Advertisement
paladin316

Exes_3f3af918d425a025a1dd1785c19f433c_exe.json

Jun 20th, 2019
1,360
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 171.21 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_3f3af918d425a025a1dd1785c19f433c.exe"
  7. [*] File Size: 2210304
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "355b86c20850a8cd0df5f4ed3dc0f458812e5dae1aba5fb0cf7194b0f35a68af"
  10. [*] MD5: "3f3af918d425a025a1dd1785c19f433c"
  11. [*] SHA1: "6d4c2d92c4be8970e20ae8ce8797dd126192fe34"
  12. [*] SHA512: "fb98b1669ae5a650677640f041f6e72aa87ecf8e2d30845579864760fd215c8c1338045ea01631859e1665eca94582b8e9d56d057959a60a008dbad02ccc1e64"
  13. [*] CRC32: "50B0D960"
  14. [*] SSDEEP: "24576:rAHnh+eWsN3skA4RV1Hom2KXMmHawCd07OeZ2PVQQAbJBW88L0EYscs9ZxH5:Gh+ZkldoPK8YawCdJvCB98wF8R"
  15.  
  16. [*] Process Execution: [
  17. "Exes_3f3af918d425a025a1dd1785c19f433c.exe"
  18. ]
  19.  
  20. [*] Signatures Detected: [
  21. {
  22. "Description": "Creates RWX memory",
  23. "Details": []
  24. },
  25. {
  26. "Description": "Performs some HTTP requests",
  27. "Details": [
  28. {
  29. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  30. },
  31. {
  32. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  33. },
  34. {
  35. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  36. }
  37. ]
  38. },
  39. {
  40. "Description": "The binary likely contains encrypted or compressed data.",
  41. "Details": [
  42. {
  43. "section": "name: .rsrc, entropy: 7.15, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x00151400, virtual_size: 0x00151220"
  44. }
  45. ]
  46. },
  47. {
  48. "Description": "File has been identified by 26 Antiviruses on VirusTotal as malicious",
  49. "Details": [
  50. {
  51. "MicroWorld-eScan": "AIT:Trojan.Nymeria.2152"
  52. },
  53. {
  54. "FireEye": "Generic.mg.3f3af918d425a025"
  55. },
  56. {
  57. "Malwarebytes": "Backdoor.NanoCore"
  58. },
  59. {
  60. "K7AntiVirus": "Trojan ( 700000111 )"
  61. },
  62. {
  63. "BitDefender": "AIT:Trojan.Nymeria.2152"
  64. },
  65. {
  66. "K7GW": "Trojan ( 700000111 )"
  67. },
  68. {
  69. "Invincea": "heuristic"
  70. },
  71. {
  72. "Symantec": "ML.Attribute.HighConfidence"
  73. },
  74. {
  75. "APEX": "Malicious"
  76. },
  77. {
  78. "Kaspersky": "HEUR:Trojan.Win32.Generic"
  79. },
  80. {
  81. "Rising": "Trojan.Win32.Agent_.sa (CLASSIC)"
  82. },
  83. {
  84. "Endgame": "malicious (high confidence)"
  85. },
  86. {
  87. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.vc"
  88. },
  89. {
  90. "Fortinet": "AutoIt/Injector.EBE!tr"
  91. },
  92. {
  93. "Emsisoft": "AIT:Trojan.Nymeria.2152 (B)"
  94. },
  95. {
  96. "Ikarus": "Trojan.Autoit"
  97. },
  98. {
  99. "MAX": "malware (ai score=80)"
  100. },
  101. {
  102. "Arcabit": "AIT:Trojan.Nymeria.D868"
  103. },
  104. {
  105. "ZoneAlarm": "HEUR:Trojan.Win32.Generic"
  106. },
  107. {
  108. "AhnLab-V3": "Trojan/Win32.RL_AutoInj.R272810"
  109. },
  110. {
  111. "Acronis": "suspicious"
  112. },
  113. {
  114. "Cylance": "Unsafe"
  115. },
  116. {
  117. "ESET-NOD32": "a variant of Win32/Injector.Autoit.DWJ"
  118. },
  119. {
  120. "SentinelOne": "DFI - Suspicious PE"
  121. },
  122. {
  123. "GData": "AIT:Trojan.Nymeria.2152"
  124. },
  125. {
  126. "CrowdStrike": "win/malicious_confidence_70% (D)"
  127. }
  128. ]
  129. },
  130. {
  131. "Description": "Anomalous binary characteristics",
  132. "Details": [
  133. {
  134. "anomaly": "Actual checksum does not match that reported in PE header"
  135. }
  136. ]
  137. }
  138. ]
  139.  
  140. [*] Started Service: []
  141.  
  142. [*] Executed Commands: [
  143. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe-cEt\\x1f\""
  144. ]
  145.  
  146. [*] Mutexes: [
  147. "frenchy_shellcode_001"
  148. ]
  149.  
  150. [*] Modified Files: []
  151.  
  152. [*] Deleted Files: []
  153.  
  154. [*] Modified Registry Keys: []
  155.  
  156. [*] Deleted Registry Keys: []
  157.  
  158. [*] DNS Communications: []
  159.  
  160. [*] Domains: []
  161.  
  162. [*] Network Communication - ICMP: []
  163.  
  164. [*] Network Communication - HTTP: [
  165. {
  166. "count": 1,
  167. "body": "",
  168. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  169. "user-agent": "Microsoft-CryptoAPI/6.1",
  170. "method": "GET",
  171. "host": "ocsp.digicert.com",
  172. "version": "1.1",
  173. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  174. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 128165\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:02:13 GMT\r\nIf-None-Match: \"5c961235-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  175. "port": 80
  176. },
  177. {
  178. "count": 1,
  179. "body": "",
  180. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  181. "user-agent": "Microsoft-CryptoAPI/6.1",
  182. "method": "GET",
  183. "host": "ocsp.digicert.com",
  184. "version": "1.1",
  185. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  186. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  187. "port": 80
  188. },
  189. {
  190. "count": 1,
  191. "body": "",
  192. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  193. "user-agent": "Microsoft-CryptoAPI/6.1",
  194. "method": "GET",
  195. "host": "ocsp.digicert.com",
  196. "version": "1.1",
  197. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  198. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 143038\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 15:00:07 GMT\r\nIf-None-Match: \"5c9649f7-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  199. "port": 80
  200. }
  201. ]
  202.  
  203. [*] Network Communication - SMTP: []
  204.  
  205. [*] Network Communication - Hosts: []
  206.  
  207. [*] Network Communication - IRC: []
  208.  
  209. [*] Static Analysis: {
  210. "pe": {
  211. "peid_signatures": null,
  212. "imports": [
  213. {
  214. "imports": [
  215. {
  216. "name": "WSACleanup",
  217. "address": "0x48f7c8"
  218. },
  219. {
  220. "name": "socket",
  221. "address": "0x48f7cc"
  222. },
  223. {
  224. "name": "inet_ntoa",
  225. "address": "0x48f7d0"
  226. },
  227. {
  228. "name": "setsockopt",
  229. "address": "0x48f7d4"
  230. },
  231. {
  232. "name": "ntohs",
  233. "address": "0x48f7d8"
  234. },
  235. {
  236. "name": "recvfrom",
  237. "address": "0x48f7dc"
  238. },
  239. {
  240. "name": "ioctlsocket",
  241. "address": "0x48f7e0"
  242. },
  243. {
  244. "name": "htons",
  245. "address": "0x48f7e4"
  246. },
  247. {
  248. "name": "WSAStartup",
  249. "address": "0x48f7e8"
  250. },
  251. {
  252. "name": "__WSAFDIsSet",
  253. "address": "0x48f7ec"
  254. },
  255. {
  256. "name": "select",
  257. "address": "0x48f7f0"
  258. },
  259. {
  260. "name": "accept",
  261. "address": "0x48f7f4"
  262. },
  263. {
  264. "name": "listen",
  265. "address": "0x48f7f8"
  266. },
  267. {
  268. "name": "bind",
  269. "address": "0x48f7fc"
  270. },
  271. {
  272. "name": "closesocket",
  273. "address": "0x48f800"
  274. },
  275. {
  276. "name": "WSAGetLastError",
  277. "address": "0x48f804"
  278. },
  279. {
  280. "name": "recv",
  281. "address": "0x48f808"
  282. },
  283. {
  284. "name": "sendto",
  285. "address": "0x48f80c"
  286. },
  287. {
  288. "name": "send",
  289. "address": "0x48f810"
  290. },
  291. {
  292. "name": "inet_addr",
  293. "address": "0x48f814"
  294. },
  295. {
  296. "name": "gethostbyname",
  297. "address": "0x48f818"
  298. },
  299. {
  300. "name": "gethostname",
  301. "address": "0x48f81c"
  302. },
  303. {
  304. "name": "connect",
  305. "address": "0x48f820"
  306. }
  307. ],
  308. "dll": "WSOCK32.dll"
  309. },
  310. {
  311. "imports": [
  312. {
  313. "name": "GetFileVersionInfoW",
  314. "address": "0x48f76c"
  315. },
  316. {
  317. "name": "GetFileVersionInfoSizeW",
  318. "address": "0x48f770"
  319. },
  320. {
  321. "name": "VerQueryValueW",
  322. "address": "0x48f774"
  323. }
  324. ],
  325. "dll": "VERSION.dll"
  326. },
  327. {
  328. "imports": [
  329. {
  330. "name": "timeGetTime",
  331. "address": "0x48f7b8"
  332. },
  333. {
  334. "name": "waveOutSetVolume",
  335. "address": "0x48f7bc"
  336. },
  337. {
  338. "name": "mciSendStringW",
  339. "address": "0x48f7c0"
  340. }
  341. ],
  342. "dll": "WINMM.dll"
  343. },
  344. {
  345. "imports": [
  346. {
  347. "name": "ImageList_ReplaceIcon",
  348. "address": "0x48f088"
  349. },
  350. {
  351. "name": "ImageList_Destroy",
  352. "address": "0x48f08c"
  353. },
  354. {
  355. "name": "ImageList_Remove",
  356. "address": "0x48f090"
  357. },
  358. {
  359. "name": "ImageList_SetDragCursorImage",
  360. "address": "0x48f094"
  361. },
  362. {
  363. "name": "ImageList_BeginDrag",
  364. "address": "0x48f098"
  365. },
  366. {
  367. "name": "ImageList_DragEnter",
  368. "address": "0x48f09c"
  369. },
  370. {
  371. "name": "ImageList_DragLeave",
  372. "address": "0x48f0a0"
  373. },
  374. {
  375. "name": "ImageList_EndDrag",
  376. "address": "0x48f0a4"
  377. },
  378. {
  379. "name": "ImageList_DragMove",
  380. "address": "0x48f0a8"
  381. },
  382. {
  383. "name": "InitCommonControlsEx",
  384. "address": "0x48f0ac"
  385. },
  386. {
  387. "name": "ImageList_Create",
  388. "address": "0x48f0b0"
  389. }
  390. ],
  391. "dll": "COMCTL32.dll"
  392. },
  393. {
  394. "imports": [
  395. {
  396. "name": "WNetUseConnectionW",
  397. "address": "0x48f3f8"
  398. },
  399. {
  400. "name": "WNetCancelConnection2W",
  401. "address": "0x48f3fc"
  402. },
  403. {
  404. "name": "WNetGetConnectionW",
  405. "address": "0x48f400"
  406. },
  407. {
  408. "name": "WNetAddConnection2W",
  409. "address": "0x48f404"
  410. }
  411. ],
  412. "dll": "MPR.dll"
  413. },
  414. {
  415. "imports": [
  416. {
  417. "name": "InternetQueryDataAvailable",
  418. "address": "0x48f77c"
  419. },
  420. {
  421. "name": "InternetCloseHandle",
  422. "address": "0x48f780"
  423. },
  424. {
  425. "name": "InternetOpenW",
  426. "address": "0x48f784"
  427. },
  428. {
  429. "name": "InternetSetOptionW",
  430. "address": "0x48f788"
  431. },
  432. {
  433. "name": "InternetCrackUrlW",
  434. "address": "0x48f78c"
  435. },
  436. {
  437. "name": "HttpQueryInfoW",
  438. "address": "0x48f790"
  439. },
  440. {
  441. "name": "InternetQueryOptionW",
  442. "address": "0x48f794"
  443. },
  444. {
  445. "name": "HttpOpenRequestW",
  446. "address": "0x48f798"
  447. },
  448. {
  449. "name": "HttpSendRequestW",
  450. "address": "0x48f79c"
  451. },
  452. {
  453. "name": "FtpOpenFileW",
  454. "address": "0x48f7a0"
  455. },
  456. {
  457. "name": "FtpGetFileSize",
  458. "address": "0x48f7a4"
  459. },
  460. {
  461. "name": "InternetOpenUrlW",
  462. "address": "0x48f7a8"
  463. },
  464. {
  465. "name": "InternetReadFile",
  466. "address": "0x48f7ac"
  467. },
  468. {
  469. "name": "InternetConnectW",
  470. "address": "0x48f7b0"
  471. }
  472. ],
  473. "dll": "WININET.dll"
  474. },
  475. {
  476. "imports": [
  477. {
  478. "name": "GetProcessMemoryInfo",
  479. "address": "0x48f484"
  480. }
  481. ],
  482. "dll": "PSAPI.DLL"
  483. },
  484. {
  485. "imports": [
  486. {
  487. "name": "IcmpCreateFile",
  488. "address": "0x48f154"
  489. },
  490. {
  491. "name": "IcmpCloseHandle",
  492. "address": "0x48f158"
  493. },
  494. {
  495. "name": "IcmpSendEcho",
  496. "address": "0x48f15c"
  497. }
  498. ],
  499. "dll": "IPHLPAPI.DLL"
  500. },
  501. {
  502. "imports": [
  503. {
  504. "name": "DestroyEnvironmentBlock",
  505. "address": "0x48f750"
  506. },
  507. {
  508. "name": "UnloadUserProfile",
  509. "address": "0x48f754"
  510. },
  511. {
  512. "name": "CreateEnvironmentBlock",
  513. "address": "0x48f758"
  514. },
  515. {
  516. "name": "LoadUserProfileW",
  517. "address": "0x48f75c"
  518. }
  519. ],
  520. "dll": "USERENV.dll"
  521. },
  522. {
  523. "imports": [
  524. {
  525. "name": "IsThemeActive",
  526. "address": "0x48f764"
  527. }
  528. ],
  529. "dll": "UxTheme.dll"
  530. },
  531. {
  532. "imports": [
  533. {
  534. "name": "DuplicateHandle",
  535. "address": "0x48f164"
  536. },
  537. {
  538. "name": "CreateThread",
  539. "address": "0x48f168"
  540. },
  541. {
  542. "name": "WaitForSingleObject",
  543. "address": "0x48f16c"
  544. },
  545. {
  546. "name": "HeapAlloc",
  547. "address": "0x48f170"
  548. },
  549. {
  550. "name": "GetProcessHeap",
  551. "address": "0x48f174"
  552. },
  553. {
  554. "name": "HeapFree",
  555. "address": "0x48f178"
  556. },
  557. {
  558. "name": "Sleep",
  559. "address": "0x48f17c"
  560. },
  561. {
  562. "name": "GetCurrentThreadId",
  563. "address": "0x48f180"
  564. },
  565. {
  566. "name": "MultiByteToWideChar",
  567. "address": "0x48f184"
  568. },
  569. {
  570. "name": "MulDiv",
  571. "address": "0x48f188"
  572. },
  573. {
  574. "name": "GetVersionExW",
  575. "address": "0x48f18c"
  576. },
  577. {
  578. "name": "IsWow64Process",
  579. "address": "0x48f190"
  580. },
  581. {
  582. "name": "GetSystemInfo",
  583. "address": "0x48f194"
  584. },
  585. {
  586. "name": "FreeLibrary",
  587. "address": "0x48f198"
  588. },
  589. {
  590. "name": "LoadLibraryA",
  591. "address": "0x48f19c"
  592. },
  593. {
  594. "name": "GetProcAddress",
  595. "address": "0x48f1a0"
  596. },
  597. {
  598. "name": "SetErrorMode",
  599. "address": "0x48f1a4"
  600. },
  601. {
  602. "name": "GetModuleFileNameW",
  603. "address": "0x48f1a8"
  604. },
  605. {
  606. "name": "WideCharToMultiByte",
  607. "address": "0x48f1ac"
  608. },
  609. {
  610. "name": "lstrcpyW",
  611. "address": "0x48f1b0"
  612. },
  613. {
  614. "name": "lstrlenW",
  615. "address": "0x48f1b4"
  616. },
  617. {
  618. "name": "GetModuleHandleW",
  619. "address": "0x48f1b8"
  620. },
  621. {
  622. "name": "QueryPerformanceCounter",
  623. "address": "0x48f1bc"
  624. },
  625. {
  626. "name": "VirtualFreeEx",
  627. "address": "0x48f1c0"
  628. },
  629. {
  630. "name": "OpenProcess",
  631. "address": "0x48f1c4"
  632. },
  633. {
  634. "name": "VirtualAllocEx",
  635. "address": "0x48f1c8"
  636. },
  637. {
  638. "name": "WriteProcessMemory",
  639. "address": "0x48f1cc"
  640. },
  641. {
  642. "name": "ReadProcessMemory",
  643. "address": "0x48f1d0"
  644. },
  645. {
  646. "name": "CreateFileW",
  647. "address": "0x48f1d4"
  648. },
  649. {
  650. "name": "SetFilePointerEx",
  651. "address": "0x48f1d8"
  652. },
  653. {
  654. "name": "SetEndOfFile",
  655. "address": "0x48f1dc"
  656. },
  657. {
  658. "name": "ReadFile",
  659. "address": "0x48f1e0"
  660. },
  661. {
  662. "name": "WriteFile",
  663. "address": "0x48f1e4"
  664. },
  665. {
  666. "name": "FlushFileBuffers",
  667. "address": "0x48f1e8"
  668. },
  669. {
  670. "name": "TerminateProcess",
  671. "address": "0x48f1ec"
  672. },
  673. {
  674. "name": "CreateToolhelp32Snapshot",
  675. "address": "0x48f1f0"
  676. },
  677. {
  678. "name": "Process32FirstW",
  679. "address": "0x48f1f4"
  680. },
  681. {
  682. "name": "Process32NextW",
  683. "address": "0x48f1f8"
  684. },
  685. {
  686. "name": "SetFileTime",
  687. "address": "0x48f1fc"
  688. },
  689. {
  690. "name": "GetFileAttributesW",
  691. "address": "0x48f200"
  692. },
  693. {
  694. "name": "FindFirstFileW",
  695. "address": "0x48f204"
  696. },
  697. {
  698. "name": "SetCurrentDirectoryW",
  699. "address": "0x48f208"
  700. },
  701. {
  702. "name": "GetLongPathNameW",
  703. "address": "0x48f20c"
  704. },
  705. {
  706. "name": "GetShortPathNameW",
  707. "address": "0x48f210"
  708. },
  709. {
  710. "name": "DeleteFileW",
  711. "address": "0x48f214"
  712. },
  713. {
  714. "name": "FindNextFileW",
  715. "address": "0x48f218"
  716. },
  717. {
  718. "name": "CopyFileExW",
  719. "address": "0x48f21c"
  720. },
  721. {
  722. "name": "MoveFileW",
  723. "address": "0x48f220"
  724. },
  725. {
  726. "name": "CreateDirectoryW",
  727. "address": "0x48f224"
  728. },
  729. {
  730. "name": "RemoveDirectoryW",
  731. "address": "0x48f228"
  732. },
  733. {
  734. "name": "SetSystemPowerState",
  735. "address": "0x48f22c"
  736. },
  737. {
  738. "name": "QueryPerformanceFrequency",
  739. "address": "0x48f230"
  740. },
  741. {
  742. "name": "FindResourceW",
  743. "address": "0x48f234"
  744. },
  745. {
  746. "name": "LoadResource",
  747. "address": "0x48f238"
  748. },
  749. {
  750. "name": "LockResource",
  751. "address": "0x48f23c"
  752. },
  753. {
  754. "name": "SizeofResource",
  755. "address": "0x48f240"
  756. },
  757. {
  758. "name": "EnumResourceNamesW",
  759. "address": "0x48f244"
  760. },
  761. {
  762. "name": "OutputDebugStringW",
  763. "address": "0x48f248"
  764. },
  765. {
  766. "name": "GetTempPathW",
  767. "address": "0x48f24c"
  768. },
  769. {
  770. "name": "GetTempFileNameW",
  771. "address": "0x48f250"
  772. },
  773. {
  774. "name": "DeviceIoControl",
  775. "address": "0x48f254"
  776. },
  777. {
  778. "name": "GetLocalTime",
  779. "address": "0x48f258"
  780. },
  781. {
  782. "name": "CompareStringW",
  783. "address": "0x48f25c"
  784. },
  785. {
  786. "name": "GetCurrentProcess",
  787. "address": "0x48f260"
  788. },
  789. {
  790. "name": "EnterCriticalSection",
  791. "address": "0x48f264"
  792. },
  793. {
  794. "name": "LeaveCriticalSection",
  795. "address": "0x48f268"
  796. },
  797. {
  798. "name": "GetStdHandle",
  799. "address": "0x48f26c"
  800. },
  801. {
  802. "name": "CreatePipe",
  803. "address": "0x48f270"
  804. },
  805. {
  806. "name": "InterlockedExchange",
  807. "address": "0x48f274"
  808. },
  809. {
  810. "name": "TerminateThread",
  811. "address": "0x48f278"
  812. },
  813. {
  814. "name": "LoadLibraryExW",
  815. "address": "0x48f27c"
  816. },
  817. {
  818. "name": "FindResourceExW",
  819. "address": "0x48f280"
  820. },
  821. {
  822. "name": "CopyFileW",
  823. "address": "0x48f284"
  824. },
  825. {
  826. "name": "VirtualFree",
  827. "address": "0x48f288"
  828. },
  829. {
  830. "name": "FormatMessageW",
  831. "address": "0x48f28c"
  832. },
  833. {
  834. "name": "GetExitCodeProcess",
  835. "address": "0x48f290"
  836. },
  837. {
  838. "name": "GetPrivateProfileStringW",
  839. "address": "0x48f294"
  840. },
  841. {
  842. "name": "WritePrivateProfileStringW",
  843. "address": "0x48f298"
  844. },
  845. {
  846. "name": "GetPrivateProfileSectionW",
  847. "address": "0x48f29c"
  848. },
  849. {
  850. "name": "WritePrivateProfileSectionW",
  851. "address": "0x48f2a0"
  852. },
  853. {
  854. "name": "GetPrivateProfileSectionNamesW",
  855. "address": "0x48f2a4"
  856. },
  857. {
  858. "name": "FileTimeToLocalFileTime",
  859. "address": "0x48f2a8"
  860. },
  861. {
  862. "name": "FileTimeToSystemTime",
  863. "address": "0x48f2ac"
  864. },
  865. {
  866. "name": "SystemTimeToFileTime",
  867. "address": "0x48f2b0"
  868. },
  869. {
  870. "name": "LocalFileTimeToFileTime",
  871. "address": "0x48f2b4"
  872. },
  873. {
  874. "name": "GetDriveTypeW",
  875. "address": "0x48f2b8"
  876. },
  877. {
  878. "name": "GetDiskFreeSpaceExW",
  879. "address": "0x48f2bc"
  880. },
  881. {
  882. "name": "GetDiskFreeSpaceW",
  883. "address": "0x48f2c0"
  884. },
  885. {
  886. "name": "GetVolumeInformationW",
  887. "address": "0x48f2c4"
  888. },
  889. {
  890. "name": "SetVolumeLabelW",
  891. "address": "0x48f2c8"
  892. },
  893. {
  894. "name": "CreateHardLinkW",
  895. "address": "0x48f2cc"
  896. },
  897. {
  898. "name": "SetFileAttributesW",
  899. "address": "0x48f2d0"
  900. },
  901. {
  902. "name": "CreateEventW",
  903. "address": "0x48f2d4"
  904. },
  905. {
  906. "name": "SetEvent",
  907. "address": "0x48f2d8"
  908. },
  909. {
  910. "name": "GetEnvironmentVariableW",
  911. "address": "0x48f2dc"
  912. },
  913. {
  914. "name": "SetEnvironmentVariableW",
  915. "address": "0x48f2e0"
  916. },
  917. {
  918. "name": "GlobalLock",
  919. "address": "0x48f2e4"
  920. },
  921. {
  922. "name": "GlobalUnlock",
  923. "address": "0x48f2e8"
  924. },
  925. {
  926. "name": "GlobalAlloc",
  927. "address": "0x48f2ec"
  928. },
  929. {
  930. "name": "GetFileSize",
  931. "address": "0x48f2f0"
  932. },
  933. {
  934. "name": "GlobalFree",
  935. "address": "0x48f2f4"
  936. },
  937. {
  938. "name": "GlobalMemoryStatusEx",
  939. "address": "0x48f2f8"
  940. },
  941. {
  942. "name": "Beep",
  943. "address": "0x48f2fc"
  944. },
  945. {
  946. "name": "GetSystemDirectoryW",
  947. "address": "0x48f300"
  948. },
  949. {
  950. "name": "HeapReAlloc",
  951. "address": "0x48f304"
  952. },
  953. {
  954. "name": "HeapSize",
  955. "address": "0x48f308"
  956. },
  957. {
  958. "name": "GetComputerNameW",
  959. "address": "0x48f30c"
  960. },
  961. {
  962. "name": "GetWindowsDirectoryW",
  963. "address": "0x48f310"
  964. },
  965. {
  966. "name": "GetCurrentProcessId",
  967. "address": "0x48f314"
  968. },
  969. {
  970. "name": "GetProcessIoCounters",
  971. "address": "0x48f318"
  972. },
  973. {
  974. "name": "CreateProcessW",
  975. "address": "0x48f31c"
  976. },
  977. {
  978. "name": "GetProcessId",
  979. "address": "0x48f320"
  980. },
  981. {
  982. "name": "SetPriorityClass",
  983. "address": "0x48f324"
  984. },
  985. {
  986. "name": "LoadLibraryW",
  987. "address": "0x48f328"
  988. },
  989. {
  990. "name": "VirtualAlloc",
  991. "address": "0x48f32c"
  992. },
  993. {
  994. "name": "IsDebuggerPresent",
  995. "address": "0x48f330"
  996. },
  997. {
  998. "name": "GetCurrentDirectoryW",
  999. "address": "0x48f334"
  1000. },
  1001. {
  1002. "name": "lstrcmpiW",
  1003. "address": "0x48f338"
  1004. },
  1005. {
  1006. "name": "DecodePointer",
  1007. "address": "0x48f33c"
  1008. },
  1009. {
  1010. "name": "GetLastError",
  1011. "address": "0x48f340"
  1012. },
  1013. {
  1014. "name": "RaiseException",
  1015. "address": "0x48f344"
  1016. },
  1017. {
  1018. "name": "InitializeCriticalSectionAndSpinCount",
  1019. "address": "0x48f348"
  1020. },
  1021. {
  1022. "name": "DeleteCriticalSection",
  1023. "address": "0x48f34c"
  1024. },
  1025. {
  1026. "name": "InterlockedDecrement",
  1027. "address": "0x48f350"
  1028. },
  1029. {
  1030. "name": "InterlockedIncrement",
  1031. "address": "0x48f354"
  1032. },
  1033. {
  1034. "name": "GetCurrentThread",
  1035. "address": "0x48f358"
  1036. },
  1037. {
  1038. "name": "CloseHandle",
  1039. "address": "0x48f35c"
  1040. },
  1041. {
  1042. "name": "GetFullPathNameW",
  1043. "address": "0x48f360"
  1044. },
  1045. {
  1046. "name": "EncodePointer",
  1047. "address": "0x48f364"
  1048. },
  1049. {
  1050. "name": "ExitProcess",
  1051. "address": "0x48f368"
  1052. },
  1053. {
  1054. "name": "GetModuleHandleExW",
  1055. "address": "0x48f36c"
  1056. },
  1057. {
  1058. "name": "ExitThread",
  1059. "address": "0x48f370"
  1060. },
  1061. {
  1062. "name": "GetSystemTimeAsFileTime",
  1063. "address": "0x48f374"
  1064. },
  1065. {
  1066. "name": "ResumeThread",
  1067. "address": "0x48f378"
  1068. },
  1069. {
  1070. "name": "GetCommandLineW",
  1071. "address": "0x48f37c"
  1072. },
  1073. {
  1074. "name": "IsProcessorFeaturePresent",
  1075. "address": "0x48f380"
  1076. },
  1077. {
  1078. "name": "IsValidCodePage",
  1079. "address": "0x48f384"
  1080. },
  1081. {
  1082. "name": "GetACP",
  1083. "address": "0x48f388"
  1084. },
  1085. {
  1086. "name": "GetOEMCP",
  1087. "address": "0x48f38c"
  1088. },
  1089. {
  1090. "name": "GetCPInfo",
  1091. "address": "0x48f390"
  1092. },
  1093. {
  1094. "name": "SetLastError",
  1095. "address": "0x48f394"
  1096. },
  1097. {
  1098. "name": "UnhandledExceptionFilter",
  1099. "address": "0x48f398"
  1100. },
  1101. {
  1102. "name": "SetUnhandledExceptionFilter",
  1103. "address": "0x48f39c"
  1104. },
  1105. {
  1106. "name": "TlsAlloc",
  1107. "address": "0x48f3a0"
  1108. },
  1109. {
  1110. "name": "TlsGetValue",
  1111. "address": "0x48f3a4"
  1112. },
  1113. {
  1114. "name": "TlsSetValue",
  1115. "address": "0x48f3a8"
  1116. },
  1117. {
  1118. "name": "TlsFree",
  1119. "address": "0x48f3ac"
  1120. },
  1121. {
  1122. "name": "GetStartupInfoW",
  1123. "address": "0x48f3b0"
  1124. },
  1125. {
  1126. "name": "GetStringTypeW",
  1127. "address": "0x48f3b4"
  1128. },
  1129. {
  1130. "name": "SetStdHandle",
  1131. "address": "0x48f3b8"
  1132. },
  1133. {
  1134. "name": "GetFileType",
  1135. "address": "0x48f3bc"
  1136. },
  1137. {
  1138. "name": "GetConsoleCP",
  1139. "address": "0x48f3c0"
  1140. },
  1141. {
  1142. "name": "GetConsoleMode",
  1143. "address": "0x48f3c4"
  1144. },
  1145. {
  1146. "name": "RtlUnwind",
  1147. "address": "0x48f3c8"
  1148. },
  1149. {
  1150. "name": "ReadConsoleW",
  1151. "address": "0x48f3cc"
  1152. },
  1153. {
  1154. "name": "GetTimeZoneInformation",
  1155. "address": "0x48f3d0"
  1156. },
  1157. {
  1158. "name": "GetDateFormatW",
  1159. "address": "0x48f3d4"
  1160. },
  1161. {
  1162. "name": "GetTimeFormatW",
  1163. "address": "0x48f3d8"
  1164. },
  1165. {
  1166. "name": "LCMapStringW",
  1167. "address": "0x48f3dc"
  1168. },
  1169. {
  1170. "name": "GetEnvironmentStringsW",
  1171. "address": "0x48f3e0"
  1172. },
  1173. {
  1174. "name": "FreeEnvironmentStringsW",
  1175. "address": "0x48f3e4"
  1176. },
  1177. {
  1178. "name": "WriteConsoleW",
  1179. "address": "0x48f3e8"
  1180. },
  1181. {
  1182. "name": "FindClose",
  1183. "address": "0x48f3ec"
  1184. },
  1185. {
  1186. "name": "SetEnvironmentVariableA",
  1187. "address": "0x48f3f0"
  1188. }
  1189. ],
  1190. "dll": "KERNEL32.dll"
  1191. },
  1192. {
  1193. "imports": [
  1194. {
  1195. "name": "AdjustWindowRectEx",
  1196. "address": "0x48f4cc"
  1197. },
  1198. {
  1199. "name": "CopyImage",
  1200. "address": "0x48f4d0"
  1201. },
  1202. {
  1203. "name": "SetWindowPos",
  1204. "address": "0x48f4d4"
  1205. },
  1206. {
  1207. "name": "GetCursorInfo",
  1208. "address": "0x48f4d8"
  1209. },
  1210. {
  1211. "name": "RegisterHotKey",
  1212. "address": "0x48f4dc"
  1213. },
  1214. {
  1215. "name": "ClientToScreen",
  1216. "address": "0x48f4e0"
  1217. },
  1218. {
  1219. "name": "GetKeyboardLayoutNameW",
  1220. "address": "0x48f4e4"
  1221. },
  1222. {
  1223. "name": "IsCharAlphaW",
  1224. "address": "0x48f4e8"
  1225. },
  1226. {
  1227. "name": "IsCharAlphaNumericW",
  1228. "address": "0x48f4ec"
  1229. },
  1230. {
  1231. "name": "IsCharLowerW",
  1232. "address": "0x48f4f0"
  1233. },
  1234. {
  1235. "name": "IsCharUpperW",
  1236. "address": "0x48f4f4"
  1237. },
  1238. {
  1239. "name": "GetMenuStringW",
  1240. "address": "0x48f4f8"
  1241. },
  1242. {
  1243. "name": "GetSubMenu",
  1244. "address": "0x48f4fc"
  1245. },
  1246. {
  1247. "name": "GetCaretPos",
  1248. "address": "0x48f500"
  1249. },
  1250. {
  1251. "name": "IsZoomed",
  1252. "address": "0x48f504"
  1253. },
  1254. {
  1255. "name": "MonitorFromPoint",
  1256. "address": "0x48f508"
  1257. },
  1258. {
  1259. "name": "GetMonitorInfoW",
  1260. "address": "0x48f50c"
  1261. },
  1262. {
  1263. "name": "SetWindowLongW",
  1264. "address": "0x48f510"
  1265. },
  1266. {
  1267. "name": "SetLayeredWindowAttributes",
  1268. "address": "0x48f514"
  1269. },
  1270. {
  1271. "name": "FlashWindow",
  1272. "address": "0x48f518"
  1273. },
  1274. {
  1275. "name": "GetClassLongW",
  1276. "address": "0x48f51c"
  1277. },
  1278. {
  1279. "name": "TranslateAcceleratorW",
  1280. "address": "0x48f520"
  1281. },
  1282. {
  1283. "name": "IsDialogMessageW",
  1284. "address": "0x48f524"
  1285. },
  1286. {
  1287. "name": "GetSysColor",
  1288. "address": "0x48f528"
  1289. },
  1290. {
  1291. "name": "InflateRect",
  1292. "address": "0x48f52c"
  1293. },
  1294. {
  1295. "name": "DrawFocusRect",
  1296. "address": "0x48f530"
  1297. },
  1298. {
  1299. "name": "DrawTextW",
  1300. "address": "0x48f534"
  1301. },
  1302. {
  1303. "name": "FrameRect",
  1304. "address": "0x48f538"
  1305. },
  1306. {
  1307. "name": "DrawFrameControl",
  1308. "address": "0x48f53c"
  1309. },
  1310. {
  1311. "name": "FillRect",
  1312. "address": "0x48f540"
  1313. },
  1314. {
  1315. "name": "PtInRect",
  1316. "address": "0x48f544"
  1317. },
  1318. {
  1319. "name": "DestroyAcceleratorTable",
  1320. "address": "0x48f548"
  1321. },
  1322. {
  1323. "name": "CreateAcceleratorTableW",
  1324. "address": "0x48f54c"
  1325. },
  1326. {
  1327. "name": "SetCursor",
  1328. "address": "0x48f550"
  1329. },
  1330. {
  1331. "name": "GetWindowDC",
  1332. "address": "0x48f554"
  1333. },
  1334. {
  1335. "name": "GetSystemMetrics",
  1336. "address": "0x48f558"
  1337. },
  1338. {
  1339. "name": "GetActiveWindow",
  1340. "address": "0x48f55c"
  1341. },
  1342. {
  1343. "name": "CharNextW",
  1344. "address": "0x48f560"
  1345. },
  1346. {
  1347. "name": "wsprintfW",
  1348. "address": "0x48f564"
  1349. },
  1350. {
  1351. "name": "RedrawWindow",
  1352. "address": "0x48f568"
  1353. },
  1354. {
  1355. "name": "DrawMenuBar",
  1356. "address": "0x48f56c"
  1357. },
  1358. {
  1359. "name": "DestroyMenu",
  1360. "address": "0x48f570"
  1361. },
  1362. {
  1363. "name": "SetMenu",
  1364. "address": "0x48f574"
  1365. },
  1366. {
  1367. "name": "GetWindowTextLengthW",
  1368. "address": "0x48f578"
  1369. },
  1370. {
  1371. "name": "CreateMenu",
  1372. "address": "0x48f57c"
  1373. },
  1374. {
  1375. "name": "IsDlgButtonChecked",
  1376. "address": "0x48f580"
  1377. },
  1378. {
  1379. "name": "DefDlgProcW",
  1380. "address": "0x48f584"
  1381. },
  1382. {
  1383. "name": "CallWindowProcW",
  1384. "address": "0x48f588"
  1385. },
  1386. {
  1387. "name": "ReleaseCapture",
  1388. "address": "0x48f58c"
  1389. },
  1390. {
  1391. "name": "SetCapture",
  1392. "address": "0x48f590"
  1393. },
  1394. {
  1395. "name": "CreateIconFromResourceEx",
  1396. "address": "0x48f594"
  1397. },
  1398. {
  1399. "name": "mouse_event",
  1400. "address": "0x48f598"
  1401. },
  1402. {
  1403. "name": "ExitWindowsEx",
  1404. "address": "0x48f59c"
  1405. },
  1406. {
  1407. "name": "SetActiveWindow",
  1408. "address": "0x48f5a0"
  1409. },
  1410. {
  1411. "name": "FindWindowExW",
  1412. "address": "0x48f5a4"
  1413. },
  1414. {
  1415. "name": "EnumThreadWindows",
  1416. "address": "0x48f5a8"
  1417. },
  1418. {
  1419. "name": "SetMenuDefaultItem",
  1420. "address": "0x48f5ac"
  1421. },
  1422. {
  1423. "name": "InsertMenuItemW",
  1424. "address": "0x48f5b0"
  1425. },
  1426. {
  1427. "name": "IsMenu",
  1428. "address": "0x48f5b4"
  1429. },
  1430. {
  1431. "name": "TrackPopupMenuEx",
  1432. "address": "0x48f5b8"
  1433. },
  1434. {
  1435. "name": "GetCursorPos",
  1436. "address": "0x48f5bc"
  1437. },
  1438. {
  1439. "name": "DeleteMenu",
  1440. "address": "0x48f5c0"
  1441. },
  1442. {
  1443. "name": "SetRect",
  1444. "address": "0x48f5c4"
  1445. },
  1446. {
  1447. "name": "GetMenuItemID",
  1448. "address": "0x48f5c8"
  1449. },
  1450. {
  1451. "name": "GetMenuItemCount",
  1452. "address": "0x48f5cc"
  1453. },
  1454. {
  1455. "name": "SetMenuItemInfoW",
  1456. "address": "0x48f5d0"
  1457. },
  1458. {
  1459. "name": "GetMenuItemInfoW",
  1460. "address": "0x48f5d4"
  1461. },
  1462. {
  1463. "name": "SetForegroundWindow",
  1464. "address": "0x48f5d8"
  1465. },
  1466. {
  1467. "name": "IsIconic",
  1468. "address": "0x48f5dc"
  1469. },
  1470. {
  1471. "name": "FindWindowW",
  1472. "address": "0x48f5e0"
  1473. },
  1474. {
  1475. "name": "MonitorFromRect",
  1476. "address": "0x48f5e4"
  1477. },
  1478. {
  1479. "name": "keybd_event",
  1480. "address": "0x48f5e8"
  1481. },
  1482. {
  1483. "name": "SendInput",
  1484. "address": "0x48f5ec"
  1485. },
  1486. {
  1487. "name": "GetAsyncKeyState",
  1488. "address": "0x48f5f0"
  1489. },
  1490. {
  1491. "name": "SetKeyboardState",
  1492. "address": "0x48f5f4"
  1493. },
  1494. {
  1495. "name": "GetKeyboardState",
  1496. "address": "0x48f5f8"
  1497. },
  1498. {
  1499. "name": "GetKeyState",
  1500. "address": "0x48f5fc"
  1501. },
  1502. {
  1503. "name": "VkKeyScanW",
  1504. "address": "0x48f600"
  1505. },
  1506. {
  1507. "name": "LoadStringW",
  1508. "address": "0x48f604"
  1509. },
  1510. {
  1511. "name": "DialogBoxParamW",
  1512. "address": "0x48f608"
  1513. },
  1514. {
  1515. "name": "MessageBeep",
  1516. "address": "0x48f60c"
  1517. },
  1518. {
  1519. "name": "EndDialog",
  1520. "address": "0x48f610"
  1521. },
  1522. {
  1523. "name": "SendDlgItemMessageW",
  1524. "address": "0x48f614"
  1525. },
  1526. {
  1527. "name": "GetDlgItem",
  1528. "address": "0x48f618"
  1529. },
  1530. {
  1531. "name": "SetWindowTextW",
  1532. "address": "0x48f61c"
  1533. },
  1534. {
  1535. "name": "CopyRect",
  1536. "address": "0x48f620"
  1537. },
  1538. {
  1539. "name": "ReleaseDC",
  1540. "address": "0x48f624"
  1541. },
  1542. {
  1543. "name": "GetDC",
  1544. "address": "0x48f628"
  1545. },
  1546. {
  1547. "name": "EndPaint",
  1548. "address": "0x48f62c"
  1549. },
  1550. {
  1551. "name": "BeginPaint",
  1552. "address": "0x48f630"
  1553. },
  1554. {
  1555. "name": "GetClientRect",
  1556. "address": "0x48f634"
  1557. },
  1558. {
  1559. "name": "GetMenu",
  1560. "address": "0x48f638"
  1561. },
  1562. {
  1563. "name": "DestroyWindow",
  1564. "address": "0x48f63c"
  1565. },
  1566. {
  1567. "name": "EnumWindows",
  1568. "address": "0x48f640"
  1569. },
  1570. {
  1571. "name": "GetDesktopWindow",
  1572. "address": "0x48f644"
  1573. },
  1574. {
  1575. "name": "IsWindow",
  1576. "address": "0x48f648"
  1577. },
  1578. {
  1579. "name": "IsWindowEnabled",
  1580. "address": "0x48f64c"
  1581. },
  1582. {
  1583. "name": "IsWindowVisible",
  1584. "address": "0x48f650"
  1585. },
  1586. {
  1587. "name": "EnableWindow",
  1588. "address": "0x48f654"
  1589. },
  1590. {
  1591. "name": "InvalidateRect",
  1592. "address": "0x48f658"
  1593. },
  1594. {
  1595. "name": "GetWindowLongW",
  1596. "address": "0x48f65c"
  1597. },
  1598. {
  1599. "name": "GetWindowThreadProcessId",
  1600. "address": "0x48f660"
  1601. },
  1602. {
  1603. "name": "AttachThreadInput",
  1604. "address": "0x48f664"
  1605. },
  1606. {
  1607. "name": "GetFocus",
  1608. "address": "0x48f668"
  1609. },
  1610. {
  1611. "name": "GetWindowTextW",
  1612. "address": "0x48f66c"
  1613. },
  1614. {
  1615. "name": "ScreenToClient",
  1616. "address": "0x48f670"
  1617. },
  1618. {
  1619. "name": "SendMessageTimeoutW",
  1620. "address": "0x48f674"
  1621. },
  1622. {
  1623. "name": "EnumChildWindows",
  1624. "address": "0x48f678"
  1625. },
  1626. {
  1627. "name": "CharUpperBuffW",
  1628. "address": "0x48f67c"
  1629. },
  1630. {
  1631. "name": "GetParent",
  1632. "address": "0x48f680"
  1633. },
  1634. {
  1635. "name": "GetDlgCtrlID",
  1636. "address": "0x48f684"
  1637. },
  1638. {
  1639. "name": "SendMessageW",
  1640. "address": "0x48f688"
  1641. },
  1642. {
  1643. "name": "MapVirtualKeyW",
  1644. "address": "0x48f68c"
  1645. },
  1646. {
  1647. "name": "PostMessageW",
  1648. "address": "0x48f690"
  1649. },
  1650. {
  1651. "name": "GetWindowRect",
  1652. "address": "0x48f694"
  1653. },
  1654. {
  1655. "name": "SetUserObjectSecurity",
  1656. "address": "0x48f698"
  1657. },
  1658. {
  1659. "name": "CloseDesktop",
  1660. "address": "0x48f69c"
  1661. },
  1662. {
  1663. "name": "CloseWindowStation",
  1664. "address": "0x48f6a0"
  1665. },
  1666. {
  1667. "name": "OpenDesktopW",
  1668. "address": "0x48f6a4"
  1669. },
  1670. {
  1671. "name": "SetProcessWindowStation",
  1672. "address": "0x48f6a8"
  1673. },
  1674. {
  1675. "name": "GetProcessWindowStation",
  1676. "address": "0x48f6ac"
  1677. },
  1678. {
  1679. "name": "OpenWindowStationW",
  1680. "address": "0x48f6b0"
  1681. },
  1682. {
  1683. "name": "GetUserObjectSecurity",
  1684. "address": "0x48f6b4"
  1685. },
  1686. {
  1687. "name": "MessageBoxW",
  1688. "address": "0x48f6b8"
  1689. },
  1690. {
  1691. "name": "DefWindowProcW",
  1692. "address": "0x48f6bc"
  1693. },
  1694. {
  1695. "name": "SetClipboardData",
  1696. "address": "0x48f6c0"
  1697. },
  1698. {
  1699. "name": "EmptyClipboard",
  1700. "address": "0x48f6c4"
  1701. },
  1702. {
  1703. "name": "CountClipboardFormats",
  1704. "address": "0x48f6c8"
  1705. },
  1706. {
  1707. "name": "CloseClipboard",
  1708. "address": "0x48f6cc"
  1709. },
  1710. {
  1711. "name": "GetClipboardData",
  1712. "address": "0x48f6d0"
  1713. },
  1714. {
  1715. "name": "IsClipboardFormatAvailable",
  1716. "address": "0x48f6d4"
  1717. },
  1718. {
  1719. "name": "OpenClipboard",
  1720. "address": "0x48f6d8"
  1721. },
  1722. {
  1723. "name": "BlockInput",
  1724. "address": "0x48f6dc"
  1725. },
  1726. {
  1727. "name": "GetMessageW",
  1728. "address": "0x48f6e0"
  1729. },
  1730. {
  1731. "name": "LockWindowUpdate",
  1732. "address": "0x48f6e4"
  1733. },
  1734. {
  1735. "name": "DispatchMessageW",
  1736. "address": "0x48f6e8"
  1737. },
  1738. {
  1739. "name": "TranslateMessage",
  1740. "address": "0x48f6ec"
  1741. },
  1742. {
  1743. "name": "PeekMessageW",
  1744. "address": "0x48f6f0"
  1745. },
  1746. {
  1747. "name": "UnregisterHotKey",
  1748. "address": "0x48f6f4"
  1749. },
  1750. {
  1751. "name": "CheckMenuRadioItem",
  1752. "address": "0x48f6f8"
  1753. },
  1754. {
  1755. "name": "CharLowerBuffW",
  1756. "address": "0x48f6fc"
  1757. },
  1758. {
  1759. "name": "MoveWindow",
  1760. "address": "0x48f700"
  1761. },
  1762. {
  1763. "name": "SetFocus",
  1764. "address": "0x48f704"
  1765. },
  1766. {
  1767. "name": "PostQuitMessage",
  1768. "address": "0x48f708"
  1769. },
  1770. {
  1771. "name": "KillTimer",
  1772. "address": "0x48f70c"
  1773. },
  1774. {
  1775. "name": "CreatePopupMenu",
  1776. "address": "0x48f710"
  1777. },
  1778. {
  1779. "name": "RegisterWindowMessageW",
  1780. "address": "0x48f714"
  1781. },
  1782. {
  1783. "name": "SetTimer",
  1784. "address": "0x48f718"
  1785. },
  1786. {
  1787. "name": "ShowWindow",
  1788. "address": "0x48f71c"
  1789. },
  1790. {
  1791. "name": "CreateWindowExW",
  1792. "address": "0x48f720"
  1793. },
  1794. {
  1795. "name": "RegisterClassExW",
  1796. "address": "0x48f724"
  1797. },
  1798. {
  1799. "name": "LoadIconW",
  1800. "address": "0x48f728"
  1801. },
  1802. {
  1803. "name": "LoadCursorW",
  1804. "address": "0x48f72c"
  1805. },
  1806. {
  1807. "name": "GetSysColorBrush",
  1808. "address": "0x48f730"
  1809. },
  1810. {
  1811. "name": "GetForegroundWindow",
  1812. "address": "0x48f734"
  1813. },
  1814. {
  1815. "name": "MessageBoxA",
  1816. "address": "0x48f738"
  1817. },
  1818. {
  1819. "name": "DestroyIcon",
  1820. "address": "0x48f73c"
  1821. },
  1822. {
  1823. "name": "SystemParametersInfoW",
  1824. "address": "0x48f740"
  1825. },
  1826. {
  1827. "name": "LoadImageW",
  1828. "address": "0x48f744"
  1829. },
  1830. {
  1831. "name": "GetClassNameW",
  1832. "address": "0x48f748"
  1833. }
  1834. ],
  1835. "dll": "USER32.dll"
  1836. },
  1837. {
  1838. "imports": [
  1839. {
  1840. "name": "StrokePath",
  1841. "address": "0x48f0c4"
  1842. },
  1843. {
  1844. "name": "DeleteObject",
  1845. "address": "0x48f0c8"
  1846. },
  1847. {
  1848. "name": "GetTextExtentPoint32W",
  1849. "address": "0x48f0cc"
  1850. },
  1851. {
  1852. "name": "ExtCreatePen",
  1853. "address": "0x48f0d0"
  1854. },
  1855. {
  1856. "name": "GetDeviceCaps",
  1857. "address": "0x48f0d4"
  1858. },
  1859. {
  1860. "name": "EndPath",
  1861. "address": "0x48f0d8"
  1862. },
  1863. {
  1864. "name": "SetPixel",
  1865. "address": "0x48f0dc"
  1866. },
  1867. {
  1868. "name": "CloseFigure",
  1869. "address": "0x48f0e0"
  1870. },
  1871. {
  1872. "name": "CreateCompatibleBitmap",
  1873. "address": "0x48f0e4"
  1874. },
  1875. {
  1876. "name": "CreateCompatibleDC",
  1877. "address": "0x48f0e8"
  1878. },
  1879. {
  1880. "name": "SelectObject",
  1881. "address": "0x48f0ec"
  1882. },
  1883. {
  1884. "name": "StretchBlt",
  1885. "address": "0x48f0f0"
  1886. },
  1887. {
  1888. "name": "GetDIBits",
  1889. "address": "0x48f0f4"
  1890. },
  1891. {
  1892. "name": "LineTo",
  1893. "address": "0x48f0f8"
  1894. },
  1895. {
  1896. "name": "AngleArc",
  1897. "address": "0x48f0fc"
  1898. },
  1899. {
  1900. "name": "MoveToEx",
  1901. "address": "0x48f100"
  1902. },
  1903. {
  1904. "name": "Ellipse",
  1905. "address": "0x48f104"
  1906. },
  1907. {
  1908. "name": "DeleteDC",
  1909. "address": "0x48f108"
  1910. },
  1911. {
  1912. "name": "GetPixel",
  1913. "address": "0x48f10c"
  1914. },
  1915. {
  1916. "name": "CreateDCW",
  1917. "address": "0x48f110"
  1918. },
  1919. {
  1920. "name": "GetStockObject",
  1921. "address": "0x48f114"
  1922. },
  1923. {
  1924. "name": "GetTextFaceW",
  1925. "address": "0x48f118"
  1926. },
  1927. {
  1928. "name": "CreateFontW",
  1929. "address": "0x48f11c"
  1930. },
  1931. {
  1932. "name": "SetTextColor",
  1933. "address": "0x48f120"
  1934. },
  1935. {
  1936. "name": "PolyDraw",
  1937. "address": "0x48f124"
  1938. },
  1939. {
  1940. "name": "BeginPath",
  1941. "address": "0x48f128"
  1942. },
  1943. {
  1944. "name": "Rectangle",
  1945. "address": "0x48f12c"
  1946. },
  1947. {
  1948. "name": "SetViewportOrgEx",
  1949. "address": "0x48f130"
  1950. },
  1951. {
  1952. "name": "GetObjectW",
  1953. "address": "0x48f134"
  1954. },
  1955. {
  1956. "name": "SetBkMode",
  1957. "address": "0x48f138"
  1958. },
  1959. {
  1960. "name": "RoundRect",
  1961. "address": "0x48f13c"
  1962. },
  1963. {
  1964. "name": "SetBkColor",
  1965. "address": "0x48f140"
  1966. },
  1967. {
  1968. "name": "CreatePen",
  1969. "address": "0x48f144"
  1970. },
  1971. {
  1972. "name": "CreateSolidBrush",
  1973. "address": "0x48f148"
  1974. },
  1975. {
  1976. "name": "StrokeAndFillPath",
  1977. "address": "0x48f14c"
  1978. }
  1979. ],
  1980. "dll": "GDI32.dll"
  1981. },
  1982. {
  1983. "imports": [
  1984. {
  1985. "name": "GetOpenFileNameW",
  1986. "address": "0x48f0b8"
  1987. },
  1988. {
  1989. "name": "GetSaveFileNameW",
  1990. "address": "0x48f0bc"
  1991. }
  1992. ],
  1993. "dll": "COMDLG32.dll"
  1994. },
  1995. {
  1996. "imports": [
  1997. {
  1998. "name": "GetAce",
  1999. "address": "0x48f000"
  2000. },
  2001. {
  2002. "name": "RegEnumValueW",
  2003. "address": "0x48f004"
  2004. },
  2005. {
  2006. "name": "RegDeleteValueW",
  2007. "address": "0x48f008"
  2008. },
  2009. {
  2010. "name": "RegDeleteKeyW",
  2011. "address": "0x48f00c"
  2012. },
  2013. {
  2014. "name": "RegEnumKeyExW",
  2015. "address": "0x48f010"
  2016. },
  2017. {
  2018. "name": "RegSetValueExW",
  2019. "address": "0x48f014"
  2020. },
  2021. {
  2022. "name": "RegOpenKeyExW",
  2023. "address": "0x48f018"
  2024. },
  2025. {
  2026. "name": "RegCloseKey",
  2027. "address": "0x48f01c"
  2028. },
  2029. {
  2030. "name": "RegQueryValueExW",
  2031. "address": "0x48f020"
  2032. },
  2033. {
  2034. "name": "RegConnectRegistryW",
  2035. "address": "0x48f024"
  2036. },
  2037. {
  2038. "name": "InitializeSecurityDescriptor",
  2039. "address": "0x48f028"
  2040. },
  2041. {
  2042. "name": "InitializeAcl",
  2043. "address": "0x48f02c"
  2044. },
  2045. {
  2046. "name": "AdjustTokenPrivileges",
  2047. "address": "0x48f030"
  2048. },
  2049. {
  2050. "name": "OpenThreadToken",
  2051. "address": "0x48f034"
  2052. },
  2053. {
  2054. "name": "OpenProcessToken",
  2055. "address": "0x48f038"
  2056. },
  2057. {
  2058. "name": "LookupPrivilegeValueW",
  2059. "address": "0x48f03c"
  2060. },
  2061. {
  2062. "name": "DuplicateTokenEx",
  2063. "address": "0x48f040"
  2064. },
  2065. {
  2066. "name": "CreateProcessAsUserW",
  2067. "address": "0x48f044"
  2068. },
  2069. {
  2070. "name": "CreateProcessWithLogonW",
  2071. "address": "0x48f048"
  2072. },
  2073. {
  2074. "name": "GetLengthSid",
  2075. "address": "0x48f04c"
  2076. },
  2077. {
  2078. "name": "CopySid",
  2079. "address": "0x48f050"
  2080. },
  2081. {
  2082. "name": "LogonUserW",
  2083. "address": "0x48f054"
  2084. },
  2085. {
  2086. "name": "AllocateAndInitializeSid",
  2087. "address": "0x48f058"
  2088. },
  2089. {
  2090. "name": "CheckTokenMembership",
  2091. "address": "0x48f05c"
  2092. },
  2093. {
  2094. "name": "RegCreateKeyExW",
  2095. "address": "0x48f060"
  2096. },
  2097. {
  2098. "name": "FreeSid",
  2099. "address": "0x48f064"
  2100. },
  2101. {
  2102. "name": "GetTokenInformation",
  2103. "address": "0x48f068"
  2104. },
  2105. {
  2106. "name": "GetSecurityDescriptorDacl",
  2107. "address": "0x48f06c"
  2108. },
  2109. {
  2110. "name": "GetAclInformation",
  2111. "address": "0x48f070"
  2112. },
  2113. {
  2114. "name": "AddAce",
  2115. "address": "0x48f074"
  2116. },
  2117. {
  2118. "name": "SetSecurityDescriptorDacl",
  2119. "address": "0x48f078"
  2120. },
  2121. {
  2122. "name": "GetUserNameW",
  2123. "address": "0x48f07c"
  2124. },
  2125. {
  2126. "name": "InitiateSystemShutdownExW",
  2127. "address": "0x48f080"
  2128. }
  2129. ],
  2130. "dll": "ADVAPI32.dll"
  2131. },
  2132. {
  2133. "imports": [
  2134. {
  2135. "name": "DragQueryPoint",
  2136. "address": "0x48f48c"
  2137. },
  2138. {
  2139. "name": "ShellExecuteExW",
  2140. "address": "0x48f490"
  2141. },
  2142. {
  2143. "name": "DragQueryFileW",
  2144. "address": "0x48f494"
  2145. },
  2146. {
  2147. "name": "SHEmptyRecycleBinW",
  2148. "address": "0x48f498"
  2149. },
  2150. {
  2151. "name": "SHGetPathFromIDListW",
  2152. "address": "0x48f49c"
  2153. },
  2154. {
  2155. "name": "SHBrowseForFolderW",
  2156. "address": "0x48f4a0"
  2157. },
  2158. {
  2159. "name": "SHCreateShellItem",
  2160. "address": "0x48f4a4"
  2161. },
  2162. {
  2163. "name": "SHGetDesktopFolder",
  2164. "address": "0x48f4a8"
  2165. },
  2166. {
  2167. "name": "SHGetSpecialFolderLocation",
  2168. "address": "0x48f4ac"
  2169. },
  2170. {
  2171. "name": "SHGetFolderPathW",
  2172. "address": "0x48f4b0"
  2173. },
  2174. {
  2175. "name": "SHFileOperationW",
  2176. "address": "0x48f4b4"
  2177. },
  2178. {
  2179. "name": "ExtractIconExW",
  2180. "address": "0x48f4b8"
  2181. },
  2182. {
  2183. "name": "Shell_NotifyIconW",
  2184. "address": "0x48f4bc"
  2185. },
  2186. {
  2187. "name": "ShellExecuteW",
  2188. "address": "0x48f4c0"
  2189. },
  2190. {
  2191. "name": "DragFinish",
  2192. "address": "0x48f4c4"
  2193. }
  2194. ],
  2195. "dll": "SHELL32.dll"
  2196. },
  2197. {
  2198. "imports": [
  2199. {
  2200. "name": "CoTaskMemAlloc",
  2201. "address": "0x48f828"
  2202. },
  2203. {
  2204. "name": "CoTaskMemFree",
  2205. "address": "0x48f82c"
  2206. },
  2207. {
  2208. "name": "CLSIDFromString",
  2209. "address": "0x48f830"
  2210. },
  2211. {
  2212. "name": "ProgIDFromCLSID",
  2213. "address": "0x48f834"
  2214. },
  2215. {
  2216. "name": "CLSIDFromProgID",
  2217. "address": "0x48f838"
  2218. },
  2219. {
  2220. "name": "OleSetMenuDescriptor",
  2221. "address": "0x48f83c"
  2222. },
  2223. {
  2224. "name": "MkParseDisplayName",
  2225. "address": "0x48f840"
  2226. },
  2227. {
  2228. "name": "OleSetContainedObject",
  2229. "address": "0x48f844"
  2230. },
  2231. {
  2232. "name": "CoCreateInstance",
  2233. "address": "0x48f848"
  2234. },
  2235. {
  2236. "name": "IIDFromString",
  2237. "address": "0x48f84c"
  2238. },
  2239. {
  2240. "name": "StringFromGUID2",
  2241. "address": "0x48f850"
  2242. },
  2243. {
  2244. "name": "CreateStreamOnHGlobal",
  2245. "address": "0x48f854"
  2246. },
  2247. {
  2248. "name": "OleInitialize",
  2249. "address": "0x48f858"
  2250. },
  2251. {
  2252. "name": "OleUninitialize",
  2253. "address": "0x48f85c"
  2254. },
  2255. {
  2256. "name": "CoInitialize",
  2257. "address": "0x48f860"
  2258. },
  2259. {
  2260. "name": "CoUninitialize",
  2261. "address": "0x48f864"
  2262. },
  2263. {
  2264. "name": "GetRunningObjectTable",
  2265. "address": "0x48f868"
  2266. },
  2267. {
  2268. "name": "CoGetInstanceFromFile",
  2269. "address": "0x48f86c"
  2270. },
  2271. {
  2272. "name": "CoGetObject",
  2273. "address": "0x48f870"
  2274. },
  2275. {
  2276. "name": "CoSetProxyBlanket",
  2277. "address": "0x48f874"
  2278. },
  2279. {
  2280. "name": "CoCreateInstanceEx",
  2281. "address": "0x48f878"
  2282. },
  2283. {
  2284. "name": "CoInitializeSecurity",
  2285. "address": "0x48f87c"
  2286. }
  2287. ],
  2288. "dll": "ole32.dll"
  2289. },
  2290. {
  2291. "imports": [
  2292. {
  2293. "name": "LoadTypeLibEx",
  2294. "address": "0x48f40c"
  2295. },
  2296. {
  2297. "name": "VariantCopyInd",
  2298. "address": "0x48f410"
  2299. },
  2300. {
  2301. "name": "SysReAllocString",
  2302. "address": "0x48f414"
  2303. },
  2304. {
  2305. "name": "SysFreeString",
  2306. "address": "0x48f418"
  2307. },
  2308. {
  2309. "name": "SafeArrayDestroyDescriptor",
  2310. "address": "0x48f41c"
  2311. },
  2312. {
  2313. "name": "SafeArrayDestroyData",
  2314. "address": "0x48f420"
  2315. },
  2316. {
  2317. "name": "SafeArrayUnaccessData",
  2318. "address": "0x48f424"
  2319. },
  2320. {
  2321. "name": "SafeArrayAccessData",
  2322. "address": "0x48f428"
  2323. },
  2324. {
  2325. "name": "SafeArrayAllocData",
  2326. "address": "0x48f42c"
  2327. },
  2328. {
  2329. "name": "SafeArrayAllocDescriptorEx",
  2330. "address": "0x48f430"
  2331. },
  2332. {
  2333. "name": "SafeArrayCreateVector",
  2334. "address": "0x48f434"
  2335. },
  2336. {
  2337. "name": "RegisterTypeLib",
  2338. "address": "0x48f438"
  2339. },
  2340. {
  2341. "name": "CreateStdDispatch",
  2342. "address": "0x48f43c"
  2343. },
  2344. {
  2345. "name": "DispCallFunc",
  2346. "address": "0x48f440"
  2347. },
  2348. {
  2349. "name": "VariantChangeType",
  2350. "address": "0x48f444"
  2351. },
  2352. {
  2353. "name": "SysStringLen",
  2354. "address": "0x48f448"
  2355. },
  2356. {
  2357. "name": "VariantTimeToSystemTime",
  2358. "address": "0x48f44c"
  2359. },
  2360. {
  2361. "name": "VarR8FromDec",
  2362. "address": "0x48f450"
  2363. },
  2364. {
  2365. "name": "SafeArrayGetVartype",
  2366. "address": "0x48f454"
  2367. },
  2368. {
  2369. "name": "VariantCopy",
  2370. "address": "0x48f458"
  2371. },
  2372. {
  2373. "name": "VariantClear",
  2374. "address": "0x48f45c"
  2375. },
  2376. {
  2377. "name": "OleLoadPicture",
  2378. "address": "0x48f460"
  2379. },
  2380. {
  2381. "name": "QueryPathOfRegTypeLib",
  2382. "address": "0x48f464"
  2383. },
  2384. {
  2385. "name": "RegisterTypeLibForUser",
  2386. "address": "0x48f468"
  2387. },
  2388. {
  2389. "name": "UnRegisterTypeLibForUser",
  2390. "address": "0x48f46c"
  2391. },
  2392. {
  2393. "name": "UnRegisterTypeLib",
  2394. "address": "0x48f470"
  2395. },
  2396. {
  2397. "name": "CreateDispTypeInfo",
  2398. "address": "0x48f474"
  2399. },
  2400. {
  2401. "name": "SysAllocString",
  2402. "address": "0x48f478"
  2403. },
  2404. {
  2405. "name": "VariantInit",
  2406. "address": "0x48f47c"
  2407. }
  2408. ],
  2409. "dll": "OLEAUT32.dll"
  2410. }
  2411. ],
  2412. "digital_signers": null,
  2413. "exported_dll_name": null,
  2414. "actual_checksum": "0x0022a142",
  2415. "overlay": null,
  2416. "imagebase": "0x00400000",
  2417. "reported_checksum": "0x0015ee03",
  2418. "icon_hash": null,
  2419. "entrypoint": "0x0042800a",
  2420. "timestamp": "2019-06-18 08:58:51",
  2421. "osversion": "5.1",
  2422. "sections": [
  2423. {
  2424. "name": ".text",
  2425. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2426. "virtual_address": "0x00001000",
  2427. "size_of_data": "0x0008e000",
  2428. "entropy": "6.68",
  2429. "raw_address": "0x00000400",
  2430. "virtual_size": "0x0008dfdd",
  2431. "characteristics_raw": "0x60000020"
  2432. },
  2433. {
  2434. "name": ".rdata",
  2435. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2436. "virtual_address": "0x0008f000",
  2437. "size_of_data": "0x0002fe00",
  2438. "entropy": "5.76",
  2439. "raw_address": "0x0008e400",
  2440. "virtual_size": "0x0002fd8e",
  2441. "characteristics_raw": "0x40000040"
  2442. },
  2443. {
  2444. "name": ".data",
  2445. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2446. "virtual_address": "0x000bf000",
  2447. "size_of_data": "0x00005200",
  2448. "entropy": "1.20",
  2449. "raw_address": "0x000be200",
  2450. "virtual_size": "0x00008f74",
  2451. "characteristics_raw": "0xc0000040"
  2452. },
  2453. {
  2454. "name": ".rsrc",
  2455. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2456. "virtual_address": "0x000c8000",
  2457. "size_of_data": "0x00151400",
  2458. "entropy": "7.15",
  2459. "raw_address": "0x000c3400",
  2460. "virtual_size": "0x00151220",
  2461. "characteristics_raw": "0x40000040"
  2462. },
  2463. {
  2464. "name": ".reloc",
  2465. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2466. "virtual_address": "0x0021a000",
  2467. "size_of_data": "0x00007200",
  2468. "entropy": "6.78",
  2469. "raw_address": "0x00214800",
  2470. "virtual_size": "0x00007134",
  2471. "characteristics_raw": "0x42000040"
  2472. }
  2473. ],
  2474. "resources": [],
  2475. "dirents": [
  2476. {
  2477. "virtual_address": "0x00000000",
  2478. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2479. "size": "0x00000000"
  2480. },
  2481. {
  2482. "virtual_address": "0x000bc0cc",
  2483. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2484. "size": "0x0000017c"
  2485. },
  2486. {
  2487. "virtual_address": "0x000c8000",
  2488. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2489. "size": "0x00151220"
  2490. },
  2491. {
  2492. "virtual_address": "0x00000000",
  2493. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2494. "size": "0x00000000"
  2495. },
  2496. {
  2497. "virtual_address": "0x00000000",
  2498. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2499. "size": "0x00000000"
  2500. },
  2501. {
  2502. "virtual_address": "0x0021a000",
  2503. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2504. "size": "0x00007134"
  2505. },
  2506. {
  2507. "virtual_address": "0x00092bc0",
  2508. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2509. "size": "0x0000001c"
  2510. },
  2511. {
  2512. "virtual_address": "0x00000000",
  2513. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2514. "size": "0x00000000"
  2515. },
  2516. {
  2517. "virtual_address": "0x00000000",
  2518. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2519. "size": "0x00000000"
  2520. },
  2521. {
  2522. "virtual_address": "0x00000000",
  2523. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2524. "size": "0x00000000"
  2525. },
  2526. {
  2527. "virtual_address": "0x000a4b50",
  2528. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2529. "size": "0x00000040"
  2530. },
  2531. {
  2532. "virtual_address": "0x00000000",
  2533. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2534. "size": "0x00000000"
  2535. },
  2536. {
  2537. "virtual_address": "0x0008f000",
  2538. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2539. "size": "0x00000884"
  2540. },
  2541. {
  2542. "virtual_address": "0x00000000",
  2543. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2544. "size": "0x00000000"
  2545. },
  2546. {
  2547. "virtual_address": "0x00000000",
  2548. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2549. "size": "0x00000000"
  2550. },
  2551. {
  2552. "virtual_address": "0x00000000",
  2553. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2554. "size": "0x00000000"
  2555. }
  2556. ],
  2557. "exports": [],
  2558. "guest_signers": {},
  2559. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2560. "icon_fuzzy": null,
  2561. "icon": null,
  2562. "pdbpath": null,
  2563. "imported_dll_count": 18,
  2564. "versioninfo": []
  2565. }
  2566. }
  2567.  
  2568. [*] Resolved APIs: [
  2569. "kernel32.dll.FlsAlloc",
  2570. "kernel32.dll.FlsFree",
  2571. "kernel32.dll.FlsGetValue",
  2572. "kernel32.dll.FlsSetValue",
  2573. "kernel32.dll.InitializeCriticalSectionEx",
  2574. "kernel32.dll.CreateEventExW",
  2575. "kernel32.dll.CreateSemaphoreExW",
  2576. "kernel32.dll.SetThreadStackGuarantee",
  2577. "kernel32.dll.CreateThreadpoolTimer",
  2578. "kernel32.dll.SetThreadpoolTimer",
  2579. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2580. "kernel32.dll.CloseThreadpoolTimer",
  2581. "kernel32.dll.CreateThreadpoolWait",
  2582. "kernel32.dll.SetThreadpoolWait",
  2583. "kernel32.dll.CloseThreadpoolWait",
  2584. "kernel32.dll.FlushProcessWriteBuffers",
  2585. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2586. "kernel32.dll.GetCurrentProcessorNumber",
  2587. "kernel32.dll.GetLogicalProcessorInformation",
  2588. "kernel32.dll.CreateSymbolicLinkW",
  2589. "kernel32.dll.EnumSystemLocalesEx",
  2590. "kernel32.dll.CompareStringEx",
  2591. "kernel32.dll.GetDateFormatEx",
  2592. "kernel32.dll.GetLocaleInfoEx",
  2593. "kernel32.dll.GetTimeFormatEx",
  2594. "kernel32.dll.GetUserDefaultLocaleName",
  2595. "kernel32.dll.IsValidLocaleName",
  2596. "kernel32.dll.LCMapStringEx",
  2597. "kernel32.dll.GetTickCount64",
  2598. "kernel32.dll.GetNativeSystemInfo",
  2599. "cryptbase.dll.SystemFunction036",
  2600. "uxtheme.dll.ThemeInitApiHook",
  2601. "user32.dll.IsProcessDPIAware",
  2602. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2603. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2604. "dwmapi.dll.DwmIsCompositionEnabled",
  2605. "comctl32.dll.RegisterClassNameW",
  2606. "kernel32.dll.SortGetHandle",
  2607. "kernel32.dll.SortCloseHandle",
  2608. "uxtheme.dll.OpenThemeData",
  2609. "uxtheme.dll.GetThemeBool",
  2610. "imm32.dll.ImmGetContext",
  2611. "imm32.dll.ImmReleaseContext",
  2612. "imm32.dll.ImmAssociateContext",
  2613. "imm32.dll.ImmIsIME",
  2614. "comctl32.dll.HIMAGELIST_QueryInterface",
  2615. "comctl32.dll.DrawShadowText",
  2616. "comctl32.dll.DrawSizeBox",
  2617. "comctl32.dll.DrawScrollBar",
  2618. "comctl32.dll.SizeBoxHwnd",
  2619. "comctl32.dll.ScrollBar_MouseMove",
  2620. "comctl32.dll.ScrollBar_Menu",
  2621. "comctl32.dll.HandleScrollCmd",
  2622. "comctl32.dll.DetachScrollBars",
  2623. "comctl32.dll.AttachScrollBars",
  2624. "comctl32.dll.CCSetScrollInfo",
  2625. "comctl32.dll.CCGetScrollInfo",
  2626. "comctl32.dll.CCEnableScrollBar",
  2627. "comctl32.dll.QuerySystemGestureStatus",
  2628. "uxtheme.dll.#49",
  2629. "shell32.dll.#66",
  2630. "ole32.dll.CoTaskMemFree",
  2631. "kernel32.dll.FindResourceW",
  2632. "kernel32.dll.SizeofResource",
  2633. "kernel32.dll.LoadResource",
  2634. "kernel32.dll.LockResource",
  2635. "crypt32.dll.CryptStringToBinaryA",
  2636. "kernel32.dll.VirtualAlloc",
  2637. "advapi32.dll.CryptAcquireContextW",
  2638. "advapi32.dll.CryptCreateHash",
  2639. "advapi32.dll.CryptDecrypt",
  2640. "advapi32.dll.CryptDeriveKey",
  2641. "advapi32.dll.CryptDestroyHash",
  2642. "advapi32.dll.CryptDestroyKey",
  2643. "advapi32.dll.CryptHashData",
  2644. "advapi32.dll.CryptReleaseContext",
  2645. "user32.dll.MessageBoxA",
  2646. "ole32.dll.CoInitializeEx",
  2647. "ole32.dll.CoCreateInstance",
  2648. "kernel32.dll.CreateMutexW",
  2649. "kernel32.dll.VirtualFree",
  2650. "kernel32.dll.GetProcessId",
  2651. "uxtheme.dll.CloseThemeData",
  2652. "oleaut32.dll.#500"
  2653. ]
  2654.  
  2655. [*] Static Analysis: {
  2656. "pe": {
  2657. "peid_signatures": null,
  2658. "imports": [
  2659. {
  2660. "imports": [
  2661. {
  2662. "name": "WSACleanup",
  2663. "address": "0x48f7c8"
  2664. },
  2665. {
  2666. "name": "socket",
  2667. "address": "0x48f7cc"
  2668. },
  2669. {
  2670. "name": "inet_ntoa",
  2671. "address": "0x48f7d0"
  2672. },
  2673. {
  2674. "name": "setsockopt",
  2675. "address": "0x48f7d4"
  2676. },
  2677. {
  2678. "name": "ntohs",
  2679. "address": "0x48f7d8"
  2680. },
  2681. {
  2682. "name": "recvfrom",
  2683. "address": "0x48f7dc"
  2684. },
  2685. {
  2686. "name": "ioctlsocket",
  2687. "address": "0x48f7e0"
  2688. },
  2689. {
  2690. "name": "htons",
  2691. "address": "0x48f7e4"
  2692. },
  2693. {
  2694. "name": "WSAStartup",
  2695. "address": "0x48f7e8"
  2696. },
  2697. {
  2698. "name": "__WSAFDIsSet",
  2699. "address": "0x48f7ec"
  2700. },
  2701. {
  2702. "name": "select",
  2703. "address": "0x48f7f0"
  2704. },
  2705. {
  2706. "name": "accept",
  2707. "address": "0x48f7f4"
  2708. },
  2709. {
  2710. "name": "listen",
  2711. "address": "0x48f7f8"
  2712. },
  2713. {
  2714. "name": "bind",
  2715. "address": "0x48f7fc"
  2716. },
  2717. {
  2718. "name": "closesocket",
  2719. "address": "0x48f800"
  2720. },
  2721. {
  2722. "name": "WSAGetLastError",
  2723. "address": "0x48f804"
  2724. },
  2725. {
  2726. "name": "recv",
  2727. "address": "0x48f808"
  2728. },
  2729. {
  2730. "name": "sendto",
  2731. "address": "0x48f80c"
  2732. },
  2733. {
  2734. "name": "send",
  2735. "address": "0x48f810"
  2736. },
  2737. {
  2738. "name": "inet_addr",
  2739. "address": "0x48f814"
  2740. },
  2741. {
  2742. "name": "gethostbyname",
  2743. "address": "0x48f818"
  2744. },
  2745. {
  2746. "name": "gethostname",
  2747. "address": "0x48f81c"
  2748. },
  2749. {
  2750. "name": "connect",
  2751. "address": "0x48f820"
  2752. }
  2753. ],
  2754. "dll": "WSOCK32.dll"
  2755. },
  2756. {
  2757. "imports": [
  2758. {
  2759. "name": "GetFileVersionInfoW",
  2760. "address": "0x48f76c"
  2761. },
  2762. {
  2763. "name": "GetFileVersionInfoSizeW",
  2764. "address": "0x48f770"
  2765. },
  2766. {
  2767. "name": "VerQueryValueW",
  2768. "address": "0x48f774"
  2769. }
  2770. ],
  2771. "dll": "VERSION.dll"
  2772. },
  2773. {
  2774. "imports": [
  2775. {
  2776. "name": "timeGetTime",
  2777. "address": "0x48f7b8"
  2778. },
  2779. {
  2780. "name": "waveOutSetVolume",
  2781. "address": "0x48f7bc"
  2782. },
  2783. {
  2784. "name": "mciSendStringW",
  2785. "address": "0x48f7c0"
  2786. }
  2787. ],
  2788. "dll": "WINMM.dll"
  2789. },
  2790. {
  2791. "imports": [
  2792. {
  2793. "name": "ImageList_ReplaceIcon",
  2794. "address": "0x48f088"
  2795. },
  2796. {
  2797. "name": "ImageList_Destroy",
  2798. "address": "0x48f08c"
  2799. },
  2800. {
  2801. "name": "ImageList_Remove",
  2802. "address": "0x48f090"
  2803. },
  2804. {
  2805. "name": "ImageList_SetDragCursorImage",
  2806. "address": "0x48f094"
  2807. },
  2808. {
  2809. "name": "ImageList_BeginDrag",
  2810. "address": "0x48f098"
  2811. },
  2812. {
  2813. "name": "ImageList_DragEnter",
  2814. "address": "0x48f09c"
  2815. },
  2816. {
  2817. "name": "ImageList_DragLeave",
  2818. "address": "0x48f0a0"
  2819. },
  2820. {
  2821. "name": "ImageList_EndDrag",
  2822. "address": "0x48f0a4"
  2823. },
  2824. {
  2825. "name": "ImageList_DragMove",
  2826. "address": "0x48f0a8"
  2827. },
  2828. {
  2829. "name": "InitCommonControlsEx",
  2830. "address": "0x48f0ac"
  2831. },
  2832. {
  2833. "name": "ImageList_Create",
  2834. "address": "0x48f0b0"
  2835. }
  2836. ],
  2837. "dll": "COMCTL32.dll"
  2838. },
  2839. {
  2840. "imports": [
  2841. {
  2842. "name": "WNetUseConnectionW",
  2843. "address": "0x48f3f8"
  2844. },
  2845. {
  2846. "name": "WNetCancelConnection2W",
  2847. "address": "0x48f3fc"
  2848. },
  2849. {
  2850. "name": "WNetGetConnectionW",
  2851. "address": "0x48f400"
  2852. },
  2853. {
  2854. "name": "WNetAddConnection2W",
  2855. "address": "0x48f404"
  2856. }
  2857. ],
  2858. "dll": "MPR.dll"
  2859. },
  2860. {
  2861. "imports": [
  2862. {
  2863. "name": "InternetQueryDataAvailable",
  2864. "address": "0x48f77c"
  2865. },
  2866. {
  2867. "name": "InternetCloseHandle",
  2868. "address": "0x48f780"
  2869. },
  2870. {
  2871. "name": "InternetOpenW",
  2872. "address": "0x48f784"
  2873. },
  2874. {
  2875. "name": "InternetSetOptionW",
  2876. "address": "0x48f788"
  2877. },
  2878. {
  2879. "name": "InternetCrackUrlW",
  2880. "address": "0x48f78c"
  2881. },
  2882. {
  2883. "name": "HttpQueryInfoW",
  2884. "address": "0x48f790"
  2885. },
  2886. {
  2887. "name": "InternetQueryOptionW",
  2888. "address": "0x48f794"
  2889. },
  2890. {
  2891. "name": "HttpOpenRequestW",
  2892. "address": "0x48f798"
  2893. },
  2894. {
  2895. "name": "HttpSendRequestW",
  2896. "address": "0x48f79c"
  2897. },
  2898. {
  2899. "name": "FtpOpenFileW",
  2900. "address": "0x48f7a0"
  2901. },
  2902. {
  2903. "name": "FtpGetFileSize",
  2904. "address": "0x48f7a4"
  2905. },
  2906. {
  2907. "name": "InternetOpenUrlW",
  2908. "address": "0x48f7a8"
  2909. },
  2910. {
  2911. "name": "InternetReadFile",
  2912. "address": "0x48f7ac"
  2913. },
  2914. {
  2915. "name": "InternetConnectW",
  2916. "address": "0x48f7b0"
  2917. }
  2918. ],
  2919. "dll": "WININET.dll"
  2920. },
  2921. {
  2922. "imports": [
  2923. {
  2924. "name": "GetProcessMemoryInfo",
  2925. "address": "0x48f484"
  2926. }
  2927. ],
  2928. "dll": "PSAPI.DLL"
  2929. },
  2930. {
  2931. "imports": [
  2932. {
  2933. "name": "IcmpCreateFile",
  2934. "address": "0x48f154"
  2935. },
  2936. {
  2937. "name": "IcmpCloseHandle",
  2938. "address": "0x48f158"
  2939. },
  2940. {
  2941. "name": "IcmpSendEcho",
  2942. "address": "0x48f15c"
  2943. }
  2944. ],
  2945. "dll": "IPHLPAPI.DLL"
  2946. },
  2947. {
  2948. "imports": [
  2949. {
  2950. "name": "DestroyEnvironmentBlock",
  2951. "address": "0x48f750"
  2952. },
  2953. {
  2954. "name": "UnloadUserProfile",
  2955. "address": "0x48f754"
  2956. },
  2957. {
  2958. "name": "CreateEnvironmentBlock",
  2959. "address": "0x48f758"
  2960. },
  2961. {
  2962. "name": "LoadUserProfileW",
  2963. "address": "0x48f75c"
  2964. }
  2965. ],
  2966. "dll": "USERENV.dll"
  2967. },
  2968. {
  2969. "imports": [
  2970. {
  2971. "name": "IsThemeActive",
  2972. "address": "0x48f764"
  2973. }
  2974. ],
  2975. "dll": "UxTheme.dll"
  2976. },
  2977. {
  2978. "imports": [
  2979. {
  2980. "name": "DuplicateHandle",
  2981. "address": "0x48f164"
  2982. },
  2983. {
  2984. "name": "CreateThread",
  2985. "address": "0x48f168"
  2986. },
  2987. {
  2988. "name": "WaitForSingleObject",
  2989. "address": "0x48f16c"
  2990. },
  2991. {
  2992. "name": "HeapAlloc",
  2993. "address": "0x48f170"
  2994. },
  2995. {
  2996. "name": "GetProcessHeap",
  2997. "address": "0x48f174"
  2998. },
  2999. {
  3000. "name": "HeapFree",
  3001. "address": "0x48f178"
  3002. },
  3003. {
  3004. "name": "Sleep",
  3005. "address": "0x48f17c"
  3006. },
  3007. {
  3008. "name": "GetCurrentThreadId",
  3009. "address": "0x48f180"
  3010. },
  3011. {
  3012. "name": "MultiByteToWideChar",
  3013. "address": "0x48f184"
  3014. },
  3015. {
  3016. "name": "MulDiv",
  3017. "address": "0x48f188"
  3018. },
  3019. {
  3020. "name": "GetVersionExW",
  3021. "address": "0x48f18c"
  3022. },
  3023. {
  3024. "name": "IsWow64Process",
  3025. "address": "0x48f190"
  3026. },
  3027. {
  3028. "name": "GetSystemInfo",
  3029. "address": "0x48f194"
  3030. },
  3031. {
  3032. "name": "FreeLibrary",
  3033. "address": "0x48f198"
  3034. },
  3035. {
  3036. "name": "LoadLibraryA",
  3037. "address": "0x48f19c"
  3038. },
  3039. {
  3040. "name": "GetProcAddress",
  3041. "address": "0x48f1a0"
  3042. },
  3043. {
  3044. "name": "SetErrorMode",
  3045. "address": "0x48f1a4"
  3046. },
  3047. {
  3048. "name": "GetModuleFileNameW",
  3049. "address": "0x48f1a8"
  3050. },
  3051. {
  3052. "name": "WideCharToMultiByte",
  3053. "address": "0x48f1ac"
  3054. },
  3055. {
  3056. "name": "lstrcpyW",
  3057. "address": "0x48f1b0"
  3058. },
  3059. {
  3060. "name": "lstrlenW",
  3061. "address": "0x48f1b4"
  3062. },
  3063. {
  3064. "name": "GetModuleHandleW",
  3065. "address": "0x48f1b8"
  3066. },
  3067. {
  3068. "name": "QueryPerformanceCounter",
  3069. "address": "0x48f1bc"
  3070. },
  3071. {
  3072. "name": "VirtualFreeEx",
  3073. "address": "0x48f1c0"
  3074. },
  3075. {
  3076. "name": "OpenProcess",
  3077. "address": "0x48f1c4"
  3078. },
  3079. {
  3080. "name": "VirtualAllocEx",
  3081. "address": "0x48f1c8"
  3082. },
  3083. {
  3084. "name": "WriteProcessMemory",
  3085. "address": "0x48f1cc"
  3086. },
  3087. {
  3088. "name": "ReadProcessMemory",
  3089. "address": "0x48f1d0"
  3090. },
  3091. {
  3092. "name": "CreateFileW",
  3093. "address": "0x48f1d4"
  3094. },
  3095. {
  3096. "name": "SetFilePointerEx",
  3097. "address": "0x48f1d8"
  3098. },
  3099. {
  3100. "name": "SetEndOfFile",
  3101. "address": "0x48f1dc"
  3102. },
  3103. {
  3104. "name": "ReadFile",
  3105. "address": "0x48f1e0"
  3106. },
  3107. {
  3108. "name": "WriteFile",
  3109. "address": "0x48f1e4"
  3110. },
  3111. {
  3112. "name": "FlushFileBuffers",
  3113. "address": "0x48f1e8"
  3114. },
  3115. {
  3116. "name": "TerminateProcess",
  3117. "address": "0x48f1ec"
  3118. },
  3119. {
  3120. "name": "CreateToolhelp32Snapshot",
  3121. "address": "0x48f1f0"
  3122. },
  3123. {
  3124. "name": "Process32FirstW",
  3125. "address": "0x48f1f4"
  3126. },
  3127. {
  3128. "name": "Process32NextW",
  3129. "address": "0x48f1f8"
  3130. },
  3131. {
  3132. "name": "SetFileTime",
  3133. "address": "0x48f1fc"
  3134. },
  3135. {
  3136. "name": "GetFileAttributesW",
  3137. "address": "0x48f200"
  3138. },
  3139. {
  3140. "name": "FindFirstFileW",
  3141. "address": "0x48f204"
  3142. },
  3143. {
  3144. "name": "SetCurrentDirectoryW",
  3145. "address": "0x48f208"
  3146. },
  3147. {
  3148. "name": "GetLongPathNameW",
  3149. "address": "0x48f20c"
  3150. },
  3151. {
  3152. "name": "GetShortPathNameW",
  3153. "address": "0x48f210"
  3154. },
  3155. {
  3156. "name": "DeleteFileW",
  3157. "address": "0x48f214"
  3158. },
  3159. {
  3160. "name": "FindNextFileW",
  3161. "address": "0x48f218"
  3162. },
  3163. {
  3164. "name": "CopyFileExW",
  3165. "address": "0x48f21c"
  3166. },
  3167. {
  3168. "name": "MoveFileW",
  3169. "address": "0x48f220"
  3170. },
  3171. {
  3172. "name": "CreateDirectoryW",
  3173. "address": "0x48f224"
  3174. },
  3175. {
  3176. "name": "RemoveDirectoryW",
  3177. "address": "0x48f228"
  3178. },
  3179. {
  3180. "name": "SetSystemPowerState",
  3181. "address": "0x48f22c"
  3182. },
  3183. {
  3184. "name": "QueryPerformanceFrequency",
  3185. "address": "0x48f230"
  3186. },
  3187. {
  3188. "name": "FindResourceW",
  3189. "address": "0x48f234"
  3190. },
  3191. {
  3192. "name": "LoadResource",
  3193. "address": "0x48f238"
  3194. },
  3195. {
  3196. "name": "LockResource",
  3197. "address": "0x48f23c"
  3198. },
  3199. {
  3200. "name": "SizeofResource",
  3201. "address": "0x48f240"
  3202. },
  3203. {
  3204. "name": "EnumResourceNamesW",
  3205. "address": "0x48f244"
  3206. },
  3207. {
  3208. "name": "OutputDebugStringW",
  3209. "address": "0x48f248"
  3210. },
  3211. {
  3212. "name": "GetTempPathW",
  3213. "address": "0x48f24c"
  3214. },
  3215. {
  3216. "name": "GetTempFileNameW",
  3217. "address": "0x48f250"
  3218. },
  3219. {
  3220. "name": "DeviceIoControl",
  3221. "address": "0x48f254"
  3222. },
  3223. {
  3224. "name": "GetLocalTime",
  3225. "address": "0x48f258"
  3226. },
  3227. {
  3228. "name": "CompareStringW",
  3229. "address": "0x48f25c"
  3230. },
  3231. {
  3232. "name": "GetCurrentProcess",
  3233. "address": "0x48f260"
  3234. },
  3235. {
  3236. "name": "EnterCriticalSection",
  3237. "address": "0x48f264"
  3238. },
  3239. {
  3240. "name": "LeaveCriticalSection",
  3241. "address": "0x48f268"
  3242. },
  3243. {
  3244. "name": "GetStdHandle",
  3245. "address": "0x48f26c"
  3246. },
  3247. {
  3248. "name": "CreatePipe",
  3249. "address": "0x48f270"
  3250. },
  3251. {
  3252. "name": "InterlockedExchange",
  3253. "address": "0x48f274"
  3254. },
  3255. {
  3256. "name": "TerminateThread",
  3257. "address": "0x48f278"
  3258. },
  3259. {
  3260. "name": "LoadLibraryExW",
  3261. "address": "0x48f27c"
  3262. },
  3263. {
  3264. "name": "FindResourceExW",
  3265. "address": "0x48f280"
  3266. },
  3267. {
  3268. "name": "CopyFileW",
  3269. "address": "0x48f284"
  3270. },
  3271. {
  3272. "name": "VirtualFree",
  3273. "address": "0x48f288"
  3274. },
  3275. {
  3276. "name": "FormatMessageW",
  3277. "address": "0x48f28c"
  3278. },
  3279. {
  3280. "name": "GetExitCodeProcess",
  3281. "address": "0x48f290"
  3282. },
  3283. {
  3284. "name": "GetPrivateProfileStringW",
  3285. "address": "0x48f294"
  3286. },
  3287. {
  3288. "name": "WritePrivateProfileStringW",
  3289. "address": "0x48f298"
  3290. },
  3291. {
  3292. "name": "GetPrivateProfileSectionW",
  3293. "address": "0x48f29c"
  3294. },
  3295. {
  3296. "name": "WritePrivateProfileSectionW",
  3297. "address": "0x48f2a0"
  3298. },
  3299. {
  3300. "name": "GetPrivateProfileSectionNamesW",
  3301. "address": "0x48f2a4"
  3302. },
  3303. {
  3304. "name": "FileTimeToLocalFileTime",
  3305. "address": "0x48f2a8"
  3306. },
  3307. {
  3308. "name": "FileTimeToSystemTime",
  3309. "address": "0x48f2ac"
  3310. },
  3311. {
  3312. "name": "SystemTimeToFileTime",
  3313. "address": "0x48f2b0"
  3314. },
  3315. {
  3316. "name": "LocalFileTimeToFileTime",
  3317. "address": "0x48f2b4"
  3318. },
  3319. {
  3320. "name": "GetDriveTypeW",
  3321. "address": "0x48f2b8"
  3322. },
  3323. {
  3324. "name": "GetDiskFreeSpaceExW",
  3325. "address": "0x48f2bc"
  3326. },
  3327. {
  3328. "name": "GetDiskFreeSpaceW",
  3329. "address": "0x48f2c0"
  3330. },
  3331. {
  3332. "name": "GetVolumeInformationW",
  3333. "address": "0x48f2c4"
  3334. },
  3335. {
  3336. "name": "SetVolumeLabelW",
  3337. "address": "0x48f2c8"
  3338. },
  3339. {
  3340. "name": "CreateHardLinkW",
  3341. "address": "0x48f2cc"
  3342. },
  3343. {
  3344. "name": "SetFileAttributesW",
  3345. "address": "0x48f2d0"
  3346. },
  3347. {
  3348. "name": "CreateEventW",
  3349. "address": "0x48f2d4"
  3350. },
  3351. {
  3352. "name": "SetEvent",
  3353. "address": "0x48f2d8"
  3354. },
  3355. {
  3356. "name": "GetEnvironmentVariableW",
  3357. "address": "0x48f2dc"
  3358. },
  3359. {
  3360. "name": "SetEnvironmentVariableW",
  3361. "address": "0x48f2e0"
  3362. },
  3363. {
  3364. "name": "GlobalLock",
  3365. "address": "0x48f2e4"
  3366. },
  3367. {
  3368. "name": "GlobalUnlock",
  3369. "address": "0x48f2e8"
  3370. },
  3371. {
  3372. "name": "GlobalAlloc",
  3373. "address": "0x48f2ec"
  3374. },
  3375. {
  3376. "name": "GetFileSize",
  3377. "address": "0x48f2f0"
  3378. },
  3379. {
  3380. "name": "GlobalFree",
  3381. "address": "0x48f2f4"
  3382. },
  3383. {
  3384. "name": "GlobalMemoryStatusEx",
  3385. "address": "0x48f2f8"
  3386. },
  3387. {
  3388. "name": "Beep",
  3389. "address": "0x48f2fc"
  3390. },
  3391. {
  3392. "name": "GetSystemDirectoryW",
  3393. "address": "0x48f300"
  3394. },
  3395. {
  3396. "name": "HeapReAlloc",
  3397. "address": "0x48f304"
  3398. },
  3399. {
  3400. "name": "HeapSize",
  3401. "address": "0x48f308"
  3402. },
  3403. {
  3404. "name": "GetComputerNameW",
  3405. "address": "0x48f30c"
  3406. },
  3407. {
  3408. "name": "GetWindowsDirectoryW",
  3409. "address": "0x48f310"
  3410. },
  3411. {
  3412. "name": "GetCurrentProcessId",
  3413. "address": "0x48f314"
  3414. },
  3415. {
  3416. "name": "GetProcessIoCounters",
  3417. "address": "0x48f318"
  3418. },
  3419. {
  3420. "name": "CreateProcessW",
  3421. "address": "0x48f31c"
  3422. },
  3423. {
  3424. "name": "GetProcessId",
  3425. "address": "0x48f320"
  3426. },
  3427. {
  3428. "name": "SetPriorityClass",
  3429. "address": "0x48f324"
  3430. },
  3431. {
  3432. "name": "LoadLibraryW",
  3433. "address": "0x48f328"
  3434. },
  3435. {
  3436. "name": "VirtualAlloc",
  3437. "address": "0x48f32c"
  3438. },
  3439. {
  3440. "name": "IsDebuggerPresent",
  3441. "address": "0x48f330"
  3442. },
  3443. {
  3444. "name": "GetCurrentDirectoryW",
  3445. "address": "0x48f334"
  3446. },
  3447. {
  3448. "name": "lstrcmpiW",
  3449. "address": "0x48f338"
  3450. },
  3451. {
  3452. "name": "DecodePointer",
  3453. "address": "0x48f33c"
  3454. },
  3455. {
  3456. "name": "GetLastError",
  3457. "address": "0x48f340"
  3458. },
  3459. {
  3460. "name": "RaiseException",
  3461. "address": "0x48f344"
  3462. },
  3463. {
  3464. "name": "InitializeCriticalSectionAndSpinCount",
  3465. "address": "0x48f348"
  3466. },
  3467. {
  3468. "name": "DeleteCriticalSection",
  3469. "address": "0x48f34c"
  3470. },
  3471. {
  3472. "name": "InterlockedDecrement",
  3473. "address": "0x48f350"
  3474. },
  3475. {
  3476. "name": "InterlockedIncrement",
  3477. "address": "0x48f354"
  3478. },
  3479. {
  3480. "name": "GetCurrentThread",
  3481. "address": "0x48f358"
  3482. },
  3483. {
  3484. "name": "CloseHandle",
  3485. "address": "0x48f35c"
  3486. },
  3487. {
  3488. "name": "GetFullPathNameW",
  3489. "address": "0x48f360"
  3490. },
  3491. {
  3492. "name": "EncodePointer",
  3493. "address": "0x48f364"
  3494. },
  3495. {
  3496. "name": "ExitProcess",
  3497. "address": "0x48f368"
  3498. },
  3499. {
  3500. "name": "GetModuleHandleExW",
  3501. "address": "0x48f36c"
  3502. },
  3503. {
  3504. "name": "ExitThread",
  3505. "address": "0x48f370"
  3506. },
  3507. {
  3508. "name": "GetSystemTimeAsFileTime",
  3509. "address": "0x48f374"
  3510. },
  3511. {
  3512. "name": "ResumeThread",
  3513. "address": "0x48f378"
  3514. },
  3515. {
  3516. "name": "GetCommandLineW",
  3517. "address": "0x48f37c"
  3518. },
  3519. {
  3520. "name": "IsProcessorFeaturePresent",
  3521. "address": "0x48f380"
  3522. },
  3523. {
  3524. "name": "IsValidCodePage",
  3525. "address": "0x48f384"
  3526. },
  3527. {
  3528. "name": "GetACP",
  3529. "address": "0x48f388"
  3530. },
  3531. {
  3532. "name": "GetOEMCP",
  3533. "address": "0x48f38c"
  3534. },
  3535. {
  3536. "name": "GetCPInfo",
  3537. "address": "0x48f390"
  3538. },
  3539. {
  3540. "name": "SetLastError",
  3541. "address": "0x48f394"
  3542. },
  3543. {
  3544. "name": "UnhandledExceptionFilter",
  3545. "address": "0x48f398"
  3546. },
  3547. {
  3548. "name": "SetUnhandledExceptionFilter",
  3549. "address": "0x48f39c"
  3550. },
  3551. {
  3552. "name": "TlsAlloc",
  3553. "address": "0x48f3a0"
  3554. },
  3555. {
  3556. "name": "TlsGetValue",
  3557. "address": "0x48f3a4"
  3558. },
  3559. {
  3560. "name": "TlsSetValue",
  3561. "address": "0x48f3a8"
  3562. },
  3563. {
  3564. "name": "TlsFree",
  3565. "address": "0x48f3ac"
  3566. },
  3567. {
  3568. "name": "GetStartupInfoW",
  3569. "address": "0x48f3b0"
  3570. },
  3571. {
  3572. "name": "GetStringTypeW",
  3573. "address": "0x48f3b4"
  3574. },
  3575. {
  3576. "name": "SetStdHandle",
  3577. "address": "0x48f3b8"
  3578. },
  3579. {
  3580. "name": "GetFileType",
  3581. "address": "0x48f3bc"
  3582. },
  3583. {
  3584. "name": "GetConsoleCP",
  3585. "address": "0x48f3c0"
  3586. },
  3587. {
  3588. "name": "GetConsoleMode",
  3589. "address": "0x48f3c4"
  3590. },
  3591. {
  3592. "name": "RtlUnwind",
  3593. "address": "0x48f3c8"
  3594. },
  3595. {
  3596. "name": "ReadConsoleW",
  3597. "address": "0x48f3cc"
  3598. },
  3599. {
  3600. "name": "GetTimeZoneInformation",
  3601. "address": "0x48f3d0"
  3602. },
  3603. {
  3604. "name": "GetDateFormatW",
  3605. "address": "0x48f3d4"
  3606. },
  3607. {
  3608. "name": "GetTimeFormatW",
  3609. "address": "0x48f3d8"
  3610. },
  3611. {
  3612. "name": "LCMapStringW",
  3613. "address": "0x48f3dc"
  3614. },
  3615. {
  3616. "name": "GetEnvironmentStringsW",
  3617. "address": "0x48f3e0"
  3618. },
  3619. {
  3620. "name": "FreeEnvironmentStringsW",
  3621. "address": "0x48f3e4"
  3622. },
  3623. {
  3624. "name": "WriteConsoleW",
  3625. "address": "0x48f3e8"
  3626. },
  3627. {
  3628. "name": "FindClose",
  3629. "address": "0x48f3ec"
  3630. },
  3631. {
  3632. "name": "SetEnvironmentVariableA",
  3633. "address": "0x48f3f0"
  3634. }
  3635. ],
  3636. "dll": "KERNEL32.dll"
  3637. },
  3638. {
  3639. "imports": [
  3640. {
  3641. "name": "AdjustWindowRectEx",
  3642. "address": "0x48f4cc"
  3643. },
  3644. {
  3645. "name": "CopyImage",
  3646. "address": "0x48f4d0"
  3647. },
  3648. {
  3649. "name": "SetWindowPos",
  3650. "address": "0x48f4d4"
  3651. },
  3652. {
  3653. "name": "GetCursorInfo",
  3654. "address": "0x48f4d8"
  3655. },
  3656. {
  3657. "name": "RegisterHotKey",
  3658. "address": "0x48f4dc"
  3659. },
  3660. {
  3661. "name": "ClientToScreen",
  3662. "address": "0x48f4e0"
  3663. },
  3664. {
  3665. "name": "GetKeyboardLayoutNameW",
  3666. "address": "0x48f4e4"
  3667. },
  3668. {
  3669. "name": "IsCharAlphaW",
  3670. "address": "0x48f4e8"
  3671. },
  3672. {
  3673. "name": "IsCharAlphaNumericW",
  3674. "address": "0x48f4ec"
  3675. },
  3676. {
  3677. "name": "IsCharLowerW",
  3678. "address": "0x48f4f0"
  3679. },
  3680. {
  3681. "name": "IsCharUpperW",
  3682. "address": "0x48f4f4"
  3683. },
  3684. {
  3685. "name": "GetMenuStringW",
  3686. "address": "0x48f4f8"
  3687. },
  3688. {
  3689. "name": "GetSubMenu",
  3690. "address": "0x48f4fc"
  3691. },
  3692. {
  3693. "name": "GetCaretPos",
  3694. "address": "0x48f500"
  3695. },
  3696. {
  3697. "name": "IsZoomed",
  3698. "address": "0x48f504"
  3699. },
  3700. {
  3701. "name": "MonitorFromPoint",
  3702. "address": "0x48f508"
  3703. },
  3704. {
  3705. "name": "GetMonitorInfoW",
  3706. "address": "0x48f50c"
  3707. },
  3708. {
  3709. "name": "SetWindowLongW",
  3710. "address": "0x48f510"
  3711. },
  3712. {
  3713. "name": "SetLayeredWindowAttributes",
  3714. "address": "0x48f514"
  3715. },
  3716. {
  3717. "name": "FlashWindow",
  3718. "address": "0x48f518"
  3719. },
  3720. {
  3721. "name": "GetClassLongW",
  3722. "address": "0x48f51c"
  3723. },
  3724. {
  3725. "name": "TranslateAcceleratorW",
  3726. "address": "0x48f520"
  3727. },
  3728. {
  3729. "name": "IsDialogMessageW",
  3730. "address": "0x48f524"
  3731. },
  3732. {
  3733. "name": "GetSysColor",
  3734. "address": "0x48f528"
  3735. },
  3736. {
  3737. "name": "InflateRect",
  3738. "address": "0x48f52c"
  3739. },
  3740. {
  3741. "name": "DrawFocusRect",
  3742. "address": "0x48f530"
  3743. },
  3744. {
  3745. "name": "DrawTextW",
  3746. "address": "0x48f534"
  3747. },
  3748. {
  3749. "name": "FrameRect",
  3750. "address": "0x48f538"
  3751. },
  3752. {
  3753. "name": "DrawFrameControl",
  3754. "address": "0x48f53c"
  3755. },
  3756. {
  3757. "name": "FillRect",
  3758. "address": "0x48f540"
  3759. },
  3760. {
  3761. "name": "PtInRect",
  3762. "address": "0x48f544"
  3763. },
  3764. {
  3765. "name": "DestroyAcceleratorTable",
  3766. "address": "0x48f548"
  3767. },
  3768. {
  3769. "name": "CreateAcceleratorTableW",
  3770. "address": "0x48f54c"
  3771. },
  3772. {
  3773. "name": "SetCursor",
  3774. "address": "0x48f550"
  3775. },
  3776. {
  3777. "name": "GetWindowDC",
  3778. "address": "0x48f554"
  3779. },
  3780. {
  3781. "name": "GetSystemMetrics",
  3782. "address": "0x48f558"
  3783. },
  3784. {
  3785. "name": "GetActiveWindow",
  3786. "address": "0x48f55c"
  3787. },
  3788. {
  3789. "name": "CharNextW",
  3790. "address": "0x48f560"
  3791. },
  3792. {
  3793. "name": "wsprintfW",
  3794. "address": "0x48f564"
  3795. },
  3796. {
  3797. "name": "RedrawWindow",
  3798. "address": "0x48f568"
  3799. },
  3800. {
  3801. "name": "DrawMenuBar",
  3802. "address": "0x48f56c"
  3803. },
  3804. {
  3805. "name": "DestroyMenu",
  3806. "address": "0x48f570"
  3807. },
  3808. {
  3809. "name": "SetMenu",
  3810. "address": "0x48f574"
  3811. },
  3812. {
  3813. "name": "GetWindowTextLengthW",
  3814. "address": "0x48f578"
  3815. },
  3816. {
  3817. "name": "CreateMenu",
  3818. "address": "0x48f57c"
  3819. },
  3820. {
  3821. "name": "IsDlgButtonChecked",
  3822. "address": "0x48f580"
  3823. },
  3824. {
  3825. "name": "DefDlgProcW",
  3826. "address": "0x48f584"
  3827. },
  3828. {
  3829. "name": "CallWindowProcW",
  3830. "address": "0x48f588"
  3831. },
  3832. {
  3833. "name": "ReleaseCapture",
  3834. "address": "0x48f58c"
  3835. },
  3836. {
  3837. "name": "SetCapture",
  3838. "address": "0x48f590"
  3839. },
  3840. {
  3841. "name": "CreateIconFromResourceEx",
  3842. "address": "0x48f594"
  3843. },
  3844. {
  3845. "name": "mouse_event",
  3846. "address": "0x48f598"
  3847. },
  3848. {
  3849. "name": "ExitWindowsEx",
  3850. "address": "0x48f59c"
  3851. },
  3852. {
  3853. "name": "SetActiveWindow",
  3854. "address": "0x48f5a0"
  3855. },
  3856. {
  3857. "name": "FindWindowExW",
  3858. "address": "0x48f5a4"
  3859. },
  3860. {
  3861. "name": "EnumThreadWindows",
  3862. "address": "0x48f5a8"
  3863. },
  3864. {
  3865. "name": "SetMenuDefaultItem",
  3866. "address": "0x48f5ac"
  3867. },
  3868. {
  3869. "name": "InsertMenuItemW",
  3870. "address": "0x48f5b0"
  3871. },
  3872. {
  3873. "name": "IsMenu",
  3874. "address": "0x48f5b4"
  3875. },
  3876. {
  3877. "name": "TrackPopupMenuEx",
  3878. "address": "0x48f5b8"
  3879. },
  3880. {
  3881. "name": "GetCursorPos",
  3882. "address": "0x48f5bc"
  3883. },
  3884. {
  3885. "name": "DeleteMenu",
  3886. "address": "0x48f5c0"
  3887. },
  3888. {
  3889. "name": "SetRect",
  3890. "address": "0x48f5c4"
  3891. },
  3892. {
  3893. "name": "GetMenuItemID",
  3894. "address": "0x48f5c8"
  3895. },
  3896. {
  3897. "name": "GetMenuItemCount",
  3898. "address": "0x48f5cc"
  3899. },
  3900. {
  3901. "name": "SetMenuItemInfoW",
  3902. "address": "0x48f5d0"
  3903. },
  3904. {
  3905. "name": "GetMenuItemInfoW",
  3906. "address": "0x48f5d4"
  3907. },
  3908. {
  3909. "name": "SetForegroundWindow",
  3910. "address": "0x48f5d8"
  3911. },
  3912. {
  3913. "name": "IsIconic",
  3914. "address": "0x48f5dc"
  3915. },
  3916. {
  3917. "name": "FindWindowW",
  3918. "address": "0x48f5e0"
  3919. },
  3920. {
  3921. "name": "MonitorFromRect",
  3922. "address": "0x48f5e4"
  3923. },
  3924. {
  3925. "name": "keybd_event",
  3926. "address": "0x48f5e8"
  3927. },
  3928. {
  3929. "name": "SendInput",
  3930. "address": "0x48f5ec"
  3931. },
  3932. {
  3933. "name": "GetAsyncKeyState",
  3934. "address": "0x48f5f0"
  3935. },
  3936. {
  3937. "name": "SetKeyboardState",
  3938. "address": "0x48f5f4"
  3939. },
  3940. {
  3941. "name": "GetKeyboardState",
  3942. "address": "0x48f5f8"
  3943. },
  3944. {
  3945. "name": "GetKeyState",
  3946. "address": "0x48f5fc"
  3947. },
  3948. {
  3949. "name": "VkKeyScanW",
  3950. "address": "0x48f600"
  3951. },
  3952. {
  3953. "name": "LoadStringW",
  3954. "address": "0x48f604"
  3955. },
  3956. {
  3957. "name": "DialogBoxParamW",
  3958. "address": "0x48f608"
  3959. },
  3960. {
  3961. "name": "MessageBeep",
  3962. "address": "0x48f60c"
  3963. },
  3964. {
  3965. "name": "EndDialog",
  3966. "address": "0x48f610"
  3967. },
  3968. {
  3969. "name": "SendDlgItemMessageW",
  3970. "address": "0x48f614"
  3971. },
  3972. {
  3973. "name": "GetDlgItem",
  3974. "address": "0x48f618"
  3975. },
  3976. {
  3977. "name": "SetWindowTextW",
  3978. "address": "0x48f61c"
  3979. },
  3980. {
  3981. "name": "CopyRect",
  3982. "address": "0x48f620"
  3983. },
  3984. {
  3985. "name": "ReleaseDC",
  3986. "address": "0x48f624"
  3987. },
  3988. {
  3989. "name": "GetDC",
  3990. "address": "0x48f628"
  3991. },
  3992. {
  3993. "name": "EndPaint",
  3994. "address": "0x48f62c"
  3995. },
  3996. {
  3997. "name": "BeginPaint",
  3998. "address": "0x48f630"
  3999. },
  4000. {
  4001. "name": "GetClientRect",
  4002. "address": "0x48f634"
  4003. },
  4004. {
  4005. "name": "GetMenu",
  4006. "address": "0x48f638"
  4007. },
  4008. {
  4009. "name": "DestroyWindow",
  4010. "address": "0x48f63c"
  4011. },
  4012. {
  4013. "name": "EnumWindows",
  4014. "address": "0x48f640"
  4015. },
  4016. {
  4017. "name": "GetDesktopWindow",
  4018. "address": "0x48f644"
  4019. },
  4020. {
  4021. "name": "IsWindow",
  4022. "address": "0x48f648"
  4023. },
  4024. {
  4025. "name": "IsWindowEnabled",
  4026. "address": "0x48f64c"
  4027. },
  4028. {
  4029. "name": "IsWindowVisible",
  4030. "address": "0x48f650"
  4031. },
  4032. {
  4033. "name": "EnableWindow",
  4034. "address": "0x48f654"
  4035. },
  4036. {
  4037. "name": "InvalidateRect",
  4038. "address": "0x48f658"
  4039. },
  4040. {
  4041. "name": "GetWindowLongW",
  4042. "address": "0x48f65c"
  4043. },
  4044. {
  4045. "name": "GetWindowThreadProcessId",
  4046. "address": "0x48f660"
  4047. },
  4048. {
  4049. "name": "AttachThreadInput",
  4050. "address": "0x48f664"
  4051. },
  4052. {
  4053. "name": "GetFocus",
  4054. "address": "0x48f668"
  4055. },
  4056. {
  4057. "name": "GetWindowTextW",
  4058. "address": "0x48f66c"
  4059. },
  4060. {
  4061. "name": "ScreenToClient",
  4062. "address": "0x48f670"
  4063. },
  4064. {
  4065. "name": "SendMessageTimeoutW",
  4066. "address": "0x48f674"
  4067. },
  4068. {
  4069. "name": "EnumChildWindows",
  4070. "address": "0x48f678"
  4071. },
  4072. {
  4073. "name": "CharUpperBuffW",
  4074. "address": "0x48f67c"
  4075. },
  4076. {
  4077. "name": "GetParent",
  4078. "address": "0x48f680"
  4079. },
  4080. {
  4081. "name": "GetDlgCtrlID",
  4082. "address": "0x48f684"
  4083. },
  4084. {
  4085. "name": "SendMessageW",
  4086. "address": "0x48f688"
  4087. },
  4088. {
  4089. "name": "MapVirtualKeyW",
  4090. "address": "0x48f68c"
  4091. },
  4092. {
  4093. "name": "PostMessageW",
  4094. "address": "0x48f690"
  4095. },
  4096. {
  4097. "name": "GetWindowRect",
  4098. "address": "0x48f694"
  4099. },
  4100. {
  4101. "name": "SetUserObjectSecurity",
  4102. "address": "0x48f698"
  4103. },
  4104. {
  4105. "name": "CloseDesktop",
  4106. "address": "0x48f69c"
  4107. },
  4108. {
  4109. "name": "CloseWindowStation",
  4110. "address": "0x48f6a0"
  4111. },
  4112. {
  4113. "name": "OpenDesktopW",
  4114. "address": "0x48f6a4"
  4115. },
  4116. {
  4117. "name": "SetProcessWindowStation",
  4118. "address": "0x48f6a8"
  4119. },
  4120. {
  4121. "name": "GetProcessWindowStation",
  4122. "address": "0x48f6ac"
  4123. },
  4124. {
  4125. "name": "OpenWindowStationW",
  4126. "address": "0x48f6b0"
  4127. },
  4128. {
  4129. "name": "GetUserObjectSecurity",
  4130. "address": "0x48f6b4"
  4131. },
  4132. {
  4133. "name": "MessageBoxW",
  4134. "address": "0x48f6b8"
  4135. },
  4136. {
  4137. "name": "DefWindowProcW",
  4138. "address": "0x48f6bc"
  4139. },
  4140. {
  4141. "name": "SetClipboardData",
  4142. "address": "0x48f6c0"
  4143. },
  4144. {
  4145. "name": "EmptyClipboard",
  4146. "address": "0x48f6c4"
  4147. },
  4148. {
  4149. "name": "CountClipboardFormats",
  4150. "address": "0x48f6c8"
  4151. },
  4152. {
  4153. "name": "CloseClipboard",
  4154. "address": "0x48f6cc"
  4155. },
  4156. {
  4157. "name": "GetClipboardData",
  4158. "address": "0x48f6d0"
  4159. },
  4160. {
  4161. "name": "IsClipboardFormatAvailable",
  4162. "address": "0x48f6d4"
  4163. },
  4164. {
  4165. "name": "OpenClipboard",
  4166. "address": "0x48f6d8"
  4167. },
  4168. {
  4169. "name": "BlockInput",
  4170. "address": "0x48f6dc"
  4171. },
  4172. {
  4173. "name": "GetMessageW",
  4174. "address": "0x48f6e0"
  4175. },
  4176. {
  4177. "name": "LockWindowUpdate",
  4178. "address": "0x48f6e4"
  4179. },
  4180. {
  4181. "name": "DispatchMessageW",
  4182. "address": "0x48f6e8"
  4183. },
  4184. {
  4185. "name": "TranslateMessage",
  4186. "address": "0x48f6ec"
  4187. },
  4188. {
  4189. "name": "PeekMessageW",
  4190. "address": "0x48f6f0"
  4191. },
  4192. {
  4193. "name": "UnregisterHotKey",
  4194. "address": "0x48f6f4"
  4195. },
  4196. {
  4197. "name": "CheckMenuRadioItem",
  4198. "address": "0x48f6f8"
  4199. },
  4200. {
  4201. "name": "CharLowerBuffW",
  4202. "address": "0x48f6fc"
  4203. },
  4204. {
  4205. "name": "MoveWindow",
  4206. "address": "0x48f700"
  4207. },
  4208. {
  4209. "name": "SetFocus",
  4210. "address": "0x48f704"
  4211. },
  4212. {
  4213. "name": "PostQuitMessage",
  4214. "address": "0x48f708"
  4215. },
  4216. {
  4217. "name": "KillTimer",
  4218. "address": "0x48f70c"
  4219. },
  4220. {
  4221. "name": "CreatePopupMenu",
  4222. "address": "0x48f710"
  4223. },
  4224. {
  4225. "name": "RegisterWindowMessageW",
  4226. "address": "0x48f714"
  4227. },
  4228. {
  4229. "name": "SetTimer",
  4230. "address": "0x48f718"
  4231. },
  4232. {
  4233. "name": "ShowWindow",
  4234. "address": "0x48f71c"
  4235. },
  4236. {
  4237. "name": "CreateWindowExW",
  4238. "address": "0x48f720"
  4239. },
  4240. {
  4241. "name": "RegisterClassExW",
  4242. "address": "0x48f724"
  4243. },
  4244. {
  4245. "name": "LoadIconW",
  4246. "address": "0x48f728"
  4247. },
  4248. {
  4249. "name": "LoadCursorW",
  4250. "address": "0x48f72c"
  4251. },
  4252. {
  4253. "name": "GetSysColorBrush",
  4254. "address": "0x48f730"
  4255. },
  4256. {
  4257. "name": "GetForegroundWindow",
  4258. "address": "0x48f734"
  4259. },
  4260. {
  4261. "name": "MessageBoxA",
  4262. "address": "0x48f738"
  4263. },
  4264. {
  4265. "name": "DestroyIcon",
  4266. "address": "0x48f73c"
  4267. },
  4268. {
  4269. "name": "SystemParametersInfoW",
  4270. "address": "0x48f740"
  4271. },
  4272. {
  4273. "name": "LoadImageW",
  4274. "address": "0x48f744"
  4275. },
  4276. {
  4277. "name": "GetClassNameW",
  4278. "address": "0x48f748"
  4279. }
  4280. ],
  4281. "dll": "USER32.dll"
  4282. },
  4283. {
  4284. "imports": [
  4285. {
  4286. "name": "StrokePath",
  4287. "address": "0x48f0c4"
  4288. },
  4289. {
  4290. "name": "DeleteObject",
  4291. "address": "0x48f0c8"
  4292. },
  4293. {
  4294. "name": "GetTextExtentPoint32W",
  4295. "address": "0x48f0cc"
  4296. },
  4297. {
  4298. "name": "ExtCreatePen",
  4299. "address": "0x48f0d0"
  4300. },
  4301. {
  4302. "name": "GetDeviceCaps",
  4303. "address": "0x48f0d4"
  4304. },
  4305. {
  4306. "name": "EndPath",
  4307. "address": "0x48f0d8"
  4308. },
  4309. {
  4310. "name": "SetPixel",
  4311. "address": "0x48f0dc"
  4312. },
  4313. {
  4314. "name": "CloseFigure",
  4315. "address": "0x48f0e0"
  4316. },
  4317. {
  4318. "name": "CreateCompatibleBitmap",
  4319. "address": "0x48f0e4"
  4320. },
  4321. {
  4322. "name": "CreateCompatibleDC",
  4323. "address": "0x48f0e8"
  4324. },
  4325. {
  4326. "name": "SelectObject",
  4327. "address": "0x48f0ec"
  4328. },
  4329. {
  4330. "name": "StretchBlt",
  4331. "address": "0x48f0f0"
  4332. },
  4333. {
  4334. "name": "GetDIBits",
  4335. "address": "0x48f0f4"
  4336. },
  4337. {
  4338. "name": "LineTo",
  4339. "address": "0x48f0f8"
  4340. },
  4341. {
  4342. "name": "AngleArc",
  4343. "address": "0x48f0fc"
  4344. },
  4345. {
  4346. "name": "MoveToEx",
  4347. "address": "0x48f100"
  4348. },
  4349. {
  4350. "name": "Ellipse",
  4351. "address": "0x48f104"
  4352. },
  4353. {
  4354. "name": "DeleteDC",
  4355. "address": "0x48f108"
  4356. },
  4357. {
  4358. "name": "GetPixel",
  4359. "address": "0x48f10c"
  4360. },
  4361. {
  4362. "name": "CreateDCW",
  4363. "address": "0x48f110"
  4364. },
  4365. {
  4366. "name": "GetStockObject",
  4367. "address": "0x48f114"
  4368. },
  4369. {
  4370. "name": "GetTextFaceW",
  4371. "address": "0x48f118"
  4372. },
  4373. {
  4374. "name": "CreateFontW",
  4375. "address": "0x48f11c"
  4376. },
  4377. {
  4378. "name": "SetTextColor",
  4379. "address": "0x48f120"
  4380. },
  4381. {
  4382. "name": "PolyDraw",
  4383. "address": "0x48f124"
  4384. },
  4385. {
  4386. "name": "BeginPath",
  4387. "address": "0x48f128"
  4388. },
  4389. {
  4390. "name": "Rectangle",
  4391. "address": "0x48f12c"
  4392. },
  4393. {
  4394. "name": "SetViewportOrgEx",
  4395. "address": "0x48f130"
  4396. },
  4397. {
  4398. "name": "GetObjectW",
  4399. "address": "0x48f134"
  4400. },
  4401. {
  4402. "name": "SetBkMode",
  4403. "address": "0x48f138"
  4404. },
  4405. {
  4406. "name": "RoundRect",
  4407. "address": "0x48f13c"
  4408. },
  4409. {
  4410. "name": "SetBkColor",
  4411. "address": "0x48f140"
  4412. },
  4413. {
  4414. "name": "CreatePen",
  4415. "address": "0x48f144"
  4416. },
  4417. {
  4418. "name": "CreateSolidBrush",
  4419. "address": "0x48f148"
  4420. },
  4421. {
  4422. "name": "StrokeAndFillPath",
  4423. "address": "0x48f14c"
  4424. }
  4425. ],
  4426. "dll": "GDI32.dll"
  4427. },
  4428. {
  4429. "imports": [
  4430. {
  4431. "name": "GetOpenFileNameW",
  4432. "address": "0x48f0b8"
  4433. },
  4434. {
  4435. "name": "GetSaveFileNameW",
  4436. "address": "0x48f0bc"
  4437. }
  4438. ],
  4439. "dll": "COMDLG32.dll"
  4440. },
  4441. {
  4442. "imports": [
  4443. {
  4444. "name": "GetAce",
  4445. "address": "0x48f000"
  4446. },
  4447. {
  4448. "name": "RegEnumValueW",
  4449. "address": "0x48f004"
  4450. },
  4451. {
  4452. "name": "RegDeleteValueW",
  4453. "address": "0x48f008"
  4454. },
  4455. {
  4456. "name": "RegDeleteKeyW",
  4457. "address": "0x48f00c"
  4458. },
  4459. {
  4460. "name": "RegEnumKeyExW",
  4461. "address": "0x48f010"
  4462. },
  4463. {
  4464. "name": "RegSetValueExW",
  4465. "address": "0x48f014"
  4466. },
  4467. {
  4468. "name": "RegOpenKeyExW",
  4469. "address": "0x48f018"
  4470. },
  4471. {
  4472. "name": "RegCloseKey",
  4473. "address": "0x48f01c"
  4474. },
  4475. {
  4476. "name": "RegQueryValueExW",
  4477. "address": "0x48f020"
  4478. },
  4479. {
  4480. "name": "RegConnectRegistryW",
  4481. "address": "0x48f024"
  4482. },
  4483. {
  4484. "name": "InitializeSecurityDescriptor",
  4485. "address": "0x48f028"
  4486. },
  4487. {
  4488. "name": "InitializeAcl",
  4489. "address": "0x48f02c"
  4490. },
  4491. {
  4492. "name": "AdjustTokenPrivileges",
  4493. "address": "0x48f030"
  4494. },
  4495. {
  4496. "name": "OpenThreadToken",
  4497. "address": "0x48f034"
  4498. },
  4499. {
  4500. "name": "OpenProcessToken",
  4501. "address": "0x48f038"
  4502. },
  4503. {
  4504. "name": "LookupPrivilegeValueW",
  4505. "address": "0x48f03c"
  4506. },
  4507. {
  4508. "name": "DuplicateTokenEx",
  4509. "address": "0x48f040"
  4510. },
  4511. {
  4512. "name": "CreateProcessAsUserW",
  4513. "address": "0x48f044"
  4514. },
  4515. {
  4516. "name": "CreateProcessWithLogonW",
  4517. "address": "0x48f048"
  4518. },
  4519. {
  4520. "name": "GetLengthSid",
  4521. "address": "0x48f04c"
  4522. },
  4523. {
  4524. "name": "CopySid",
  4525. "address": "0x48f050"
  4526. },
  4527. {
  4528. "name": "LogonUserW",
  4529. "address": "0x48f054"
  4530. },
  4531. {
  4532. "name": "AllocateAndInitializeSid",
  4533. "address": "0x48f058"
  4534. },
  4535. {
  4536. "name": "CheckTokenMembership",
  4537. "address": "0x48f05c"
  4538. },
  4539. {
  4540. "name": "RegCreateKeyExW",
  4541. "address": "0x48f060"
  4542. },
  4543. {
  4544. "name": "FreeSid",
  4545. "address": "0x48f064"
  4546. },
  4547. {
  4548. "name": "GetTokenInformation",
  4549. "address": "0x48f068"
  4550. },
  4551. {
  4552. "name": "GetSecurityDescriptorDacl",
  4553. "address": "0x48f06c"
  4554. },
  4555. {
  4556. "name": "GetAclInformation",
  4557. "address": "0x48f070"
  4558. },
  4559. {
  4560. "name": "AddAce",
  4561. "address": "0x48f074"
  4562. },
  4563. {
  4564. "name": "SetSecurityDescriptorDacl",
  4565. "address": "0x48f078"
  4566. },
  4567. {
  4568. "name": "GetUserNameW",
  4569. "address": "0x48f07c"
  4570. },
  4571. {
  4572. "name": "InitiateSystemShutdownExW",
  4573. "address": "0x48f080"
  4574. }
  4575. ],
  4576. "dll": "ADVAPI32.dll"
  4577. },
  4578. {
  4579. "imports": [
  4580. {
  4581. "name": "DragQueryPoint",
  4582. "address": "0x48f48c"
  4583. },
  4584. {
  4585. "name": "ShellExecuteExW",
  4586. "address": "0x48f490"
  4587. },
  4588. {
  4589. "name": "DragQueryFileW",
  4590. "address": "0x48f494"
  4591. },
  4592. {
  4593. "name": "SHEmptyRecycleBinW",
  4594. "address": "0x48f498"
  4595. },
  4596. {
  4597. "name": "SHGetPathFromIDListW",
  4598. "address": "0x48f49c"
  4599. },
  4600. {
  4601. "name": "SHBrowseForFolderW",
  4602. "address": "0x48f4a0"
  4603. },
  4604. {
  4605. "name": "SHCreateShellItem",
  4606. "address": "0x48f4a4"
  4607. },
  4608. {
  4609. "name": "SHGetDesktopFolder",
  4610. "address": "0x48f4a8"
  4611. },
  4612. {
  4613. "name": "SHGetSpecialFolderLocation",
  4614. "address": "0x48f4ac"
  4615. },
  4616. {
  4617. "name": "SHGetFolderPathW",
  4618. "address": "0x48f4b0"
  4619. },
  4620. {
  4621. "name": "SHFileOperationW",
  4622. "address": "0x48f4b4"
  4623. },
  4624. {
  4625. "name": "ExtractIconExW",
  4626. "address": "0x48f4b8"
  4627. },
  4628. {
  4629. "name": "Shell_NotifyIconW",
  4630. "address": "0x48f4bc"
  4631. },
  4632. {
  4633. "name": "ShellExecuteW",
  4634. "address": "0x48f4c0"
  4635. },
  4636. {
  4637. "name": "DragFinish",
  4638. "address": "0x48f4c4"
  4639. }
  4640. ],
  4641. "dll": "SHELL32.dll"
  4642. },
  4643. {
  4644. "imports": [
  4645. {
  4646. "name": "CoTaskMemAlloc",
  4647. "address": "0x48f828"
  4648. },
  4649. {
  4650. "name": "CoTaskMemFree",
  4651. "address": "0x48f82c"
  4652. },
  4653. {
  4654. "name": "CLSIDFromString",
  4655. "address": "0x48f830"
  4656. },
  4657. {
  4658. "name": "ProgIDFromCLSID",
  4659. "address": "0x48f834"
  4660. },
  4661. {
  4662. "name": "CLSIDFromProgID",
  4663. "address": "0x48f838"
  4664. },
  4665. {
  4666. "name": "OleSetMenuDescriptor",
  4667. "address": "0x48f83c"
  4668. },
  4669. {
  4670. "name": "MkParseDisplayName",
  4671. "address": "0x48f840"
  4672. },
  4673. {
  4674. "name": "OleSetContainedObject",
  4675. "address": "0x48f844"
  4676. },
  4677. {
  4678. "name": "CoCreateInstance",
  4679. "address": "0x48f848"
  4680. },
  4681. {
  4682. "name": "IIDFromString",
  4683. "address": "0x48f84c"
  4684. },
  4685. {
  4686. "name": "StringFromGUID2",
  4687. "address": "0x48f850"
  4688. },
  4689. {
  4690. "name": "CreateStreamOnHGlobal",
  4691. "address": "0x48f854"
  4692. },
  4693. {
  4694. "name": "OleInitialize",
  4695. "address": "0x48f858"
  4696. },
  4697. {
  4698. "name": "OleUninitialize",
  4699. "address": "0x48f85c"
  4700. },
  4701. {
  4702. "name": "CoInitialize",
  4703. "address": "0x48f860"
  4704. },
  4705. {
  4706. "name": "CoUninitialize",
  4707. "address": "0x48f864"
  4708. },
  4709. {
  4710. "name": "GetRunningObjectTable",
  4711. "address": "0x48f868"
  4712. },
  4713. {
  4714. "name": "CoGetInstanceFromFile",
  4715. "address": "0x48f86c"
  4716. },
  4717. {
  4718. "name": "CoGetObject",
  4719. "address": "0x48f870"
  4720. },
  4721. {
  4722. "name": "CoSetProxyBlanket",
  4723. "address": "0x48f874"
  4724. },
  4725. {
  4726. "name": "CoCreateInstanceEx",
  4727. "address": "0x48f878"
  4728. },
  4729. {
  4730. "name": "CoInitializeSecurity",
  4731. "address": "0x48f87c"
  4732. }
  4733. ],
  4734. "dll": "ole32.dll"
  4735. },
  4736. {
  4737. "imports": [
  4738. {
  4739. "name": "LoadTypeLibEx",
  4740. "address": "0x48f40c"
  4741. },
  4742. {
  4743. "name": "VariantCopyInd",
  4744. "address": "0x48f410"
  4745. },
  4746. {
  4747. "name": "SysReAllocString",
  4748. "address": "0x48f414"
  4749. },
  4750. {
  4751. "name": "SysFreeString",
  4752. "address": "0x48f418"
  4753. },
  4754. {
  4755. "name": "SafeArrayDestroyDescriptor",
  4756. "address": "0x48f41c"
  4757. },
  4758. {
  4759. "name": "SafeArrayDestroyData",
  4760. "address": "0x48f420"
  4761. },
  4762. {
  4763. "name": "SafeArrayUnaccessData",
  4764. "address": "0x48f424"
  4765. },
  4766. {
  4767. "name": "SafeArrayAccessData",
  4768. "address": "0x48f428"
  4769. },
  4770. {
  4771. "name": "SafeArrayAllocData",
  4772. "address": "0x48f42c"
  4773. },
  4774. {
  4775. "name": "SafeArrayAllocDescriptorEx",
  4776. "address": "0x48f430"
  4777. },
  4778. {
  4779. "name": "SafeArrayCreateVector",
  4780. "address": "0x48f434"
  4781. },
  4782. {
  4783. "name": "RegisterTypeLib",
  4784. "address": "0x48f438"
  4785. },
  4786. {
  4787. "name": "CreateStdDispatch",
  4788. "address": "0x48f43c"
  4789. },
  4790. {
  4791. "name": "DispCallFunc",
  4792. "address": "0x48f440"
  4793. },
  4794. {
  4795. "name": "VariantChangeType",
  4796. "address": "0x48f444"
  4797. },
  4798. {
  4799. "name": "SysStringLen",
  4800. "address": "0x48f448"
  4801. },
  4802. {
  4803. "name": "VariantTimeToSystemTime",
  4804. "address": "0x48f44c"
  4805. },
  4806. {
  4807. "name": "VarR8FromDec",
  4808. "address": "0x48f450"
  4809. },
  4810. {
  4811. "name": "SafeArrayGetVartype",
  4812. "address": "0x48f454"
  4813. },
  4814. {
  4815. "name": "VariantCopy",
  4816. "address": "0x48f458"
  4817. },
  4818. {
  4819. "name": "VariantClear",
  4820. "address": "0x48f45c"
  4821. },
  4822. {
  4823. "name": "OleLoadPicture",
  4824. "address": "0x48f460"
  4825. },
  4826. {
  4827. "name": "QueryPathOfRegTypeLib",
  4828. "address": "0x48f464"
  4829. },
  4830. {
  4831. "name": "RegisterTypeLibForUser",
  4832. "address": "0x48f468"
  4833. },
  4834. {
  4835. "name": "UnRegisterTypeLibForUser",
  4836. "address": "0x48f46c"
  4837. },
  4838. {
  4839. "name": "UnRegisterTypeLib",
  4840. "address": "0x48f470"
  4841. },
  4842. {
  4843. "name": "CreateDispTypeInfo",
  4844. "address": "0x48f474"
  4845. },
  4846. {
  4847. "name": "SysAllocString",
  4848. "address": "0x48f478"
  4849. },
  4850. {
  4851. "name": "VariantInit",
  4852. "address": "0x48f47c"
  4853. }
  4854. ],
  4855. "dll": "OLEAUT32.dll"
  4856. }
  4857. ],
  4858. "digital_signers": null,
  4859. "exported_dll_name": null,
  4860. "actual_checksum": "0x0022a142",
  4861. "overlay": null,
  4862. "imagebase": "0x00400000",
  4863. "reported_checksum": "0x0015ee03",
  4864. "icon_hash": null,
  4865. "entrypoint": "0x0042800a",
  4866. "timestamp": "2019-06-18 08:58:51",
  4867. "osversion": "5.1",
  4868. "sections": [
  4869. {
  4870. "name": ".text",
  4871. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4872. "virtual_address": "0x00001000",
  4873. "size_of_data": "0x0008e000",
  4874. "entropy": "6.68",
  4875. "raw_address": "0x00000400",
  4876. "virtual_size": "0x0008dfdd",
  4877. "characteristics_raw": "0x60000020"
  4878. },
  4879. {
  4880. "name": ".rdata",
  4881. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4882. "virtual_address": "0x0008f000",
  4883. "size_of_data": "0x0002fe00",
  4884. "entropy": "5.76",
  4885. "raw_address": "0x0008e400",
  4886. "virtual_size": "0x0002fd8e",
  4887. "characteristics_raw": "0x40000040"
  4888. },
  4889. {
  4890. "name": ".data",
  4891. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4892. "virtual_address": "0x000bf000",
  4893. "size_of_data": "0x00005200",
  4894. "entropy": "1.20",
  4895. "raw_address": "0x000be200",
  4896. "virtual_size": "0x00008f74",
  4897. "characteristics_raw": "0xc0000040"
  4898. },
  4899. {
  4900. "name": ".rsrc",
  4901. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4902. "virtual_address": "0x000c8000",
  4903. "size_of_data": "0x00151400",
  4904. "entropy": "7.15",
  4905. "raw_address": "0x000c3400",
  4906. "virtual_size": "0x00151220",
  4907. "characteristics_raw": "0x40000040"
  4908. },
  4909. {
  4910. "name": ".reloc",
  4911. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4912. "virtual_address": "0x0021a000",
  4913. "size_of_data": "0x00007200",
  4914. "entropy": "6.78",
  4915. "raw_address": "0x00214800",
  4916. "virtual_size": "0x00007134",
  4917. "characteristics_raw": "0x42000040"
  4918. }
  4919. ],
  4920. "resources": [],
  4921. "dirents": [
  4922. {
  4923. "virtual_address": "0x00000000",
  4924. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4925. "size": "0x00000000"
  4926. },
  4927. {
  4928. "virtual_address": "0x000bc0cc",
  4929. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4930. "size": "0x0000017c"
  4931. },
  4932. {
  4933. "virtual_address": "0x000c8000",
  4934. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4935. "size": "0x00151220"
  4936. },
  4937. {
  4938. "virtual_address": "0x00000000",
  4939. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4940. "size": "0x00000000"
  4941. },
  4942. {
  4943. "virtual_address": "0x00000000",
  4944. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4945. "size": "0x00000000"
  4946. },
  4947. {
  4948. "virtual_address": "0x0021a000",
  4949. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4950. "size": "0x00007134"
  4951. },
  4952. {
  4953. "virtual_address": "0x00092bc0",
  4954. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4955. "size": "0x0000001c"
  4956. },
  4957. {
  4958. "virtual_address": "0x00000000",
  4959. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4960. "size": "0x00000000"
  4961. },
  4962. {
  4963. "virtual_address": "0x00000000",
  4964. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4965. "size": "0x00000000"
  4966. },
  4967. {
  4968. "virtual_address": "0x00000000",
  4969. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4970. "size": "0x00000000"
  4971. },
  4972. {
  4973. "virtual_address": "0x000a4b50",
  4974. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4975. "size": "0x00000040"
  4976. },
  4977. {
  4978. "virtual_address": "0x00000000",
  4979. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4980. "size": "0x00000000"
  4981. },
  4982. {
  4983. "virtual_address": "0x0008f000",
  4984. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4985. "size": "0x00000884"
  4986. },
  4987. {
  4988. "virtual_address": "0x00000000",
  4989. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4990. "size": "0x00000000"
  4991. },
  4992. {
  4993. "virtual_address": "0x00000000",
  4994. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4995. "size": "0x00000000"
  4996. },
  4997. {
  4998. "virtual_address": "0x00000000",
  4999. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5000. "size": "0x00000000"
  5001. }
  5002. ],
  5003. "exports": [],
  5004. "guest_signers": {},
  5005. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  5006. "icon_fuzzy": null,
  5007. "icon": null,
  5008. "pdbpath": null,
  5009. "imported_dll_count": 18,
  5010. "versioninfo": []
  5011. }
  5012. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement