {
  4096. "name": "SetRect",
  4097. "address": "0x48f5c4"
  4098. },
  4099. {
  4100. "name": "GetMenuItemID",
  4101. "address": "0x48f5c8"
  4102. },
  4103. {
  4104. "name": "GetMenuItemCount",
  4105. "address": "0x48f5cc"
  4106. },
  4107. {
  4108. "name": "SetMenuItemInfoW",
  4109. "address": "0x48f5d0"
  4110. },
  4111. {
  4112. "name": "GetMenuItemInfoW",
  4113. "address": "0x48f5d4"
  4114. },
  4115. {
  4116. "name": "SetForegroundWindow",
  4117. "address": "0x48f5d8"
  4118. },
  4119. {
  4120. "name": "IsIconic",
  4121. "address": "0x48f5dc"
  4122. },
  4123. {
  4124. "name": "FindWindowW",
  4125. "address": "0x48f5e0"
  4126. },
  4127. {
  4128. "name": "MonitorFromRect",
  4129. "address": "0x48f5e4"
  4130. },
  4131. {
  4132. "name": "keybd_event",
  4133. "address": "0x48f5e8"
  4134. },
  4135. {
  4136. "name": "SendInput",
  4137. "address": "0x48f5ec"
  4138. },
  4139. {
  4140. "name": "GetAsyncKeyState",
  4141. "address": "0x48f5f0"
  4142. },
  4143. {
  4144. "name": "SetKeyboardState",
  4145. "address": "0x48f5f4"
  4146. },
  4147. {
  4148. "name": "GetKeyboardState",
  4149. "address": "0x48f5f8"
  4150. },
  4151. {
  4152. "name": "GetKeyState",
  4153. "address": "0x48f5fc"
  4154. },
  4155. {
  4156. "name": "VkKeyScanW",
  4157. "address": "0x48f600"
  4158. },
  4159. {
  4160. "name": "LoadStringW",
  4161. "address": "0x48f604"
  4162. },
  4163. {
  4164. "name": "DialogBoxParamW",
  4165. "address": "0x48f608"
  4166. },
  4167. {
  4168. "name": "MessageBeep",
  4169. "address": "0x48f60c"
  4170. },
  4171. {
  4172. "name": "EndDialog",
  4173. "address": "0x48f610"
  4174. },
  4175. {
  4176. "name": "SendDlgItemMessageW",
  4177. "address": "0x48f614"
  4178. },
  4179. {
  4180. "name": "GetDlgItem",
  4181. "address": "0x48f618"
  4182. },
  4183. {
  4184. "name": "SetWindowTextW",
  4185. "address": "0x48f61c"
  4186. },
  4187. {
  4188. "name": "CopyRect",
  4189. "address": "0x48f620"
  4190. },
  4191. {
  4192. "name": "ReleaseDC",
  4193. "address": "0x48f624"
  4194. },
  4195. {
  4196. "name": "GetDC",
  4197. "address": "0x48f628"
  4198. },
  4199. {
  4200. "name": "EndPaint",
  4201. "address": "0x48f62c"
  4202. },
  4203. {
  4204. "name": "BeginPaint",
  4205. "address": "0x48f630"
  4206. },
  4207. {
  4208. "name": "GetClientRect",
  4209. "address": "0x48f634"
  4210. },
  4211. {
  4212. "name": "GetMenu",
  4213. "address": "0x48f638"
  4214. },
  4215. {
  4216. "name": "DestroyWindow",
  4217. "address": "0x48f63c"
  4218. },
  4219. {
  4220. "name": "EnumWindows",
  4221. "address": "0x48f640"
  4222. },
  4223. {
  4224. "name": "GetDesktopWindow",
  4225. "address": "0x48f644"
  4226. },
  4227. {
  4228. "name": "IsWindow",
  4229. "address": "0x48f648"
  4230. },
  4231. {
  4232. "name": "IsWindowEnabled",
  4233. "address": "0x48f64c"
  4234. },
  4235. {
  4236. "name": "IsWindowVisible",
  4237. "address": "0x48f650"
  4238. },
  4239. {
  4240. "name": "EnableWindow",
  4241. "address": "0x48f654"
  4242. },
  4243. {
  4244. "name": "InvalidateRect",
  4245. "address": "0x48f658"
  4246. },
  4247. {
  4248. "name": "GetWindowLongW",
  4249. "address": "0x48f65c"
  4250. },
  4251. {
  4252. "name": "GetWindowThreadProcessId",
  4253. "address": "0x48f660"
  4254. },
  4255. {
  4256. "name": "AttachThreadInput",
  4257. "address": "0x48f664"
  4258. },
  4259. {
  4260. "name": "GetFocus",
  4261. "address": "0x48f668"
  4262. },
  4263. {
  4264. "name": "GetWindowTextW",
  4265. "address": "0x48f66c"
  4266. },
  4267. {
  4268. "name": "ScreenToClient",
  4269. "address": "0x48f670"
  4270. },
  4271. {
  4272. "name": "SendMessageTimeoutW",
  4273. "address": "0x48f674"
  4274. },
  4275. {
  4276. "name": "EnumChildWindows",
  4277. "address": "0x48f678"
  4278. },
  4279. {
  4280. "name": "CharUpperBuffW",
  4281. "address": "0x48f67c"
  4282. },
  4283. {
  4284. "name": "GetParent",
  4285. "address": "0x48f680"
  4286. },
  4287. {
  4288. "name": "GetDlgCtrlID",
  4289. "address": "0x48f684"
  4290. },
  4291. {
  4292. "name": "SendMessageW",
  4293. "address": "0x48f688"
  4294. },
  4295. {
  4296. "name": "MapVirtualKeyW",
  4297. "address": "0x48f68c"
  4298. },
  4299. {
  4300. "name": "PostMessageW",
  4301. "address": "0x48f690"
  4302. },
  4303. {
  4304. "name": "GetWindowRect",
  4305. "address": "0x48f694"
  4306. },
  4307. {
  4308. "name": "SetUserObjectSecurity",
  4309. "address": "0x48f698"
  4310. },
  4311. {
  4312. "name": "CloseDesktop",
  4313. "address": "0x48f69c"
  4314. },
  4315. {
  4316. "name": "CloseWindowStation",
  4317. "address": "0x48f6a0"
  4318. },
  4319. {
  4320. "name": "OpenDesktopW",
  4321. "address": "0x48f6a4"
  4322. },
  4323. {
  4324. "name": "SetProcessWindowStation",
  4325. "address": "0x48f6a8"
  4326. },
  4327. {
  4328. "name": "GetProcessWindowStation",
  4329. "address": "0x48f6ac"
  4330. },
  4331. {
  4332. "name": "OpenWindowStationW",
  4333. "address": "0x48f6b0"
  4334. },
  4335. {
  4336. "name": "GetUserObjectSecurity",
  4337. "address": "0x48f6b4"
  4338. },
  4339. {
  4340. "name": "MessageBoxW",
  4341. "address": "0x48f6b8"
  4342. },
  4343. {
  4344. "name": "DefWindowProcW",
  4345. "address": "0x48f6bc"
  4346. },
  4347. {
  4348. "name": "SetClipboardData",
  4349. "address": "0x48f6c0"
  4350. },
  4351. {
  4352. "name": "EmptyClipboard",
  4353. "address": "0x48f6c4"
  4354. },
  4355. {
  4356. "name": "CountClipboardFormats",
  4357. "address": "0x48f6c8"
  4358. },
  4359. {
  4360. "name": "CloseClipboard",
  4361. "address": "0x48f6cc"
  4362. },
  4363. {
  4364. "name": "GetClipboardData",
  4365. "address": "0x48f6d0"
  4366. },
  4367. {
  4368. "name": "IsClipboardFormatAvailable",
  4369. "address": "0x48f6d4"
  4370. },
  4371. {
  4372. "name": "OpenClipboard",
  4373. "address": "0x48f6d8"
  4374. },
  4375. {
  4376. "name": "BlockInput",
  4377. "address": "0x48f6dc"
  4378. },
  4379. {
  4380. "name": "GetMessageW",
  4381. "address": "0x48f6e0"
  4382. },
  4383. {
  4384. "name": "LockWindowUpdate",
  4385. "address": "0x48f6e4"
  4386. },
  4387. {
  4388. "name": "DispatchMessageW",
  4389. "address": "0x48f6e8"
  4390. },
  4391. {
  4392. "name": "TranslateMessage",
  4393. "address": "0x48f6ec"
  4394. },
  4395. {
  4396. "name": "PeekMessageW",
  4397. "address": "0x48f6f0"
  4398. },
  4399. {
  4400. "name": "UnregisterHotKey",
  4401. "address": "0x48f6f4"
  4402. },
  4403. {
  4404. "name": "CheckMenuRadioItem",
  4405. "address": "0x48f6f8"
  4406. },
  4407. {
  4408. "name": "CharLowerBuffW",
  4409. "address": "0x48f6fc"
  4410. },
  4411. {
  4412. "name": "MoveWindow",
  4413. "address": "0x48f700"
  4414. },
  4415. {
  4416. "name": "SetFocus",
  4417. "address": "0x48f704"
  4418. },
  4419. {
  4420. "name": "PostQuitMessage",
  4421. "address": "0x48f708"
  4422. },
  4423. {
  4424. "name": "KillTimer",
  4425. "address": "0x48f70c"
  4426. },
  4427. {
  4428. "name": "CreatePopupMenu",
  4429. "address": "0x48f710"
  4430. },
  4431. {
  4432. "name": "RegisterWindowMessageW",
  4433. "address": "0x48f714"
  4434. },
  4435. {
  4436. "name": "SetTimer",
  4437. "address": "0x48f718"
  4438. },
  4439. {
  4440. "name": "ShowWindow",
  4441. "address": "0x48f71c"
  4442. },
  4443. {
  4444. "name": "CreateWindowExW",
  4445. "address": "0x48f720"
  4446. },
  4447. {
  4448. "name": "RegisterClassExW",
  4449. "address": "0x48f724"
  4450. },
  4451. {
  4452. "name": "LoadIconW",
  4453. "address": "0x48f728"
  4454. },
  4455. {
  4456. "name": "LoadCursorW",
  4457. "address": "0x48f72c"
  4458. },
  4459. {
  4460. "name": "GetSysColorBrush",
  4461. "address": "0x48f730"
  4462. },
  4463. {
  4464. "name": "GetForegroundWindow",
  4465. "address": "0x48f734"
  4466. },
  4467. {
  4468. "name": "MessageBoxA",
  4469. "address": "0x48f738"
  4470. },
  4471. {
  4472. "name": "DestroyIcon",
  4473. "address": "0x48f73c"
  4474. },
  4475. {
  4476. "name": "SystemParametersInfoW",
  4477. "address": "0x48f740"
  4478. },
  4479. {
  4480. "name": "LoadImageW",
  4481. "address": "0x48f744"
  4482. },
  4483. {
  4484. "name": "GetClassNameW",
  4485. "address": "0x48f748"
  4486. }
  4487. ],
  4488. "dll": "USER32.dll"
  4489. },
  4490. {
  4491. "imports": [
  4492. {
  4493. "name": "StrokePath",
  4494. "address": "0x48f0c4"
  4495. },
  4496. {
  4497. "name": "DeleteObject",
  4498. "address": "0x48f0c8"
  4499. },
  4500. {
  4501. "name": "GetTextExtentPoint32W",
  4502. "address": "0x48f0cc"
  4503. },
  4504. {
  4505. "name": "ExtCreatePen",
  4506. "address": "0x48f0d0"
  4507. },
  4508. {
  4509. "name": "GetDeviceCaps",
  4510. "address": "0x48f0d4"
  4511. },
  4512. {
  4513. "name": "EndPath",
  4514. "address": "0x48f0d8"
  4515. },
  4516. {
  4517. "name": "SetPixel",
  4518. "address": "0x48f0dc"
  4519. },
  4520. {
  4521. "name": "CloseFigure",
  4522. "address": "0x48f0e0"
  4523. },
  4524. {
  4525. "name": "CreateCompatibleBitmap",
  4526. "address": "0x48f0e4"
  4527. },
  4528. {
  4529. "name": "CreateCompatibleDC",
  4530. "address": "0x48f0e8"
  4531. },
  4532. {
  4533. "name": "SelectObject",
  4534. "address": "0x48f0ec"
  4535. },
  4536. {
  4537. "name": "StretchBlt",
  4538. "address": "0x48f0f0"
  4539. },
  4540. {
  4541. "name": "GetDIBits",
  4542. "address": "0x48f0f4"
  4543. },
  4544. {
  4545. "name": "LineTo",
  4546. "address": "0x48f0f8"
  4547. },
  4548. {
  4549. "name": "AngleArc",
  4550. "address": "0x48f0fc"
  4551. },
  4552. {
  4553. "name": "MoveToEx",
  4554. "address": "0x48f100"
  4555. },
  4556. {
  4557. "name": "Ellipse",
  4558. "address": "0x48f104"
  4559. },
  4560. {
  4561. "name": "DeleteDC",
  4562. "address": "0x48f108"
  4563. },
  4564. {
  4565. "name": "GetPixel",
  4566. "address": "0x48f10c"
  4567. },
  4568. {
  4569. "name": "CreateDCW",
  4570. "address": "0x48f110"
  4571. },
  4572. {
  4573. "name": "GetStockObject",
  4574. "address": "0x48f114"
  4575. },
  4576. {
  4577. "name": "GetTextFaceW",
  4578. "address": "0x48f118"
  4579. },
  4580. {
  4581. "name": "CreateFontW",
  4582. "address": "0x48f11c"
  4583. },
  4584. {
  4585. "name": "SetTextColor",
  4586. "address": "0x48f120"
  4587. },
  4588. {
  4589. "name": "PolyDraw",
  4590. "address": "0x48f124"
  4591. },
  4592. {
  4593. "name": "BeginPath",
  4594. "address": "0x48f128"
  4595. },
  4596. {
  4597. "name": "Rectangle",
  4598. "address": "0x48f12c"
  4599. },
  4600. {
  4601. "name": "SetViewportOrgEx",
  4602. "address": "0x48f130"
  4603. },
  4604. {
  4605. "name": "GetObjectW",
  4606. "address": "0x48f134"
  4607. },
  4608. {
  4609. "name": "SetBkMode",
  4610. "address": "0x48f138"
  4611. },
  4612. {
  4613. "name": "RoundRect",
  4614. "address": "0x48f13c"
  4615. },
  4616. {
  4617. "name": "SetBkColor",
  4618. "address": "0x48f140"
  4619. },
  4620. {
  4621. "name": "CreatePen",
  4622. "address": "0x48f144"
  4623. },
  4624. {
  4625. "name": "CreateSolidBrush",
  4626. "address": "0x48f148"
  4627. },
  4628. {
  4629. "name": "StrokeAndFillPath",
  4630. "address": "0x48f14c"
  4631. }
  4632. ],
  4633. "dll": "GDI32.dll"
  4634. },
  4635. {
  4636. "imports": [
  4637. {
  4638. "name": "GetOpenFileNameW",
  4639. "address": "0x48f0b8"
  4640. },
  4641. {
  4642. "name": "GetSaveFileNameW",
  4643. "address": "0x48f0bc"
  4644. }
  4645. ],
  4646. "dll": "COMDLG32.dll"
  4647. },
  4648. {
  4649. "imports": [
  4650. {
  4651. "name": "GetAce",
  4652. "address": "0x48f000"
  4653. },
  4654. {
  4655. "name": "RegEnumValueW",
  4656. "address": "0x48f004"
  4657. },
  4658. {
  4659. "name": "RegDeleteValueW",
  4660. "address": "0x48f008"
  4661. },
  4662. {
  4663. "name": "RegDeleteKeyW",
  4664. "address": "0x48f00c"
  4665. },
  4666. {
  4667. "name": "RegEnumKeyExW",
  4668. "address": "0x48f010"
  4669. },
  4670. {
  4671. "name": "RegSetValueExW",
  4672. "address": "0x48f014"
  4673. },
  4674. {
  4675. "name": "RegOpenKeyExW",
  4676. "address": "0x48f018"
  4677. },
  4678. {
  4679. "name": "RegCloseKey",
  4680. "address": "0x48f01c"
  4681. },
  4682. {
  4683. "name": "RegQueryValueExW",
  4684. "address": "0x48f020"
  4685. },
  4686. {
  4687. "name": "RegConnectRegistryW",
  4688. "address": "0x48f024"
  4689. },
  4690. {
  4691. "name": "InitializeSecurityDescriptor",
  4692. "address": "0x48f028"
  4693. },
  4694. {
  4695. "name": "InitializeAcl",
  4696. "address": "0x48f02c"
  4697. },
  4698. {
  4699. "name": "AdjustTokenPrivileges",
  4700. "address": "0x48f030"
  4701. },
  4702. {
  4703. "name": "OpenThreadToken",
  4704. "address": "0x48f034"
  4705. },
  4706. {
  4707. "name": "OpenProcessToken",
  4708. "address": "0x48f038"
  4709. },
  4710. {
  4711. "name": "LookupPrivilegeValueW",
  4712. "address": "0x48f03c"
  4713. },
  4714. {
  4715. "name": "DuplicateTokenEx",
  4716. "address": "0x48f040"
  4717. },
  4718. {
  4719. "name": "CreateProcessAsUserW",
  4720. "address": "0x48f044"
  4721. },
  4722. {
  4723. "name": "CreateProcessWithLogonW",
  4724. "address": "0x48f048"
  4725. },
  4726. {
  4727. "name": "GetLengthSid",
  4728. "address": "0x48f04c"
  4729. },
  4730. {
  4731. "name": "CopySid",
  4732. "address": "0x48f050"
  4733. },
  4734. {
  4735. "name": "LogonUserW",
  4736. "address": "0x48f054"
  4737. },
  4738. {
  4739. "name": "AllocateAndInitializeSid",
  4740. "address": "0x48f058"
  4741. },
  4742. {
  4743. "name": "CheckTokenMembership",
  4744. "address": "0x48f05c"
  4745. },
  4746. {
  4747. "name": "RegCreateKeyExW",
  4748. "address": "0x48f060"
  4749. },
  4750. {
  4751. "name": "FreeSid",
  4752. "address": "0x48f064"
  4753. },
  4754. {
  4755. "name": "GetTokenInformation",
  4756. "address": "0x48f068"
  4757. },
  4758. {
  4759. "name": "GetSecurityDescriptorDacl",
  4760. "address": "0x48f06c"
  4761. },
  4762. {
  4763. "name": "GetAclInformation",
  4764. "address": "0x48f070"
  4765. },
  4766. {
  4767. "name": "AddAce",
  4768. "address": "0x48f074"
  4769. },
  4770. {
  4771. "name": "SetSecurityDescriptorDacl",
  4772. "address": "0x48f078"
  4773. },
  4774. {
  4775. "name": "GetUserNameW",
  4776. "address": "0x48f07c"
  4777. },
  4778. {
  4779. "name": "InitiateSystemShutdownExW",
  4780. "address": "0x48f080"
  4781. }
  4782. ],
  4783. "dll": "ADVAPI32.dll"
  4784. },
  4785. {
  4786. "imports": [
  4787. {
  4788. "name": "DragQueryPoint",
  4789. "address": "0x48f48c"
  4790. },
  4791. {
  4792. "name": "ShellExecuteExW",
  4793. "address": "0x48f490"
  4794. },
  4795. {
  4796. "name": "DragQueryFileW",
  4797. "address": "0x48f494"
  4798. },
  4799. {
  4800. "name": "SHEmptyRecycleBinW",
  4801. "address": "0x48f498"
  4802. },
  4803. {
  4804. "name": "SHGetPathFromIDListW",
  4805. "address": "0x48f49c"
  4806. },
  4807. {
  4808. "name": "SHBrowseForFolderW",
  4809. "address": "0x48f4a0"
  4810. },
  4811. {
  4812. "name": "SHCreateShellItem",
  4813. "address": "0x48f4a4"
  4814. },
  4815. {
  4816. "name": "SHGetDesktopFolder",
  4817. "address": "0x48f4a8"
  4818. },
  4819. {
  4820. "name": "SHGetSpecialFolderLocation",
  4821. "address": "0x48f4ac"
  4822. },
  4823. {
  4824. "name": "SHGetFolderPathW",
  4825. "address": "0x48f4b0"
  4826. },
  4827. {
  4828. "name": "SHFileOperationW",
  4829. "address": "0x48f4b4"
  4830. },
  4831. {
  4832. "name": "ExtractIconExW",
  4833. "address": "0x48f4b8"
  4834. },
  4835. {
  4836. "name": "Shell_NotifyIconW",
  4837. "address": "0x48f4bc"
  4838. },
  4839. {
  4840. "name": "ShellExecuteW",
  4841. "address": "0x48f4c0"
  4842. },
  4843. {
  4844. "name": "DragFinish",
  4845. "address": "0x48f4c4"
  4846. }
  4847. ],
  4848. "dll": "SHELL32.dll"
  4849. },
  4850. {
  4851. "imports": [
  4852. {
  4853. "name": "CoTaskMemAlloc",
  4854. "address": "0x48f828"
  4855. },
  4856. {
  4857. "name": "CoTaskMemFree",
  4858. "address": "0x48f82c"
  4859. },
  4860. {
  4861. "name": "CLSIDFromString",
  4862. "address": "0x48f830"
  4863. },
  4864. {
  4865. "name": "ProgIDFromCLSID",
  4866. "address": "0x48f834"
  4867. },
  4868. {
  4869. "name": "CLSIDFromProgID",
  4870. "address": "0x48f838"
  4871. },
  4872. {
  4873. "name": "OleSetMenuDescriptor",
  4874. "address": "0x48f83c"
  4875. },
  4876. {
  4877. "name": "MkParseDisplayName",
  4878. "address": "0x48f840"
  4879. },
  4880. {
  4881. "name": "OleSetContainedObject",
  4882. "address": "0x48f844"
  4883. },
  4884. {
  4885. "name": "CoCreateInstance",
  4886. "address": "0x48f848"
  4887. },
  4888. {
  4889. "name": "IIDFromString",
  4890. "address": "0x48f84c"
  4891. },
  4892. {
  4893. "name": "StringFromGUID2",
  4894. "address": "0x48f850"
  4895. },
  4896. {
  4897. "name": "CreateStreamOnHGlobal",
  4898. "address": "0x48f854"
  4899. },
  4900. {
  4901. "name": "OleInitialize",
  4902. "address": "0x48f858"
  4903. },
  4904. {
  4905. "name": "OleUninitialize",
  4906. "address": "0x48f85c"
  4907. },
  4908. {
  4909. "name": "CoInitialize",
  4910. "address": "0x48f860"
  4911. },
  4912. {
  4913. "name": "CoUninitialize",
  4914. "address": "0x48f864"
  4915. },
  4916. {
  4917. "name": "GetRunningObjectTable",
  4918. "address": "0x48f868"
  4919. },
  4920. {
  4921. "name": "CoGetInstanceFromFile",
  4922. "address": "0x48f86c"
  4923. },
  4924. {
  4925. "name": "CoGetObject",
  4926. "address": "0x48f870"
  4927. },
  4928. {
  4929. "name": "CoSetProxyBlanket",
  4930. "address": "0x48f874"
  4931. },
  4932. {
  4933. "name": "CoCreateInstanceEx",
  4934. "address": "0x48f878"
  4935. },
  4936. {
  4937. "name": "CoInitializeSecurity",
  4938. "address": "0x48f87c"
  4939. }
  4940. ],
  4941. "dll": "ole32.dll"
  4942. },
  4943. {
  4944. "imports": [
  4945. {
  4946. "name": "LoadTypeLibEx",
  4947. "address": "0x48f40c"
  4948. },
  4949. {
  4950. "name": "VariantCopyInd",
  4951. "address": "0x48f410"
  4952. },
  4953. {
  4954. "name": "SysReAllocString",
  4955. "address": "0x48f414"
  4956. },
  4957. {
  4958. "name": "SysFreeString",
  4959. "address": "0x48f418"
  4960. },
  4961. {
  4962. "name": "SafeArrayDestroyDescriptor",
  4963. "address": "0x48f41c"
  4964. },
  4965. {
  4966. "name": "SafeArrayDestroyData",
  4967. "address": "0x48f420"
  4968. },
  4969. {
  4970. "name": "SafeArrayUnaccessData",
  4971. "address": "0x48f424"
  4972. },
  4973. {
  4974. "name": "SafeArrayAccessData",
  4975. "address": "0x48f428"
  4976. },
  4977. {
  4978. "name": "SafeArrayAllocData",
  4979. "address": "0x48f42c"
  4980. },
  4981. {
  4982. "name": "SafeArrayAllocDescriptorEx",
  4983. "address": "0x48f430"
  4984. },
  4985. {
  4986. "name": "SafeArrayCreateVector",
  4987. "address": "0x48f434"
  4988. },
  4989. {
  4990. "name": "RegisterTypeLib",
  4991. "address": "0x48f438"
  4992. },
  4993. {
  4994. "name": "CreateStdDispatch",
  4995. "address": "0x48f43c"
  4996. },
  4997. {
  4998. "name": "DispCallFunc",
  4999. "address": "0x48f440"
  5000. },
  5001. {
  5002. "name": "VariantChangeType",
  5003. "address": "0x48f444"
  5004. },
  5005. {
  5006. "name": "SysStringLen",
  5007. "address": "0x48f448"
  5008. },
  5009. {
  5010. "name": "VariantTimeToSystemTime",
  5011. "address": "0x48f44c"
  5012. },
  5013. {
  5014. "name": "VarR8FromDec",
  5015. "address": "0x48f450"
  5016. },
  5017. {
  5018. "name": "SafeArrayGetVartype",
  5019. "address": "0x48f454"
  5020. },
  5021. {
  5022. "name": "VariantCopy",
  5023. "address": "0x48f458"
  5024. },
  5025. {
  5026. "name": "VariantClear",
  5027. "address": "0x48f45c"
  5028. },
  5029. {
  5030. "name": "OleLoadPicture",
  5031. "address": "0x48f460"
  5032. },
  5033. {
  5034. "name": "QueryPathOfRegTypeLib",
  5035. "address": "0x48f464"
  5036. },
  5037. {
  5038. "name": "RegisterTypeLibForUser",
  5039. "address": "0x48f468"
  5040. },
  5041. {
  5042. "name": "UnRegisterTypeLibForUser",
  5043. "address": "0x48f46c"
  5044. },
  5045. {
  5046. "name": "UnRegisterTypeLib",
  5047. "address": "0x48f470"
  5048. },
  5049. {
  5050. "name": "CreateDispTypeInfo",
  5051. "address": "0x48f474"
  5052. },
  5053. {
  5054. "name": "SysAllocString",
  5055. "address": "0x48f478"
  5056. },
  5057. {
  5058. "name": "VariantInit",
  5059. "address": "0x48f47c"
  5060. }
  5061. ],
  5062. "dll": "OLEAUT32.dll"
  5063. }
  5064. ],
  5065. "digital_signers": null,
  5066. "exported_dll_name": null,
  5067. "actual_checksum": "0x0013d107",
  5068. "overlay": null,
  5069. "imagebase": "0x00400000",
  5070. "reported_checksum": "0x00113d5d",
  5071. "icon_hash": null,
  5072. "entrypoint": "0x0042800a",
  5073. "timestamp": "2019-06-21 05:34:05",
  5074. "osversion": "5.1",
  5075. "sections": [
  5076. {
  5077. "name": ".text",
  5078. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  5079. "virtual_address": "0x00001000",
  5080. "size_of_data": "0x0008e000",
  5081. "entropy": "6.68",
  5082. "raw_address": "0x00000400",
  5083. "virtual_size": "0x0008dfdd",
  5084. "characteristics_raw": "0x60000020"
  5085. },
  5086. {
  5087. "name": ".rdata",
  5088. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5089. "virtual_address": "0x0008f000",
  5090. "size_of_data": "0x0002fe00",
  5091. "entropy": "5.76",
  5092. "raw_address": "0x0008e400",
  5093. "virtual_size": "0x0002fd8e",
  5094. "characteristics_raw": "0x40000040"
  5095. },
  5096. {
  5097. "name": ".data",
  5098. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  5099. "virtual_address": "0x000bf000",
  5100. "size_of_data": "0x00005200",
  5101. "entropy": "1.20",
  5102. "raw_address": "0x000be200",
  5103. "virtual_size": "0x00008f74",
  5104. "characteristics_raw": "0xc0000040"
  5105. },
  5106. {
  5107. "name": ".rsrc",
  5108. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5109. "virtual_address": "0x000c8000",
  5110. "size_of_data": "0x0006fc00",
  5111. "entropy": "7.68",
  5112. "raw_address": "0x000c3400",
  5113. "virtual_size": "0x0006fa90",
  5114. "characteristics_raw": "0x40000040"
  5115. },
  5116. {
  5117. "name": ".reloc",
  5118. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  5119. "virtual_address": "0x00138000",
  5120. "size_of_data": "0x00007200",
  5121. "entropy": "6.78",
  5122. "raw_address": "0x00133000",
  5123. "virtual_size": "0x00007134",
  5124. "characteristics_raw": "0x42000040"
  5125. }
  5126. ],
  5127. "resources": [],
  5128. "dirents": [
  5129. {
  5130. "virtual_address": "0x00000000",
  5131. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  5132. "size": "0x00000000"
  5133. },
  5134. {
  5135. "virtual_address": "0x000bc0cc",
  5136. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  5137. "size": "0x0000017c"
  5138. },
  5139. {
  5140. "virtual_address": "0x000c8000",
  5141. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5142. "size": "0x0006fa90"
  5143. },
  5144. {
  5145. "virtual_address": "0x00000000",
  5146. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5147. "size": "0x00000000"
  5148. },
  5149. {
  5150. "virtual_address": "0x00000000",
  5151. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5152. "size": "0x00000000"
  5153. },
  5154. {
  5155. "virtual_address": "0x00138000",
  5156. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5157. "size": "0x00007134"
  5158. },
  5159. {
  5160. "virtual_address": "0x00092bc0",
  5161. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5162. "size": "0x0000001c"
  5163. },
  5164. {
  5165. "virtual_address": "0x00000000",
  5166. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5167. "size": "0x00000000"
  5168. },
  5169. {
  5170. "virtual_address": "0x00000000",
  5171. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5172. "size": "0x00000000"
  5173. },
  5174. {
  5175. "virtual_address": "0x00000000",
  5176. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5177. "size": "0x00000000"
  5178. },
  5179. {
  5180. "virtual_address": "0x000a4b50",
  5181. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5182. "size": "0x00000040"
  5183. },
  5184. {
  5185. "virtual_address": "0x00000000",
  5186. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5187. "size": "0x00000000"
  5188. },
  5189. {
  5190. "virtual_address": "0x0008f000",
  5191. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5192. "size": "0x00000884"
  5193. },
  5194. {
  5195. "virtual_address": "0x00000000",
  5196. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5197. "size": "0x00000000"
  5198. },
  5199. {
  5200. "virtual_address": "0x00000000",
  5201. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5202. "size": "0x00000000"
  5203. },
  5204. {
  5205. "virtual_address": "0x00000000",
  5206. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5207. "size": "0x00000000"
  5208. }
  5209. ],
  5210. "exports": [],
  5211. "guest_signers": {},
  5212. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  5213. "icon_fuzzy": null,
  5214. "icon": null,
  5215. "pdbpath": null,
  5216. "imported_dll_count": 18,
  5217. "versioninfo": []
  5218. }
  5219. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement