Advertisement
paladin316

Exes_45e5cf758675e7f148adab3cd2e1a13a_exen.json

Jun 17th, 2019
1,302
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 169.36 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 2.7
  5.  
  6. [*] File Name: "Exes_45e5cf758675e7f148adab3cd2e1a13a.exe"
  7. [*] File Size: 2952704
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "a4f9ba5fce183d2dfc4dba4c40155c1a3a1b9427d7e4718ac56e76b278eb10d8"
  10. [*] MD5: "45e5cf758675e7f148adab3cd2e1a13a"
  11. [*] SHA1: "c4e46ab8d3b0dbba44beeec5abca08bbd0e1ab8f"
  12. [*] SHA512: "780e6f1f543f2007ce01c1bce3b411c01c32db60363f2d5c1488c629dae406bd8e730e64e274447a987ab0e858d03d5d4710644008f9d9e079cb0098002fb430"
  13. [*] CRC32: "544B4A83"
  14. [*] SSDEEP: "49152:Rh+ZkldoPK8YaBCGPFxxoiTw8OzoZLAUnulkY8t:S2cPK8Xua"
  15.  
  16. [*] Process Execution: [
  17. "Exes_45e5cf758675e7f148adab3cd2e1a13a.exe"
  18. ]
  19.  
  20. [*] Signatures Detected: [
  21. {
  22. "Description": "Creates RWX memory",
  23. "Details": []
  24. },
  25. {
  26. "Description": "Reads data out of its own binary image",
  27. "Details": [
  28. {
  29. "self_read": "process: Exes_45e5cf758675e7f148adab3cd2e1a13a.exe, pid: 1608, offset: 0x002d0a00, length: 0x00000400"
  30. }
  31. ]
  32. },
  33. {
  34. "Description": "Performs some HTTP requests",
  35. "Details": [
  36. {
  37. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  38. },
  39. {
  40. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  41. },
  42. {
  43. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  44. }
  45. ]
  46. },
  47. {
  48. "Description": "Anomalous binary characteristics",
  49. "Details": [
  50. {
  51. "anomaly": "Actual checksum does not match that reported in PE header"
  52. }
  53. ]
  54. }
  55. ]
  56.  
  57. [*] Started Service: []
  58.  
  59. [*] Created Services: [
  60. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_45e5cf758675e7f148adab3cd2e1a13a.exe\""
  61. ]
  62.  
  63. [*] Mutexes: [
  64. "frenchy_shellcode_001"
  65. ]
  66.  
  67. [*] Modified Files: []
  68.  
  69. [*] Deleted Files: []
  70.  
  71. [*] Modified Registry Keys: []
  72.  
  73. [*] Deleted Registry Keys: []
  74.  
  75. [*] DNS Communications: []
  76.  
  77. [*] Domains: []
  78.  
  79. [*] Network Communication - ICMP: []
  80.  
  81. [*] Network Communication - HTTP: [
  82. {
  83. "count": 1,
  84. "body": "",
  85. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  86. "user-agent": "Microsoft-CryptoAPI/6.1",
  87. "method": "GET",
  88. "host": "ocsp.digicert.com",
  89. "version": "1.1",
  90. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  91. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 150849\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 10:50:30 GMT\r\nIf-None-Match: \"5ced1276-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  92. "port": 80
  93. },
  94. {
  95. "count": 1,
  96. "body": "",
  97. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  98. "user-agent": "Microsoft-CryptoAPI/6.1",
  99. "method": "GET",
  100. "host": "ocsp.digicert.com",
  101. "version": "1.1",
  102. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  103. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nCache-Control: max-age = 135176\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 05:30:18 GMT\r\nIf-None-Match: \"5cecc76a-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  104. "port": 80
  105. },
  106. {
  107. "count": 1,
  108. "body": "",
  109. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  110. "user-agent": "Microsoft-CryptoAPI/6.1",
  111. "method": "GET",
  112. "host": "ocsp.digicert.com",
  113. "version": "1.1",
  114. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  115. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 168744\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 15:00:08 GMT\r\nIf-None-Match: \"5ced4cf8-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  116. "port": 80
  117. }
  118. ]
  119.  
  120. [*] Network Communication - SMTP: []
  121.  
  122. [*] Network Communication - Hosts: []
  123.  
  124. [*] Network Communication - IRC: []
  125.  
  126. [*] Static Analysis: {
  127. "pe": {
  128. "peid_signatures": null,
  129. "imports": [
  130. {
  131. "imports": [
  132. {
  133. "name": "WSACleanup",
  134. "address": "0x48f7c8"
  135. },
  136. {
  137. "name": "socket",
  138. "address": "0x48f7cc"
  139. },
  140. {
  141. "name": "inet_ntoa",
  142. "address": "0x48f7d0"
  143. },
  144. {
  145. "name": "setsockopt",
  146. "address": "0x48f7d4"
  147. },
  148. {
  149. "name": "ntohs",
  150. "address": "0x48f7d8"
  151. },
  152. {
  153. "name": "recvfrom",
  154. "address": "0x48f7dc"
  155. },
  156. {
  157. "name": "ioctlsocket",
  158. "address": "0x48f7e0"
  159. },
  160. {
  161. "name": "htons",
  162. "address": "0x48f7e4"
  163. },
  164. {
  165. "name": "WSAStartup",
  166. "address": "0x48f7e8"
  167. },
  168. {
  169. "name": "__WSAFDIsSet",
  170. "address": "0x48f7ec"
  171. },
  172. {
  173. "name": "select",
  174. "address": "0x48f7f0"
  175. },
  176. {
  177. "name": "accept",
  178. "address": "0x48f7f4"
  179. },
  180. {
  181. "name": "listen",
  182. "address": "0x48f7f8"
  183. },
  184. {
  185. "name": "bind",
  186. "address": "0x48f7fc"
  187. },
  188. {
  189. "name": "closesocket",
  190. "address": "0x48f800"
  191. },
  192. {
  193. "name": "WSAGetLastError",
  194. "address": "0x48f804"
  195. },
  196. {
  197. "name": "recv",
  198. "address": "0x48f808"
  199. },
  200. {
  201. "name": "sendto",
  202. "address": "0x48f80c"
  203. },
  204. {
  205. "name": "send",
  206. "address": "0x48f810"
  207. },
  208. {
  209. "name": "inet_addr",
  210. "address": "0x48f814"
  211. },
  212. {
  213. "name": "gethostbyname",
  214. "address": "0x48f818"
  215. },
  216. {
  217. "name": "gethostname",
  218. "address": "0x48f81c"
  219. },
  220. {
  221. "name": "connect",
  222. "address": "0x48f820"
  223. }
  224. ],
  225. "dll": "WSOCK32.dll"
  226. },
  227. {
  228. "imports": [
  229. {
  230. "name": "GetFileVersionInfoW",
  231. "address": "0x48f76c"
  232. },
  233. {
  234. "name": "GetFileVersionInfoSizeW",
  235. "address": "0x48f770"
  236. },
  237. {
  238. "name": "VerQueryValueW",
  239. "address": "0x48f774"
  240. }
  241. ],
  242. "dll": "VERSION.dll"
  243. },
  244. {
  245. "imports": [
  246. {
  247. "name": "timeGetTime",
  248. "address": "0x48f7b8"
  249. },
  250. {
  251. "name": "waveOutSetVolume",
  252. "address": "0x48f7bc"
  253. },
  254. {
  255. "name": "mciSendStringW",
  256. "address": "0x48f7c0"
  257. }
  258. ],
  259. "dll": "WINMM.dll"
  260. },
  261. {
  262. "imports": [
  263. {
  264. "name": "ImageList_ReplaceIcon",
  265. "address": "0x48f088"
  266. },
  267. {
  268. "name": "ImageList_Destroy",
  269. "address": "0x48f08c"
  270. },
  271. {
  272. "name": "ImageList_Remove",
  273. "address": "0x48f090"
  274. },
  275. {
  276. "name": "ImageList_SetDragCursorImage",
  277. "address": "0x48f094"
  278. },
  279. {
  280. "name": "ImageList_BeginDrag",
  281. "address": "0x48f098"
  282. },
  283. {
  284. "name": "ImageList_DragEnter",
  285. "address": "0x48f09c"
  286. },
  287. {
  288. "name": "ImageList_DragLeave",
  289. "address": "0x48f0a0"
  290. },
  291. {
  292. "name": "ImageList_EndDrag",
  293. "address": "0x48f0a4"
  294. },
  295. {
  296. "name": "ImageList_DragMove",
  297. "address": "0x48f0a8"
  298. },
  299. {
  300. "name": "InitCommonControlsEx",
  301. "address": "0x48f0ac"
  302. },
  303. {
  304. "name": "ImageList_Create",
  305. "address": "0x48f0b0"
  306. }
  307. ],
  308. "dll": "COMCTL32.dll"
  309. },
  310. {
  311. "imports": [
  312. {
  313. "name": "WNetUseConnectionW",
  314. "address": "0x48f3f8"
  315. },
  316. {
  317. "name": "WNetCancelConnection2W",
  318. "address": "0x48f3fc"
  319. },
  320. {
  321. "name": "WNetGetConnectionW",
  322. "address": "0x48f400"
  323. },
  324. {
  325. "name": "WNetAddConnection2W",
  326. "address": "0x48f404"
  327. }
  328. ],
  329. "dll": "MPR.dll"
  330. },
  331. {
  332. "imports": [
  333. {
  334. "name": "InternetQueryDataAvailable",
  335. "address": "0x48f77c"
  336. },
  337. {
  338. "name": "InternetCloseHandle",
  339. "address": "0x48f780"
  340. },
  341. {
  342. "name": "InternetOpenW",
  343. "address": "0x48f784"
  344. },
  345. {
  346. "name": "InternetSetOptionW",
  347. "address": "0x48f788"
  348. },
  349. {
  350. "name": "InternetCrackUrlW",
  351. "address": "0x48f78c"
  352. },
  353. {
  354. "name": "HttpQueryInfoW",
  355. "address": "0x48f790"
  356. },
  357. {
  358. "name": "InternetQueryOptionW",
  359. "address": "0x48f794"
  360. },
  361. {
  362. "name": "HttpOpenRequestW",
  363. "address": "0x48f798"
  364. },
  365. {
  366. "name": "HttpSendRequestW",
  367. "address": "0x48f79c"
  368. },
  369. {
  370. "name": "FtpOpenFileW",
  371. "address": "0x48f7a0"
  372. },
  373. {
  374. "name": "FtpGetFileSize",
  375. "address": "0x48f7a4"
  376. },
  377. {
  378. "name": "InternetOpenUrlW",
  379. "address": "0x48f7a8"
  380. },
  381. {
  382. "name": "InternetReadFile",
  383. "address": "0x48f7ac"
  384. },
  385. {
  386. "name": "InternetConnectW",
  387. "address": "0x48f7b0"
  388. }
  389. ],
  390. "dll": "WININET.dll"
  391. },
  392. {
  393. "imports": [
  394. {
  395. "name": "GetProcessMemoryInfo",
  396. "address": "0x48f484"
  397. }
  398. ],
  399. "dll": "PSAPI.DLL"
  400. },
  401. {
  402. "imports": [
  403. {
  404. "name": "IcmpCreateFile",
  405. "address": "0x48f154"
  406. },
  407. {
  408. "name": "IcmpCloseHandle",
  409. "address": "0x48f158"
  410. },
  411. {
  412. "name": "IcmpSendEcho",
  413. "address": "0x48f15c"
  414. }
  415. ],
  416. "dll": "IPHLPAPI.DLL"
  417. },
  418. {
  419. "imports": [
  420. {
  421. "name": "DestroyEnvironmentBlock",
  422. "address": "0x48f750"
  423. },
  424. {
  425. "name": "UnloadUserProfile",
  426. "address": "0x48f754"
  427. },
  428. {
  429. "name": "CreateEnvironmentBlock",
  430. "address": "0x48f758"
  431. },
  432. {
  433. "name": "LoadUserProfileW",
  434. "address": "0x48f75c"
  435. }
  436. ],
  437. "dll": "USERENV.dll"
  438. },
  439. {
  440. "imports": [
  441. {
  442. "name": "IsThemeActive",
  443. "address": "0x48f764"
  444. }
  445. ],
  446. "dll": "UxTheme.dll"
  447. },
  448. {
  449. "imports": [
  450. {
  451. "name": "DuplicateHandle",
  452. "address": "0x48f164"
  453. },
  454. {
  455. "name": "CreateThread",
  456. "address": "0x48f168"
  457. },
  458. {
  459. "name": "WaitForSingleObject",
  460. "address": "0x48f16c"
  461. },
  462. {
  463. "name": "HeapAlloc",
  464. "address": "0x48f170"
  465. },
  466. {
  467. "name": "GetProcessHeap",
  468. "address": "0x48f174"
  469. },
  470. {
  471. "name": "HeapFree",
  472. "address": "0x48f178"
  473. },
  474. {
  475. "name": "Sleep",
  476. "address": "0x48f17c"
  477. },
  478. {
  479. "name": "GetCurrentThreadId",
  480. "address": "0x48f180"
  481. },
  482. {
  483. "name": "MultiByteToWideChar",
  484. "address": "0x48f184"
  485. },
  486. {
  487. "name": "MulDiv",
  488. "address": "0x48f188"
  489. },
  490. {
  491. "name": "GetVersionExW",
  492. "address": "0x48f18c"
  493. },
  494. {
  495. "name": "IsWow64Process",
  496. "address": "0x48f190"
  497. },
  498. {
  499. "name": "GetSystemInfo",
  500. "address": "0x48f194"
  501. },
  502. {
  503. "name": "FreeLibrary",
  504. "address": "0x48f198"
  505. },
  506. {
  507. "name": "LoadLibraryA",
  508. "address": "0x48f19c"
  509. },
  510. {
  511. "name": "GetProcAddress",
  512. "address": "0x48f1a0"
  513. },
  514. {
  515. "name": "SetErrorMode",
  516. "address": "0x48f1a4"
  517. },
  518. {
  519. "name": "GetModuleFileNameW",
  520. "address": "0x48f1a8"
  521. },
  522. {
  523. "name": "WideCharToMultiByte",
  524. "address": "0x48f1ac"
  525. },
  526. {
  527. "name": "lstrcpyW",
  528. "address": "0x48f1b0"
  529. },
  530. {
  531. "name": "lstrlenW",
  532. "address": "0x48f1b4"
  533. },
  534. {
  535. "name": "GetModuleHandleW",
  536. "address": "0x48f1b8"
  537. },
  538. {
  539. "name": "QueryPerformanceCounter",
  540. "address": "0x48f1bc"
  541. },
  542. {
  543. "name": "VirtualFreeEx",
  544. "address": "0x48f1c0"
  545. },
  546. {
  547. "name": "OpenProcess",
  548. "address": "0x48f1c4"
  549. },
  550. {
  551. "name": "VirtualAllocEx",
  552. "address": "0x48f1c8"
  553. },
  554. {
  555. "name": "WriteProcessMemory",
  556. "address": "0x48f1cc"
  557. },
  558. {
  559. "name": "ReadProcessMemory",
  560. "address": "0x48f1d0"
  561. },
  562. {
  563. "name": "CreateFileW",
  564. "address": "0x48f1d4"
  565. },
  566. {
  567. "name": "SetFilePointerEx",
  568. "address": "0x48f1d8"
  569. },
  570. {
  571. "name": "SetEndOfFile",
  572. "address": "0x48f1dc"
  573. },
  574. {
  575. "name": "ReadFile",
  576. "address": "0x48f1e0"
  577. },
  578. {
  579. "name": "WriteFile",
  580. "address": "0x48f1e4"
  581. },
  582. {
  583. "name": "FlushFileBuffers",
  584. "address": "0x48f1e8"
  585. },
  586. {
  587. "name": "TerminateProcess",
  588. "address": "0x48f1ec"
  589. },
  590. {
  591. "name": "CreateToolhelp32Snapshot",
  592. "address": "0x48f1f0"
  593. },
  594. {
  595. "name": "Process32FirstW",
  596. "address": "0x48f1f4"
  597. },
  598. {
  599. "name": "Process32NextW",
  600. "address": "0x48f1f8"
  601. },
  602. {
  603. "name": "SetFileTime",
  604. "address": "0x48f1fc"
  605. },
  606. {
  607. "name": "GetFileAttributesW",
  608. "address": "0x48f200"
  609. },
  610. {
  611. "name": "FindFirstFileW",
  612. "address": "0x48f204"
  613. },
  614. {
  615. "name": "SetCurrentDirectoryW",
  616. "address": "0x48f208"
  617. },
  618. {
  619. "name": "GetLongPathNameW",
  620. "address": "0x48f20c"
  621. },
  622. {
  623. "name": "GetShortPathNameW",
  624. "address": "0x48f210"
  625. },
  626. {
  627. "name": "DeleteFileW",
  628. "address": "0x48f214"
  629. },
  630. {
  631. "name": "FindNextFileW",
  632. "address": "0x48f218"
  633. },
  634. {
  635. "name": "CopyFileExW",
  636. "address": "0x48f21c"
  637. },
  638. {
  639. "name": "MoveFileW",
  640. "address": "0x48f220"
  641. },
  642. {
  643. "name": "CreateDirectoryW",
  644. "address": "0x48f224"
  645. },
  646. {
  647. "name": "RemoveDirectoryW",
  648. "address": "0x48f228"
  649. },
  650. {
  651. "name": "SetSystemPowerState",
  652. "address": "0x48f22c"
  653. },
  654. {
  655. "name": "QueryPerformanceFrequency",
  656. "address": "0x48f230"
  657. },
  658. {
  659. "name": "FindResourceW",
  660. "address": "0x48f234"
  661. },
  662. {
  663. "name": "LoadResource",
  664. "address": "0x48f238"
  665. },
  666. {
  667. "name": "LockResource",
  668. "address": "0x48f23c"
  669. },
  670. {
  671. "name": "SizeofResource",
  672. "address": "0x48f240"
  673. },
  674. {
  675. "name": "EnumResourceNamesW",
  676. "address": "0x48f244"
  677. },
  678. {
  679. "name": "OutputDebugStringW",
  680. "address": "0x48f248"
  681. },
  682. {
  683. "name": "GetTempPathW",
  684. "address": "0x48f24c"
  685. },
  686. {
  687. "name": "GetTempFileNameW",
  688. "address": "0x48f250"
  689. },
  690. {
  691. "name": "DeviceIoControl",
  692. "address": "0x48f254"
  693. },
  694. {
  695. "name": "GetLocalTime",
  696. "address": "0x48f258"
  697. },
  698. {
  699. "name": "CompareStringW",
  700. "address": "0x48f25c"
  701. },
  702. {
  703. "name": "GetCurrentProcess",
  704. "address": "0x48f260"
  705. },
  706. {
  707. "name": "EnterCriticalSection",
  708. "address": "0x48f264"
  709. },
  710. {
  711. "name": "LeaveCriticalSection",
  712. "address": "0x48f268"
  713. },
  714. {
  715. "name": "GetStdHandle",
  716. "address": "0x48f26c"
  717. },
  718. {
  719. "name": "CreatePipe",
  720. "address": "0x48f270"
  721. },
  722. {
  723. "name": "InterlockedExchange",
  724. "address": "0x48f274"
  725. },
  726. {
  727. "name": "TerminateThread",
  728. "address": "0x48f278"
  729. },
  730. {
  731. "name": "LoadLibraryExW",
  732. "address": "0x48f27c"
  733. },
  734. {
  735. "name": "FindResourceExW",
  736. "address": "0x48f280"
  737. },
  738. {
  739. "name": "CopyFileW",
  740. "address": "0x48f284"
  741. },
  742. {
  743. "name": "VirtualFree",
  744. "address": "0x48f288"
  745. },
  746. {
  747. "name": "FormatMessageW",
  748. "address": "0x48f28c"
  749. },
  750. {
  751. "name": "GetExitCodeProcess",
  752. "address": "0x48f290"
  753. },
  754. {
  755. "name": "GetPrivateProfileStringW",
  756. "address": "0x48f294"
  757. },
  758. {
  759. "name": "WritePrivateProfileStringW",
  760. "address": "0x48f298"
  761. },
  762. {
  763. "name": "GetPrivateProfileSectionW",
  764. "address": "0x48f29c"
  765. },
  766. {
  767. "name": "WritePrivateProfileSectionW",
  768. "address": "0x48f2a0"
  769. },
  770. {
  771. "name": "GetPrivateProfileSectionNamesW",
  772. "address": "0x48f2a4"
  773. },
  774. {
  775. "name": "FileTimeToLocalFileTime",
  776. "address": "0x48f2a8"
  777. },
  778. {
  779. "name": "FileTimeToSystemTime",
  780. "address": "0x48f2ac"
  781. },
  782. {
  783. "name": "SystemTimeToFileTime",
  784. "address": "0x48f2b0"
  785. },
  786. {
  787. "name": "LocalFileTimeToFileTime",
  788. "address": "0x48f2b4"
  789. },
  790. {
  791. "name": "GetDriveTypeW",
  792. "address": "0x48f2b8"
  793. },
  794. {
  795. "name": "GetDiskFreeSpaceExW",
  796. "address": "0x48f2bc"
  797. },
  798. {
  799. "name": "GetDiskFreeSpaceW",
  800. "address": "0x48f2c0"
  801. },
  802. {
  803. "name": "GetVolumeInformationW",
  804. "address": "0x48f2c4"
  805. },
  806. {
  807. "name": "SetVolumeLabelW",
  808. "address": "0x48f2c8"
  809. },
  810. {
  811. "name": "CreateHardLinkW",
  812. "address": "0x48f2cc"
  813. },
  814. {
  815. "name": "SetFileAttributesW",
  816. "address": "0x48f2d0"
  817. },
  818. {
  819. "name": "CreateEventW",
  820. "address": "0x48f2d4"
  821. },
  822. {
  823. "name": "SetEvent",
  824. "address": "0x48f2d8"
  825. },
  826. {
  827. "name": "GetEnvironmentVariableW",
  828. "address": "0x48f2dc"
  829. },
  830. {
  831. "name": "SetEnvironmentVariableW",
  832. "address": "0x48f2e0"
  833. },
  834. {
  835. "name": "GlobalLock",
  836. "address": "0x48f2e4"
  837. },
  838. {
  839. "name": "GlobalUnlock",
  840. "address": "0x48f2e8"
  841. },
  842. {
  843. "name": "GlobalAlloc",
  844. "address": "0x48f2ec"
  845. },
  846. {
  847. "name": "GetFileSize",
  848. "address": "0x48f2f0"
  849. },
  850. {
  851. "name": "GlobalFree",
  852. "address": "0x48f2f4"
  853. },
  854. {
  855. "name": "GlobalMemoryStatusEx",
  856. "address": "0x48f2f8"
  857. },
  858. {
  859. "name": "Beep",
  860. "address": "0x48f2fc"
  861. },
  862. {
  863. "name": "GetSystemDirectoryW",
  864. "address": "0x48f300"
  865. },
  866. {
  867. "name": "HeapReAlloc",
  868. "address": "0x48f304"
  869. },
  870. {
  871. "name": "HeapSize",
  872. "address": "0x48f308"
  873. },
  874. {
  875. "name": "GetComputerNameW",
  876. "address": "0x48f30c"
  877. },
  878. {
  879. "name": "GetWindowsDirectoryW",
  880. "address": "0x48f310"
  881. },
  882. {
  883. "name": "GetCurrentProcessId",
  884. "address": "0x48f314"
  885. },
  886. {
  887. "name": "GetProcessIoCounters",
  888. "address": "0x48f318"
  889. },
  890. {
  891. "name": "CreateProcessW",
  892. "address": "0x48f31c"
  893. },
  894. {
  895. "name": "GetProcessId",
  896. "address": "0x48f320"
  897. },
  898. {
  899. "name": "SetPriorityClass",
  900. "address": "0x48f324"
  901. },
  902. {
  903. "name": "LoadLibraryW",
  904. "address": "0x48f328"
  905. },
  906. {
  907. "name": "VirtualAlloc",
  908. "address": "0x48f32c"
  909. },
  910. {
  911. "name": "IsDebuggerPresent",
  912. "address": "0x48f330"
  913. },
  914. {
  915. "name": "GetCurrentDirectoryW",
  916. "address": "0x48f334"
  917. },
  918. {
  919. "name": "lstrcmpiW",
  920. "address": "0x48f338"
  921. },
  922. {
  923. "name": "DecodePointer",
  924. "address": "0x48f33c"
  925. },
  926. {
  927. "name": "GetLastError",
  928. "address": "0x48f340"
  929. },
  930. {
  931. "name": "RaiseException",
  932. "address": "0x48f344"
  933. },
  934. {
  935. "name": "InitializeCriticalSectionAndSpinCount",
  936. "address": "0x48f348"
  937. },
  938. {
  939. "name": "DeleteCriticalSection",
  940. "address": "0x48f34c"
  941. },
  942. {
  943. "name": "InterlockedDecrement",
  944. "address": "0x48f350"
  945. },
  946. {
  947. "name": "InterlockedIncrement",
  948. "address": "0x48f354"
  949. },
  950. {
  951. "name": "GetCurrentThread",
  952. "address": "0x48f358"
  953. },
  954. {
  955. "name": "CloseHandle",
  956. "address": "0x48f35c"
  957. },
  958. {
  959. "name": "GetFullPathNameW",
  960. "address": "0x48f360"
  961. },
  962. {
  963. "name": "EncodePointer",
  964. "address": "0x48f364"
  965. },
  966. {
  967. "name": "ExitProcess",
  968. "address": "0x48f368"
  969. },
  970. {
  971. "name": "GetModuleHandleExW",
  972. "address": "0x48f36c"
  973. },
  974. {
  975. "name": "ExitThread",
  976. "address": "0x48f370"
  977. },
  978. {
  979. "name": "GetSystemTimeAsFileTime",
  980. "address": "0x48f374"
  981. },
  982. {
  983. "name": "ResumeThread",
  984. "address": "0x48f378"
  985. },
  986. {
  987. "name": "GetCommandLineW",
  988. "address": "0x48f37c"
  989. },
  990. {
  991. "name": "IsProcessorFeaturePresent",
  992. "address": "0x48f380"
  993. },
  994. {
  995. "name": "IsValidCodePage",
  996. "address": "0x48f384"
  997. },
  998. {
  999. "name": "GetACP",
  1000. "address": "0x48f388"
  1001. },
  1002. {
  1003. "name": "GetOEMCP",
  1004. "address": "0x48f38c"
  1005. },
  1006. {
  1007. "name": "GetCPInfo",
  1008. "address": "0x48f390"
  1009. },
  1010. {
  1011. "name": "SetLastError",
  1012. "address": "0x48f394"
  1013. },
  1014. {
  1015. "name": "UnhandledExceptionFilter",
  1016. "address": "0x48f398"
  1017. },
  1018. {
  1019. "name": "SetUnhandledExceptionFilter",
  1020. "address": "0x48f39c"
  1021. },
  1022. {
  1023. "name": "TlsAlloc",
  1024. "address": "0x48f3a0"
  1025. },
  1026. {
  1027. "name": "TlsGetValue",
  1028. "address": "0x48f3a4"
  1029. },
  1030. {
  1031. "name": "TlsSetValue",
  1032. "address": "0x48f3a8"
  1033. },
  1034. {
  1035. "name": "TlsFree",
  1036. "address": "0x48f3ac"
  1037. },
  1038. {
  1039. "name": "GetStartupInfoW",
  1040. "address": "0x48f3b0"
  1041. },
  1042. {
  1043. "name": "GetStringTypeW",
  1044. "address": "0x48f3b4"
  1045. },
  1046. {
  1047. "name": "SetStdHandle",
  1048. "address": "0x48f3b8"
  1049. },
  1050. {
  1051. "name": "GetFileType",
  1052. "address": "0x48f3bc"
  1053. },
  1054. {
  1055. "name": "GetConsoleCP",
  1056. "address": "0x48f3c0"
  1057. },
  1058. {
  1059. "name": "GetConsoleMode",
  1060. "address": "0x48f3c4"
  1061. },
  1062. {
  1063. "name": "RtlUnwind",
  1064. "address": "0x48f3c8"
  1065. },
  1066. {
  1067. "name": "ReadConsoleW",
  1068. "address": "0x48f3cc"
  1069. },
  1070. {
  1071. "name": "GetTimeZoneInformation",
  1072. "address": "0x48f3d0"
  1073. },
  1074. {
  1075. "name": "GetDateFormatW",
  1076. "address": "0x48f3d4"
  1077. },
  1078. {
  1079. "name": "GetTimeFormatW",
  1080. "address": "0x48f3d8"
  1081. },
  1082. {
  1083. "name": "LCMapStringW",
  1084. "address": "0x48f3dc"
  1085. },
  1086. {
  1087. "name": "GetEnvironmentStringsW",
  1088. "address": "0x48f3e0"
  1089. },
  1090. {
  1091. "name": "FreeEnvironmentStringsW",
  1092. "address": "0x48f3e4"
  1093. },
  1094. {
  1095. "name": "WriteConsoleW",
  1096. "address": "0x48f3e8"
  1097. },
  1098. {
  1099. "name": "FindClose",
  1100. "address": "0x48f3ec"
  1101. },
  1102. {
  1103. "name": "SetEnvironmentVariableA",
  1104. "address": "0x48f3f0"
  1105. }
  1106. ],
  1107. "dll": "KERNEL32.dll"
  1108. },
  1109. {
  1110. "imports": [
  1111. {
  1112. "name": "AdjustWindowRectEx",
  1113. "address": "0x48f4cc"
  1114. },
  1115. {
  1116. "name": "CopyImage",
  1117. "address": "0x48f4d0"
  1118. },
  1119. {
  1120. "name": "SetWindowPos",
  1121. "address": "0x48f4d4"
  1122. },
  1123. {
  1124. "name": "GetCursorInfo",
  1125. "address": "0x48f4d8"
  1126. },
  1127. {
  1128. "name": "RegisterHotKey",
  1129. "address": "0x48f4dc"
  1130. },
  1131. {
  1132. "name": "ClientToScreen",
  1133. "address": "0x48f4e0"
  1134. },
  1135. {
  1136. "name": "GetKeyboardLayoutNameW",
  1137. "address": "0x48f4e4"
  1138. },
  1139. {
  1140. "name": "IsCharAlphaW",
  1141. "address": "0x48f4e8"
  1142. },
  1143. {
  1144. "name": "IsCharAlphaNumericW",
  1145. "address": "0x48f4ec"
  1146. },
  1147. {
  1148. "name": "IsCharLowerW",
  1149. "address": "0x48f4f0"
  1150. },
  1151. {
  1152. "name": "IsCharUpperW",
  1153. "address": "0x48f4f4"
  1154. },
  1155. {
  1156. "name": "GetMenuStringW",
  1157. "address": "0x48f4f8"
  1158. },
  1159. {
  1160. "name": "GetSubMenu",
  1161. "address": "0x48f4fc"
  1162. },
  1163. {
  1164. "name": "GetCaretPos",
  1165. "address": "0x48f500"
  1166. },
  1167. {
  1168. "name": "IsZoomed",
  1169. "address": "0x48f504"
  1170. },
  1171. {
  1172. "name": "MonitorFromPoint",
  1173. "address": "0x48f508"
  1174. },
  1175. {
  1176. "name": "GetMonitorInfoW",
  1177. "address": "0x48f50c"
  1178. },
  1179. {
  1180. "name": "SetWindowLongW",
  1181. "address": "0x48f510"
  1182. },
  1183. {
  1184. "name": "SetLayeredWindowAttributes",
  1185. "address": "0x48f514"
  1186. },
  1187. {
  1188. "name": "FlashWindow",
  1189. "address": "0x48f518"
  1190. },
  1191. {
  1192. "name": "GetClassLongW",
  1193. "address": "0x48f51c"
  1194. },
  1195. {
  1196. "name": "TranslateAcceleratorW",
  1197. "address": "0x48f520"
  1198. },
  1199. {
  1200. "name": "IsDialogMessageW",
  1201. "address": "0x48f524"
  1202. },
  1203. {
  1204. "name": "GetSysColor",
  1205. "address": "0x48f528"
  1206. },
  1207. {
  1208. "name": "InflateRect",
  1209. "address": "0x48f52c"
  1210. },
  1211. {
  1212. "name": "DrawFocusRect",
  1213. "address": "0x48f530"
  1214. },
  1215. {
  1216. "name": "DrawTextW",
  1217. "address": "0x48f534"
  1218. },
  1219. {
  1220. "name": "FrameRect",
  1221. "address": "0x48f538"
  1222. },
  1223. {
  1224. "name": "DrawFrameControl",
  1225. "address": "0x48f53c"
  1226. },
  1227. {
  1228. "name": "FillRect",
  1229. "address": "0x48f540"
  1230. },
  1231. {
  1232. "name": "PtInRect",
  1233. "address": "0x48f544"
  1234. },
  1235. {
  1236. "name": "DestroyAcceleratorTable",
  1237. "address": "0x48f548"
  1238. },
  1239. {
  1240. "name": "CreateAcceleratorTableW",
  1241. "address": "0x48f54c"
  1242. },
  1243. {
  1244. "name": "SetCursor",
  1245. "address": "0x48f550"
  1246. },
  1247. {
  1248. "name": "GetWindowDC",
  1249. "address": "0x48f554"
  1250. },
  1251. {
  1252. "name": "GetSystemMetrics",
  1253. "address": "0x48f558"
  1254. },
  1255. {
  1256. "name": "GetActiveWindow",
  1257. "address": "0x48f55c"
  1258. },
  1259. {
  1260. "name": "CharNextW",
  1261. "address": "0x48f560"
  1262. },
  1263. {
  1264. "name": "wsprintfW",
  1265. "address": "0x48f564"
  1266. },
  1267. {
  1268. "name": "RedrawWindow",
  1269. "address": "0x48f568"
  1270. },
  1271. {
  1272. "name": "DrawMenuBar",
  1273. "address": "0x48f56c"
  1274. },
  1275. {
  1276. "name": "DestroyMenu",
  1277. "address": "0x48f570"
  1278. },
  1279. {
  1280. "name": "SetMenu",
  1281. "address": "0x48f574"
  1282. },
  1283. {
  1284. "name": "GetWindowTextLengthW",
  1285. "address": "0x48f578"
  1286. },
  1287. {
  1288. "name": "CreateMenu",
  1289. "address": "0x48f57c"
  1290. },
  1291. {
  1292. "name": "IsDlgButtonChecked",
  1293. "address": "0x48f580"
  1294. },
  1295. {
  1296. "name": "DefDlgProcW",
  1297. "address": "0x48f584"
  1298. },
  1299. {
  1300. "name": "CallWindowProcW",
  1301. "address": "0x48f588"
  1302. },
  1303. {
  1304. "name": "ReleaseCapture",
  1305. "address": "0x48f58c"
  1306. },
  1307. {
  1308. "name": "SetCapture",
  1309. "address": "0x48f590"
  1310. },
  1311. {
  1312. "name": "CreateIconFromResourceEx",
  1313. "address": "0x48f594"
  1314. },
  1315. {
  1316. "name": "mouse_event",
  1317. "address": "0x48f598"
  1318. },
  1319. {
  1320. "name": "ExitWindowsEx",
  1321. "address": "0x48f59c"
  1322. },
  1323. {
  1324. "name": "SetActiveWindow",
  1325. "address": "0x48f5a0"
  1326. },
  1327. {
  1328. "name": "FindWindowExW",
  1329. "address": "0x48f5a4"
  1330. },
  1331. {
  1332. "name": "EnumThreadWindows",
  1333. "address": "0x48f5a8"
  1334. },
  1335. {
  1336. "name": "SetMenuDefaultItem",
  1337. "address": "0x48f5ac"
  1338. },
  1339. {
  1340. "name": "InsertMenuItemW",
  1341. "address": "0x48f5b0"
  1342. },
  1343. {
  1344. "name": "IsMenu",
  1345. "address": "0x48f5b4"
  1346. },
  1347. {
  1348. "name": "TrackPopupMenuEx",
  1349. "address": "0x48f5b8"
  1350. },
  1351. {
  1352. "name": "GetCursorPos",
  1353. "address": "0x48f5bc"
  1354. },
  1355. {
  1356. "name": "DeleteMenu",
  1357. "address": "0x48f5c0"
  1358. },
  1359. {
  1360. "name": "SetRect",
  1361. "address": "0x48f5c4"
  1362. },
  1363. {
  1364. "name": "GetMenuItemID",
  1365. "address": "0x48f5c8"
  1366. },
  1367. {
  1368. "name": "GetMenuItemCount",
  1369. "address": "0x48f5cc"
  1370. },
  1371. {
  1372. "name": "SetMenuItemInfoW",
  1373. "address": "0x48f5d0"
  1374. },
  1375. {
  1376. "name": "GetMenuItemInfoW",
  1377. "address": "0x48f5d4"
  1378. },
  1379. {
  1380. "name": "SetForegroundWindow",
  1381. "address": "0x48f5d8"
  1382. },
  1383. {
  1384. "name": "IsIconic",
  1385. "address": "0x48f5dc"
  1386. },
  1387. {
  1388. "name": "FindWindowW",
  1389. "address": "0x48f5e0"
  1390. },
  1391. {
  1392. "name": "MonitorFromRect",
  1393. "address": "0x48f5e4"
  1394. },
  1395. {
  1396. "name": "keybd_event",
  1397. "address": "0x48f5e8"
  1398. },
  1399. {
  1400. "name": "SendInput",
  1401. "address": "0x48f5ec"
  1402. },
  1403. {
  1404. "name": "GetAsyncKeyState",
  1405. "address": "0x48f5f0"
  1406. },
  1407. {
  1408. "name": "SetKeyboardState",
  1409. "address": "0x48f5f4"
  1410. },
  1411. {
  1412. "name": "GetKeyboardState",
  1413. "address": "0x48f5f8"
  1414. },
  1415. {
  1416. "name": "GetKeyState",
  1417. "address": "0x48f5fc"
  1418. },
  1419. {
  1420. "name": "VkKeyScanW",
  1421. "address": "0x48f600"
  1422. },
  1423. {
  1424. "name": "LoadStringW",
  1425. "address": "0x48f604"
  1426. },
  1427. {
  1428. "name": "DialogBoxParamW",
  1429. "address": "0x48f608"
  1430. },
  1431. {
  1432. "name": "MessageBeep",
  1433. "address": "0x48f60c"
  1434. },
  1435. {
  1436. "name": "EndDialog",
  1437. "address": "0x48f610"
  1438. },
  1439. {
  1440. "name": "SendDlgItemMessageW",
  1441. "address": "0x48f614"
  1442. },
  1443. {
  1444. "name": "GetDlgItem",
  1445. "address": "0x48f618"
  1446. },
  1447. {
  1448. "name": "SetWindowTextW",
  1449. "address": "0x48f61c"
  1450. },
  1451. {
  1452. "name": "CopyRect",
  1453. "address": "0x48f620"
  1454. },
  1455. {
  1456. "name": "ReleaseDC",
  1457. "address": "0x48f624"
  1458. },
  1459. {
  1460. "name": "GetDC",
  1461. "address": "0x48f628"
  1462. },
  1463. {
  1464. "name": "EndPaint",
  1465. "address": "0x48f62c"
  1466. },
  1467. {
  1468. "name": "BeginPaint",
  1469. "address": "0x48f630"
  1470. },
  1471. {
  1472. "name": "GetClientRect",
  1473. "address": "0x48f634"
  1474. },
  1475. {
  1476. "name": "GetMenu",
  1477. "address": "0x48f638"
  1478. },
  1479. {
  1480. "name": "DestroyWindow",
  1481. "address": "0x48f63c"
  1482. },
  1483. {
  1484. "name": "EnumWindows",
  1485. "address": "0x48f640"
  1486. },
  1487. {
  1488. "name": "GetDesktopWindow",
  1489. "address": "0x48f644"
  1490. },
  1491. {
  1492. "name": "IsWindow",
  1493. "address": "0x48f648"
  1494. },
  1495. {
  1496. "name": "IsWindowEnabled",
  1497. "address": "0x48f64c"
  1498. },
  1499. {
  1500. "name": "IsWindowVisible",
  1501. "address": "0x48f650"
  1502. },
  1503. {
  1504. "name": "EnableWindow",
  1505. "address": "0x48f654"
  1506. },
  1507. {
  1508. "name": "InvalidateRect",
  1509. "address": "0x48f658"
  1510. },
  1511. {
  1512. "name": "GetWindowLongW",
  1513. "address": "0x48f65c"
  1514. },
  1515. {
  1516. "name": "GetWindowThreadProcessId",
  1517. "address": "0x48f660"
  1518. },
  1519. {
  1520. "name": "AttachThreadInput",
  1521. "address": "0x48f664"
  1522. },
  1523. {
  1524. "name": "GetFocus",
  1525. "address": "0x48f668"
  1526. },
  1527. {
  1528. "name": "GetWindowTextW",
  1529. "address": "0x48f66c"
  1530. },
  1531. {
  1532. "name": "ScreenToClient",
  1533. "address": "0x48f670"
  1534. },
  1535. {
  1536. "name": "SendMessageTimeoutW",
  1537. "address": "0x48f674"
  1538. },
  1539. {
  1540. "name": "EnumChildWindows",
  1541. "address": "0x48f678"
  1542. },
  1543. {
  1544. "name": "CharUpperBuffW",
  1545. "address": "0x48f67c"
  1546. },
  1547. {
  1548. "name": "GetParent",
  1549. "address": "0x48f680"
  1550. },
  1551. {
  1552. "name": "GetDlgCtrlID",
  1553. "address": "0x48f684"
  1554. },
  1555. {
  1556. "name": "SendMessageW",
  1557. "address": "0x48f688"
  1558. },
  1559. {
  1560. "name": "MapVirtualKeyW",
  1561. "address": "0x48f68c"
  1562. },
  1563. {
  1564. "name": "PostMessageW",
  1565. "address": "0x48f690"
  1566. },
  1567. {
  1568. "name": "GetWindowRect",
  1569. "address": "0x48f694"
  1570. },
  1571. {
  1572. "name": "SetUserObjectSecurity",
  1573. "address": "0x48f698"
  1574. },
  1575. {
  1576. "name": "CloseDesktop",
  1577. "address": "0x48f69c"
  1578. },
  1579. {
  1580. "name": "CloseWindowStation",
  1581. "address": "0x48f6a0"
  1582. },
  1583. {
  1584. "name": "OpenDesktopW",
  1585. "address": "0x48f6a4"
  1586. },
  1587. {
  1588. "name": "SetProcessWindowStation",
  1589. "address": "0x48f6a8"
  1590. },
  1591. {
  1592. "name": "GetProcessWindowStation",
  1593. "address": "0x48f6ac"
  1594. },
  1595. {
  1596. "name": "OpenWindowStationW",
  1597. "address": "0x48f6b0"
  1598. },
  1599. {
  1600. "name": "GetUserObjectSecurity",
  1601. "address": "0x48f6b4"
  1602. },
  1603. {
  1604. "name": "MessageBoxW",
  1605. "address": "0x48f6b8"
  1606. },
  1607. {
  1608. "name": "DefWindowProcW",
  1609. "address": "0x48f6bc"
  1610. },
  1611. {
  1612. "name": "SetClipboardData",
  1613. "address": "0x48f6c0"
  1614. },
  1615. {
  1616. "name": "EmptyClipboard",
  1617. "address": "0x48f6c4"
  1618. },
  1619. {
  1620. "name": "CountClipboardFormats",
  1621. "address": "0x48f6c8"
  1622. },
  1623. {
  1624. "name": "CloseClipboard",
  1625. "address": "0x48f6cc"
  1626. },
  1627. {
  1628. "name": "GetClipboardData",
  1629. "address": "0x48f6d0"
  1630. },
  1631. {
  1632. "name": "IsClipboardFormatAvailable",
  1633. "address": "0x48f6d4"
  1634. },
  1635. {
  1636. "name": "OpenClipboard",
  1637. "address": "0x48f6d8"
  1638. },
  1639. {
  1640. "name": "BlockInput",
  1641. "address": "0x48f6dc"
  1642. },
  1643. {
  1644. "name": "GetMessageW",
  1645. "address": "0x48f6e0"
  1646. },
  1647. {
  1648. "name": "LockWindowUpdate",
  1649. "address": "0x48f6e4"
  1650. },
  1651. {
  1652. "name": "DispatchMessageW",
  1653. "address": "0x48f6e8"
  1654. },
  1655. {
  1656. "name": "TranslateMessage",
  1657. "address": "0x48f6ec"
  1658. },
  1659. {
  1660. "name": "PeekMessageW",
  1661. "address": "0x48f6f0"
  1662. },
  1663. {
  1664. "name": "UnregisterHotKey",
  1665. "address": "0x48f6f4"
  1666. },
  1667. {
  1668. "name": "CheckMenuRadioItem",
  1669. "address": "0x48f6f8"
  1670. },
  1671. {
  1672. "name": "CharLowerBuffW",
  1673. "address": "0x48f6fc"
  1674. },
  1675. {
  1676. "name": "MoveWindow",
  1677. "address": "0x48f700"
  1678. },
  1679. {
  1680. "name": "SetFocus",
  1681. "address": "0x48f704"
  1682. },
  1683. {
  1684. "name": "PostQuitMessage",
  1685. "address": "0x48f708"
  1686. },
  1687. {
  1688. "name": "KillTimer",
  1689. "address": "0x48f70c"
  1690. },
  1691. {
  1692. "name": "CreatePopupMenu",
  1693. "address": "0x48f710"
  1694. },
  1695. {
  1696. "name": "RegisterWindowMessageW",
  1697. "address": "0x48f714"
  1698. },
  1699. {
  1700. "name": "SetTimer",
  1701. "address": "0x48f718"
  1702. },
  1703. {
  1704. "name": "ShowWindow",
  1705. "address": "0x48f71c"
  1706. },
  1707. {
  1708. "name": "CreateWindowExW",
  1709. "address": "0x48f720"
  1710. },
  1711. {
  1712. "name": "RegisterClassExW",
  1713. "address": "0x48f724"
  1714. },
  1715. {
  1716. "name": "LoadIconW",
  1717. "address": "0x48f728"
  1718. },
  1719. {
  1720. "name": "LoadCursorW",
  1721. "address": "0x48f72c"
  1722. },
  1723. {
  1724. "name": "GetSysColorBrush",
  1725. "address": "0x48f730"
  1726. },
  1727. {
  1728. "name": "GetForegroundWindow",
  1729. "address": "0x48f734"
  1730. },
  1731. {
  1732. "name": "MessageBoxA",
  1733. "address": "0x48f738"
  1734. },
  1735. {
  1736. "name": "DestroyIcon",
  1737. "address": "0x48f73c"
  1738. },
  1739. {
  1740. "name": "SystemParametersInfoW",
  1741. "address": "0x48f740"
  1742. },
  1743. {
  1744. "name": "LoadImageW",
  1745. "address": "0x48f744"
  1746. },
  1747. {
  1748. "name": "GetClassNameW",
  1749. "address": "0x48f748"
  1750. }
  1751. ],
  1752. "dll": "USER32.dll"
  1753. },
  1754. {
  1755. "imports": [
  1756. {
  1757. "name": "StrokePath",
  1758. "address": "0x48f0c4"
  1759. },
  1760. {
  1761. "name": "DeleteObject",
  1762. "address": "0x48f0c8"
  1763. },
  1764. {
  1765. "name": "GetTextExtentPoint32W",
  1766. "address": "0x48f0cc"
  1767. },
  1768. {
  1769. "name": "ExtCreatePen",
  1770. "address": "0x48f0d0"
  1771. },
  1772. {
  1773. "name": "GetDeviceCaps",
  1774. "address": "0x48f0d4"
  1775. },
  1776. {
  1777. "name": "EndPath",
  1778. "address": "0x48f0d8"
  1779. },
  1780. {
  1781. "name": "SetPixel",
  1782. "address": "0x48f0dc"
  1783. },
  1784. {
  1785. "name": "CloseFigure",
  1786. "address": "0x48f0e0"
  1787. },
  1788. {
  1789. "name": "CreateCompatibleBitmap",
  1790. "address": "0x48f0e4"
  1791. },
  1792. {
  1793. "name": "CreateCompatibleDC",
  1794. "address": "0x48f0e8"
  1795. },
  1796. {
  1797. "name": "SelectObject",
  1798. "address": "0x48f0ec"
  1799. },
  1800. {
  1801. "name": "StretchBlt",
  1802. "address": "0x48f0f0"
  1803. },
  1804. {
  1805. "name": "GetDIBits",
  1806. "address": "0x48f0f4"
  1807. },
  1808. {
  1809. "name": "LineTo",
  1810. "address": "0x48f0f8"
  1811. },
  1812. {
  1813. "name": "AngleArc",
  1814. "address": "0x48f0fc"
  1815. },
  1816. {
  1817. "name": "MoveToEx",
  1818. "address": "0x48f100"
  1819. },
  1820. {
  1821. "name": "Ellipse",
  1822. "address": "0x48f104"
  1823. },
  1824. {
  1825. "name": "DeleteDC",
  1826. "address": "0x48f108"
  1827. },
  1828. {
  1829. "name": "GetPixel",
  1830. "address": "0x48f10c"
  1831. },
  1832. {
  1833. "name": "CreateDCW",
  1834. "address": "0x48f110"
  1835. },
  1836. {
  1837. "name": "GetStockObject",
  1838. "address": "0x48f114"
  1839. },
  1840. {
  1841. "name": "GetTextFaceW",
  1842. "address": "0x48f118"
  1843. },
  1844. {
  1845. "name": "CreateFontW",
  1846. "address": "0x48f11c"
  1847. },
  1848. {
  1849. "name": "SetTextColor",
  1850. "address": "0x48f120"
  1851. },
  1852. {
  1853. "name": "PolyDraw",
  1854. "address": "0x48f124"
  1855. },
  1856. {
  1857. "name": "BeginPath",
  1858. "address": "0x48f128"
  1859. },
  1860. {
  1861. "name": "Rectangle",
  1862. "address": "0x48f12c"
  1863. },
  1864. {
  1865. "name": "SetViewportOrgEx",
  1866. "address": "0x48f130"
  1867. },
  1868. {
  1869. "name": "GetObjectW",
  1870. "address": "0x48f134"
  1871. },
  1872. {
  1873. "name": "SetBkMode",
  1874. "address": "0x48f138"
  1875. },
  1876. {
  1877. "name": "RoundRect",
  1878. "address": "0x48f13c"
  1879. },
  1880. {
  1881. "name": "SetBkColor",
  1882. "address": "0x48f140"
  1883. },
  1884. {
  1885. "name": "CreatePen",
  1886. "address": "0x48f144"
  1887. },
  1888. {
  1889. "name": "CreateSolidBrush",
  1890. "address": "0x48f148"
  1891. },
  1892. {
  1893. "name": "StrokeAndFillPath",
  1894. "address": "0x48f14c"
  1895. }
  1896. ],
  1897. "dll": "GDI32.dll"
  1898. },
  1899. {
  1900. "imports": [
  1901. {
  1902. "name": "GetOpenFileNameW",
  1903. "address": "0x48f0b8"
  1904. },
  1905. {
  1906. "name": "GetSaveFileNameW",
  1907. "address": "0x48f0bc"
  1908. }
  1909. ],
  1910. "dll": "COMDLG32.dll"
  1911. },
  1912. {
  1913. "imports": [
  1914. {
  1915. "name": "GetAce",
  1916. "address": "0x48f000"
  1917. },
  1918. {
  1919. "name": "RegEnumValueW",
  1920. "address": "0x48f004"
  1921. },
  1922. {
  1923. "name": "RegDeleteValueW",
  1924. "address": "0x48f008"
  1925. },
  1926. {
  1927. "name": "RegDeleteKeyW",
  1928. "address": "0x48f00c"
  1929. },
  1930. {
  1931. "name": "RegEnumKeyExW",
  1932. "address": "0x48f010"
  1933. },
  1934. {
  1935. "name": "RegSetValueExW",
  1936. "address": "0x48f014"
  1937. },
  1938. {
  1939. "name": "RegOpenKeyExW",
  1940. "address": "0x48f018"
  1941. },
  1942. {
  1943. "name": "RegCloseKey",
  1944. "address": "0x48f01c"
  1945. },
  1946. {
  1947. "name": "RegQueryValueExW",
  1948. "address": "0x48f020"
  1949. },
  1950. {
  1951. "name": "RegConnectRegistryW",
  1952. "address": "0x48f024"
  1953. },
  1954. {
  1955. "name": "InitializeSecurityDescriptor",
  1956. "address": "0x48f028"
  1957. },
  1958. {
  1959. "name": "InitializeAcl",
  1960. "address": "0x48f02c"
  1961. },
  1962. {
  1963. "name": "AdjustTokenPrivileges",
  1964. "address": "0x48f030"
  1965. },
  1966. {
  1967. "name": "OpenThreadToken",
  1968. "address": "0x48f034"
  1969. },
  1970. {
  1971. "name": "OpenProcessToken",
  1972. "address": "0x48f038"
  1973. },
  1974. {
  1975. "name": "LookupPrivilegeValueW",
  1976. "address": "0x48f03c"
  1977. },
  1978. {
  1979. "name": "DuplicateTokenEx",
  1980. "address": "0x48f040"
  1981. },
  1982. {
  1983. "name": "CreateProcessAsUserW",
  1984. "address": "0x48f044"
  1985. },
  1986. {
  1987. "name": "CreateProcessWithLogonW",
  1988. "address": "0x48f048"
  1989. },
  1990. {
  1991. "name": "GetLengthSid",
  1992. "address": "0x48f04c"
  1993. },
  1994. {
  1995. "name": "CopySid",
  1996. "address": "0x48f050"
  1997. },
  1998. {
  1999. "name": "LogonUserW",
  2000. "address": "0x48f054"
  2001. },
  2002. {
  2003. "name": "AllocateAndInitializeSid",
  2004. "address": "0x48f058"
  2005. },
  2006. {
  2007. "name": "CheckTokenMembership",
  2008. "address": "0x48f05c"
  2009. },
  2010. {
  2011. "name": "RegCreateKeyExW",
  2012. "address": "0x48f060"
  2013. },
  2014. {
  2015. "name": "FreeSid",
  2016. "address": "0x48f064"
  2017. },
  2018. {
  2019. "name": "GetTokenInformation",
  2020. "address": "0x48f068"
  2021. },
  2022. {
  2023. "name": "GetSecurityDescriptorDacl",
  2024. "address": "0x48f06c"
  2025. },
  2026. {
  2027. "name": "GetAclInformation",
  2028. "address": "0x48f070"
  2029. },
  2030. {
  2031. "name": "AddAce",
  2032. "address": "0x48f074"
  2033. },
  2034. {
  2035. "name": "SetSecurityDescriptorDacl",
  2036. "address": "0x48f078"
  2037. },
  2038. {
  2039. "name": "GetUserNameW",
  2040. "address": "0x48f07c"
  2041. },
  2042. {
  2043. "name": "InitiateSystemShutdownExW",
  2044. "address": "0x48f080"
  2045. }
  2046. ],
  2047. "dll": "ADVAPI32.dll"
  2048. },
  2049. {
  2050. "imports": [
  2051. {
  2052. "name": "DragQueryPoint",
  2053. "address": "0x48f48c"
  2054. },
  2055. {
  2056. "name": "ShellExecuteExW",
  2057. "address": "0x48f490"
  2058. },
  2059. {
  2060. "name": "DragQueryFileW",
  2061. "address": "0x48f494"
  2062. },
  2063. {
  2064. "name": "SHEmptyRecycleBinW",
  2065. "address": "0x48f498"
  2066. },
  2067. {
  2068. "name": "SHGetPathFromIDListW",
  2069. "address": "0x48f49c"
  2070. },
  2071. {
  2072. "name": "SHBrowseForFolderW",
  2073. "address": "0x48f4a0"
  2074. },
  2075. {
  2076. "name": "SHCreateShellItem",
  2077. "address": "0x48f4a4"
  2078. },
  2079. {
  2080. "name": "SHGetDesktopFolder",
  2081. "address": "0x48f4a8"
  2082. },
  2083. {
  2084. "name": "SHGetSpecialFolderLocation",
  2085. "address": "0x48f4ac"
  2086. },
  2087. {
  2088. "name": "SHGetFolderPathW",
  2089. "address": "0x48f4b0"
  2090. },
  2091. {
  2092. "name": "SHFileOperationW",
  2093. "address": "0x48f4b4"
  2094. },
  2095. {
  2096. "name": "ExtractIconExW",
  2097. "address": "0x48f4b8"
  2098. },
  2099. {
  2100. "name": "Shell_NotifyIconW",
  2101. "address": "0x48f4bc"
  2102. },
  2103. {
  2104. "name": "ShellExecuteW",
  2105. "address": "0x48f4c0"
  2106. },
  2107. {
  2108. "name": "DragFinish",
  2109. "address": "0x48f4c4"
  2110. }
  2111. ],
  2112. "dll": "SHELL32.dll"
  2113. },
  2114. {
  2115. "imports": [
  2116. {
  2117. "name": "CoTaskMemAlloc",
  2118. "address": "0x48f828"
  2119. },
  2120. {
  2121. "name": "CoTaskMemFree",
  2122. "address": "0x48f82c"
  2123. },
  2124. {
  2125. "name": "CLSIDFromString",
  2126. "address": "0x48f830"
  2127. },
  2128. {
  2129. "name": "ProgIDFromCLSID",
  2130. "address": "0x48f834"
  2131. },
  2132. {
  2133. "name": "CLSIDFromProgID",
  2134. "address": "0x48f838"
  2135. },
  2136. {
  2137. "name": "OleSetMenuDescriptor",
  2138. "address": "0x48f83c"
  2139. },
  2140. {
  2141. "name": "MkParseDisplayName",
  2142. "address": "0x48f840"
  2143. },
  2144. {
  2145. "name": "OleSetContainedObject",
  2146. "address": "0x48f844"
  2147. },
  2148. {
  2149. "name": "CoCreateInstance",
  2150. "address": "0x48f848"
  2151. },
  2152. {
  2153. "name": "IIDFromString",
  2154. "address": "0x48f84c"
  2155. },
  2156. {
  2157. "name": "StringFromGUID2",
  2158. "address": "0x48f850"
  2159. },
  2160. {
  2161. "name": "CreateStreamOnHGlobal",
  2162. "address": "0x48f854"
  2163. },
  2164. {
  2165. "name": "OleInitialize",
  2166. "address": "0x48f858"
  2167. },
  2168. {
  2169. "name": "OleUninitialize",
  2170. "address": "0x48f85c"
  2171. },
  2172. {
  2173. "name": "CoInitialize",
  2174. "address": "0x48f860"
  2175. },
  2176. {
  2177. "name": "CoUninitialize",
  2178. "address": "0x48f864"
  2179. },
  2180. {
  2181. "name": "GetRunningObjectTable",
  2182. "address": "0x48f868"
  2183. },
  2184. {
  2185. "name": "CoGetInstanceFromFile",
  2186. "address": "0x48f86c"
  2187. },
  2188. {
  2189. "name": "CoGetObject",
  2190. "address": "0x48f870"
  2191. },
  2192. {
  2193. "name": "CoSetProxyBlanket",
  2194. "address": "0x48f874"
  2195. },
  2196. {
  2197. "name": "CoCreateInstanceEx",
  2198. "address": "0x48f878"
  2199. },
  2200. {
  2201. "name": "CoInitializeSecurity",
  2202. "address": "0x48f87c"
  2203. }
  2204. ],
  2205. "dll": "ole32.dll"
  2206. },
  2207. {
  2208. "imports": [
  2209. {
  2210. "name": "LoadTypeLibEx",
  2211. "address": "0x48f40c"
  2212. },
  2213. {
  2214. "name": "VariantCopyInd",
  2215. "address": "0x48f410"
  2216. },
  2217. {
  2218. "name": "SysReAllocString",
  2219. "address": "0x48f414"
  2220. },
  2221. {
  2222. "name": "SysFreeString",
  2223. "address": "0x48f418"
  2224. },
  2225. {
  2226. "name": "SafeArrayDestroyDescriptor",
  2227. "address": "0x48f41c"
  2228. },
  2229. {
  2230. "name": "SafeArrayDestroyData",
  2231. "address": "0x48f420"
  2232. },
  2233. {
  2234. "name": "SafeArrayUnaccessData",
  2235. "address": "0x48f424"
  2236. },
  2237. {
  2238. "name": "SafeArrayAccessData",
  2239. "address": "0x48f428"
  2240. },
  2241. {
  2242. "name": "SafeArrayAllocData",
  2243. "address": "0x48f42c"
  2244. },
  2245. {
  2246. "name": "SafeArrayAllocDescriptorEx",
  2247. "address": "0x48f430"
  2248. },
  2249. {
  2250. "name": "SafeArrayCreateVector",
  2251. "address": "0x48f434"
  2252. },
  2253. {
  2254. "name": "RegisterTypeLib",
  2255. "address": "0x48f438"
  2256. },
  2257. {
  2258. "name": "CreateStdDispatch",
  2259. "address": "0x48f43c"
  2260. },
  2261. {
  2262. "name": "DispCallFunc",
  2263. "address": "0x48f440"
  2264. },
  2265. {
  2266. "name": "VariantChangeType",
  2267. "address": "0x48f444"
  2268. },
  2269. {
  2270. "name": "SysStringLen",
  2271. "address": "0x48f448"
  2272. },
  2273. {
  2274. "name": "VariantTimeToSystemTime",
  2275. "address": "0x48f44c"
  2276. },
  2277. {
  2278. "name": "VarR8FromDec",
  2279. "address": "0x48f450"
  2280. },
  2281. {
  2282. "name": "SafeArrayGetVartype",
  2283. "address": "0x48f454"
  2284. },
  2285. {
  2286. "name": "VariantCopy",
  2287. "address": "0x48f458"
  2288. },
  2289. {
  2290. "name": "VariantClear",
  2291. "address": "0x48f45c"
  2292. },
  2293. {
  2294. "name": "OleLoadPicture",
  2295. "address": "0x48f460"
  2296. },
  2297. {
  2298. "name": "QueryPathOfRegTypeLib",
  2299. "address": "0x48f464"
  2300. },
  2301. {
  2302. "name": "RegisterTypeLibForUser",
  2303. "address": "0x48f468"
  2304. },
  2305. {
  2306. "name": "UnRegisterTypeLibForUser",
  2307. "address": "0x48f46c"
  2308. },
  2309. {
  2310. "name": "UnRegisterTypeLib",
  2311. "address": "0x48f470"
  2312. },
  2313. {
  2314. "name": "CreateDispTypeInfo",
  2315. "address": "0x48f474"
  2316. },
  2317. {
  2318. "name": "SysAllocString",
  2319. "address": "0x48f478"
  2320. },
  2321. {
  2322. "name": "VariantInit",
  2323. "address": "0x48f47c"
  2324. }
  2325. ],
  2326. "dll": "OLEAUT32.dll"
  2327. }
  2328. ],
  2329. "digital_signers": null,
  2330. "exported_dll_name": null,
  2331. "actual_checksum": "0x002e0d78",
  2332. "overlay": null,
  2333. "imagebase": "0x00400000",
  2334. "reported_checksum": "0x0012a62f",
  2335. "icon_hash": null,
  2336. "entrypoint": "0x0042800a",
  2337. "timestamp": "2019-06-16 15:02:47",
  2338. "osversion": "5.1",
  2339. "sections": [
  2340. {
  2341. "name": ".text",
  2342. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2343. "virtual_address": "0x00001000",
  2344. "size_of_data": "0x0008e000",
  2345. "entropy": "6.68",
  2346. "raw_address": "0x00000400",
  2347. "virtual_size": "0x0008dfdd",
  2348. "characteristics_raw": "0x60000020"
  2349. },
  2350. {
  2351. "name": ".rdata",
  2352. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2353. "virtual_address": "0x0008f000",
  2354. "size_of_data": "0x0002fe00",
  2355. "entropy": "5.76",
  2356. "raw_address": "0x0008e400",
  2357. "virtual_size": "0x0002fd8e",
  2358. "characteristics_raw": "0x40000040"
  2359. },
  2360. {
  2361. "name": ".data",
  2362. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2363. "virtual_address": "0x000bf000",
  2364. "size_of_data": "0x00005200",
  2365. "entropy": "1.20",
  2366. "raw_address": "0x000be200",
  2367. "virtual_size": "0x00008f74",
  2368. "characteristics_raw": "0xc0000040"
  2369. },
  2370. {
  2371. "name": ".rsrc",
  2372. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2373. "virtual_address": "0x000c8000",
  2374. "size_of_data": "0x00206800",
  2375. "entropy": "6.44",
  2376. "raw_address": "0x000c3400",
  2377. "virtual_size": "0x002066dc",
  2378. "characteristics_raw": "0x40000040"
  2379. },
  2380. {
  2381. "name": ".reloc",
  2382. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2383. "virtual_address": "0x002cf000",
  2384. "size_of_data": "0x00007200",
  2385. "entropy": "6.78",
  2386. "raw_address": "0x002c9c00",
  2387. "virtual_size": "0x00007134",
  2388. "characteristics_raw": "0x42000040"
  2389. }
  2390. ],
  2391. "resources": [],
  2392. "dirents": [
  2393. {
  2394. "virtual_address": "0x00000000",
  2395. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2396. "size": "0x00000000"
  2397. },
  2398. {
  2399. "virtual_address": "0x000bc0cc",
  2400. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2401. "size": "0x0000017c"
  2402. },
  2403. {
  2404. "virtual_address": "0x000c8000",
  2405. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2406. "size": "0x002066dc"
  2407. },
  2408. {
  2409. "virtual_address": "0x00000000",
  2410. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2411. "size": "0x00000000"
  2412. },
  2413. {
  2414. "virtual_address": "0x00000000",
  2415. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2416. "size": "0x00000000"
  2417. },
  2418. {
  2419. "virtual_address": "0x002cf000",
  2420. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2421. "size": "0x00007134"
  2422. },
  2423. {
  2424. "virtual_address": "0x00092bc0",
  2425. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2426. "size": "0x0000001c"
  2427. },
  2428. {
  2429. "virtual_address": "0x00000000",
  2430. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2431. "size": "0x00000000"
  2432. },
  2433. {
  2434. "virtual_address": "0x00000000",
  2435. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2436. "size": "0x00000000"
  2437. },
  2438. {
  2439. "virtual_address": "0x00000000",
  2440. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2441. "size": "0x00000000"
  2442. },
  2443. {
  2444. "virtual_address": "0x000a4b50",
  2445. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2446. "size": "0x00000040"
  2447. },
  2448. {
  2449. "virtual_address": "0x00000000",
  2450. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2451. "size": "0x00000000"
  2452. },
  2453. {
  2454. "virtual_address": "0x0008f000",
  2455. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2456. "size": "0x00000884"
  2457. },
  2458. {
  2459. "virtual_address": "0x00000000",
  2460. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2461. "size": "0x00000000"
  2462. },
  2463. {
  2464. "virtual_address": "0x00000000",
  2465. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2466. "size": "0x00000000"
  2467. },
  2468. {
  2469. "virtual_address": "0x00000000",
  2470. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2471. "size": "0x00000000"
  2472. }
  2473. ],
  2474. "exports": [],
  2475. "guest_signers": {},
  2476. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2477. "icon_fuzzy": null,
  2478. "icon": null,
  2479. "pdbpath": null,
  2480. "imported_dll_count": 18,
  2481. "versioninfo": []
  2482. }
  2483. }
  2484.  
  2485. [*] Resolved APIs: [
  2486. "kernel32.dll.FlsAlloc",
  2487. "kernel32.dll.FlsFree",
  2488. "kernel32.dll.FlsGetValue",
  2489. "kernel32.dll.FlsSetValue",
  2490. "kernel32.dll.InitializeCriticalSectionEx",
  2491. "kernel32.dll.CreateEventExW",
  2492. "kernel32.dll.CreateSemaphoreExW",
  2493. "kernel32.dll.SetThreadStackGuarantee",
  2494. "kernel32.dll.CreateThreadpoolTimer",
  2495. "kernel32.dll.SetThreadpoolTimer",
  2496. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2497. "kernel32.dll.CloseThreadpoolTimer",
  2498. "kernel32.dll.CreateThreadpoolWait",
  2499. "kernel32.dll.SetThreadpoolWait",
  2500. "kernel32.dll.CloseThreadpoolWait",
  2501. "kernel32.dll.FlushProcessWriteBuffers",
  2502. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2503. "kernel32.dll.GetCurrentProcessorNumber",
  2504. "kernel32.dll.GetLogicalProcessorInformation",
  2505. "kernel32.dll.CreateSymbolicLinkW",
  2506. "kernel32.dll.EnumSystemLocalesEx",
  2507. "kernel32.dll.CompareStringEx",
  2508. "kernel32.dll.GetDateFormatEx",
  2509. "kernel32.dll.GetLocaleInfoEx",
  2510. "kernel32.dll.GetTimeFormatEx",
  2511. "kernel32.dll.GetUserDefaultLocaleName",
  2512. "kernel32.dll.IsValidLocaleName",
  2513. "kernel32.dll.LCMapStringEx",
  2514. "kernel32.dll.GetTickCount64",
  2515. "kernel32.dll.GetNativeSystemInfo",
  2516. "cryptbase.dll.SystemFunction036",
  2517. "uxtheme.dll.ThemeInitApiHook",
  2518. "user32.dll.IsProcessDPIAware",
  2519. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2520. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2521. "dwmapi.dll.DwmIsCompositionEnabled",
  2522. "comctl32.dll.RegisterClassNameW",
  2523. "kernel32.dll.SortGetHandle",
  2524. "kernel32.dll.SortCloseHandle",
  2525. "uxtheme.dll.OpenThemeData",
  2526. "uxtheme.dll.GetThemeBool",
  2527. "imm32.dll.ImmGetContext",
  2528. "imm32.dll.ImmReleaseContext",
  2529. "imm32.dll.ImmAssociateContext",
  2530. "imm32.dll.ImmIsIME",
  2531. "comctl32.dll.HIMAGELIST_QueryInterface",
  2532. "comctl32.dll.DrawShadowText",
  2533. "comctl32.dll.DrawSizeBox",
  2534. "comctl32.dll.DrawScrollBar",
  2535. "comctl32.dll.SizeBoxHwnd",
  2536. "comctl32.dll.ScrollBar_MouseMove",
  2537. "comctl32.dll.ScrollBar_Menu",
  2538. "comctl32.dll.HandleScrollCmd",
  2539. "comctl32.dll.DetachScrollBars",
  2540. "comctl32.dll.AttachScrollBars",
  2541. "comctl32.dll.CCSetScrollInfo",
  2542. "comctl32.dll.CCGetScrollInfo",
  2543. "comctl32.dll.CCEnableScrollBar",
  2544. "comctl32.dll.QuerySystemGestureStatus",
  2545. "uxtheme.dll.#49",
  2546. "shell32.dll.#66",
  2547. "ole32.dll.CoTaskMemFree",
  2548. "kernel32.dll.GetVersionExW",
  2549. "kernel32.dll.FindResourceW",
  2550. "kernel32.dll.SizeofResource",
  2551. "kernel32.dll.LoadResource",
  2552. "kernel32.dll.LockResource",
  2553. "crypt32.dll.CryptStringToBinaryA",
  2554. "kernel32.dll.VirtualAlloc",
  2555. "advapi32.dll.CryptAcquireContextW",
  2556. "advapi32.dll.CryptCreateHash",
  2557. "advapi32.dll.CryptDecrypt",
  2558. "advapi32.dll.CryptDeriveKey",
  2559. "advapi32.dll.CryptDestroyHash",
  2560. "advapi32.dll.CryptDestroyKey",
  2561. "advapi32.dll.CryptHashData",
  2562. "advapi32.dll.CryptReleaseContext",
  2563. "user32.dll.MessageBoxA",
  2564. "ole32.dll.CoInitializeEx",
  2565. "ole32.dll.CoCreateInstance",
  2566. "kernel32.dll.CreateMutexW",
  2567. "apphelp.dll.ApphelpCheckRunAppEx",
  2568. "apphelp.dll.ApphelpQueryModuleDataEx",
  2569. "apphelp.dll.ApphelpParseModuleData",
  2570. "apphelp.dll.ApphelpCreateAppcompatData",
  2571. "apphelp.dll.SdbInitDatabaseEx",
  2572. "apphelp.dll.SdbReleaseDatabase",
  2573. "apphelp.dll.SdbUnpackAppCompatData",
  2574. "apphelp.dll.SdbQueryContext",
  2575. "kernel32.dll.VirtualFree",
  2576. "kernel32.dll.GetProcessId",
  2577. "uxtheme.dll.CloseThemeData",
  2578. "oleaut32.dll.#500"
  2579. ]
  2580.  
  2581. [*] Static Analysis: {
  2582. "pe": {
  2583. "peid_signatures": null,
  2584. "imports": [
  2585. {
  2586. "imports": [
  2587. {
  2588. "name": "WSACleanup",
  2589. "address": "0x48f7c8"
  2590. },
  2591. {
  2592. "name": "socket",
  2593. "address": "0x48f7cc"
  2594. },
  2595. {
  2596. "name": "inet_ntoa",
  2597. "address": "0x48f7d0"
  2598. },
  2599. {
  2600. "name": "setsockopt",
  2601. "address": "0x48f7d4"
  2602. },
  2603. {
  2604. "name": "ntohs",
  2605. "address": "0x48f7d8"
  2606. },
  2607. {
  2608. "name": "recvfrom",
  2609. "address": "0x48f7dc"
  2610. },
  2611. {
  2612. "name": "ioctlsocket",
  2613. "address": "0x48f7e0"
  2614. },
  2615. {
  2616. "name": "htons",
  2617. "address": "0x48f7e4"
  2618. },
  2619. {
  2620. "name": "WSAStartup",
  2621. "address": "0x48f7e8"
  2622. },
  2623. {
  2624. "name": "__WSAFDIsSet",
  2625. "address": "0x48f7ec"
  2626. },
  2627. {
  2628. "name": "select",
  2629. "address": "0x48f7f0"
  2630. },
  2631. {
  2632. "name": "accept",
  2633. "address": "0x48f7f4"
  2634. },
  2635. {
  2636. "name": "listen",
  2637. "address": "0x48f7f8"
  2638. },
  2639. {
  2640. "name": "bind",
  2641. "address": "0x48f7fc"
  2642. },
  2643. {
  2644. "name": "closesocket",
  2645. "address": "0x48f800"
  2646. },
  2647. {
  2648. "name": "WSAGetLastError",
  2649. "address": "0x48f804"
  2650. },
  2651. {
  2652. "name": "recv",
  2653. "address": "0x48f808"
  2654. },
  2655. {
  2656. "name": "sendto",
  2657. "address": "0x48f80c"
  2658. },
  2659. {
  2660. "name": "send",
  2661. "address": "0x48f810"
  2662. },
  2663. {
  2664. "name": "inet_addr",
  2665. "address": "0x48f814"
  2666. },
  2667. {
  2668. "name": "gethostbyname",
  2669. "address": "0x48f818"
  2670. },
  2671. {
  2672. "name": "gethostname",
  2673. "address": "0x48f81c"
  2674. },
  2675. {
  2676. "name": "connect",
  2677. "address": "0x48f820"
  2678. }
  2679. ],
  2680. "dll": "WSOCK32.dll"
  2681. },
  2682. {
  2683. "imports": [
  2684. {
  2685. "name": "GetFileVersionInfoW",
  2686. "address": "0x48f76c"
  2687. },
  2688. {
  2689. "name": "GetFileVersionInfoSizeW",
  2690. "address": "0x48f770"
  2691. },
  2692. {
  2693. "name": "VerQueryValueW",
  2694. "address": "0x48f774"
  2695. }
  2696. ],
  2697. "dll": "VERSION.dll"
  2698. },
  2699. {
  2700. "imports": [
  2701. {
  2702. "name": "timeGetTime",
  2703. "address": "0x48f7b8"
  2704. },
  2705. {
  2706. "name": "waveOutSetVolume",
  2707. "address": "0x48f7bc"
  2708. },
  2709. {
  2710. "name": "mciSendStringW",
  2711. "address": "0x48f7c0"
  2712. }
  2713. ],
  2714. "dll": "WINMM.dll"
  2715. },
  2716. {
  2717. "imports": [
  2718. {
  2719. "name": "ImageList_ReplaceIcon",
  2720. "address": "0x48f088"
  2721. },
  2722. {
  2723. "name": "ImageList_Destroy",
  2724. "address": "0x48f08c"
  2725. },
  2726. {
  2727. "name": "ImageList_Remove",
  2728. "address": "0x48f090"
  2729. },
  2730. {
  2731. "name": "ImageList_SetDragCursorImage",
  2732. "address": "0x48f094"
  2733. },
  2734. {
  2735. "name": "ImageList_BeginDrag",
  2736. "address": "0x48f098"
  2737. },
  2738. {
  2739. "name": "ImageList_DragEnter",
  2740. "address": "0x48f09c"
  2741. },
  2742. {
  2743. "name": "ImageList_DragLeave",
  2744. "address": "0x48f0a0"
  2745. },
  2746. {
  2747. "name": "ImageList_EndDrag",
  2748. "address": "0x48f0a4"
  2749. },
  2750. {
  2751. "name": "ImageList_DragMove",
  2752. "address": "0x48f0a8"
  2753. },
  2754. {
  2755. "name": "InitCommonControlsEx",
  2756. "address": "0x48f0ac"
  2757. },
  2758. {
  2759. "name": "ImageList_Create",
  2760. "address": "0x48f0b0"
  2761. }
  2762. ],
  2763. "dll": "COMCTL32.dll"
  2764. },
  2765. {
  2766. "imports": [
  2767. {
  2768. "name": "WNetUseConnectionW",
  2769. "address": "0x48f3f8"
  2770. },
  2771. {
  2772. "name": "WNetCancelConnection2W",
  2773. "address": "0x48f3fc"
  2774. },
  2775. {
  2776. "name": "WNetGetConnectionW",
  2777. "address": "0x48f400"
  2778. },
  2779. {
  2780. "name": "WNetAddConnection2W",
  2781. "address": "0x48f404"
  2782. }
  2783. ],
  2784. "dll": "MPR.dll"
  2785. },
  2786. {
  2787. "imports": [
  2788. {
  2789. "name": "InternetQueryDataAvailable",
  2790. "address": "0x48f77c"
  2791. },
  2792. {
  2793. "name": "InternetCloseHandle",
  2794. "address": "0x48f780"
  2795. },
  2796. {
  2797. "name": "InternetOpenW",
  2798. "address": "0x48f784"
  2799. },
  2800. {
  2801. "name": "InternetSetOptionW",
  2802. "address": "0x48f788"
  2803. },
  2804. {
  2805. "name": "InternetCrackUrlW",
  2806. "address": "0x48f78c"
  2807. },
  2808. {
  2809. "name": "HttpQueryInfoW",
  2810. "address": "0x48f790"
  2811. },
  2812. {
  2813. "name": "InternetQueryOptionW",
  2814. "address": "0x48f794"
  2815. },
  2816. {
  2817. "name": "HttpOpenRequestW",
  2818. "address": "0x48f798"
  2819. },
  2820. {
  2821. "name": "HttpSendRequestW",
  2822. "address": "0x48f79c"
  2823. },
  2824. {
  2825. "name": "FtpOpenFileW",
  2826. "address": "0x48f7a0"
  2827. },
  2828. {
  2829. "name": "FtpGetFileSize",
  2830. "address": "0x48f7a4"
  2831. },
  2832. {
  2833. "name": "InternetOpenUrlW",
  2834. "address": "0x48f7a8"
  2835. },
  2836. {
  2837. "name": "InternetReadFile",
  2838. "address": "0x48f7ac"
  2839. },
  2840. {
  2841. "name": "InternetConnectW",
  2842. "address": "0x48f7b0"
  2843. }
  2844. ],
  2845. "dll": "WININET.dll"
  2846. },
  2847. {
  2848. "imports": [
  2849. {
  2850. "name": "GetProcessMemoryInfo",
  2851. "address": "0x48f484"
  2852. }
  2853. ],
  2854. "dll": "PSAPI.DLL"
  2855. },
  2856. {
  2857. "imports": [
  2858. {
  2859. "name": "IcmpCreateFile",
  2860. "address": "0x48f154"
  2861. },
  2862. {
  2863. "name": "IcmpCloseHandle",
  2864. "address": "0x48f158"
  2865. },
  2866. {
  2867. "name": "IcmpSendEcho",
  2868. "address": "0x48f15c"
  2869. }
  2870. ],
  2871. "dll": "IPHLPAPI.DLL"
  2872. },
  2873. {
  2874. "imports": [
  2875. {
  2876. "name": "DestroyEnvironmentBlock",
  2877. "address": "0x48f750"
  2878. },
  2879. {
  2880. "name": "UnloadUserProfile",
  2881. "address": "0x48f754"
  2882. },
  2883. {
  2884. "name": "CreateEnvironmentBlock",
  2885. "address": "0x48f758"
  2886. },
  2887. {
  2888. "name": "LoadUserProfileW",
  2889. "address": "0x48f75c"
  2890. }
  2891. ],
  2892. "dll": "USERENV.dll"
  2893. },
  2894. {
  2895. "imports": [
  2896. {
  2897. "name": "IsThemeActive",
  2898. "address": "0x48f764"
  2899. }
  2900. ],
  2901. "dll": "UxTheme.dll"
  2902. },
  2903. {
  2904. "imports": [
  2905. {
  2906. "name": "DuplicateHandle",
  2907. "address": "0x48f164"
  2908. },
  2909. {
  2910. "name": "CreateThread",
  2911. "address": "0x48f168"
  2912. },
  2913. {
  2914. "name": "WaitForSingleObject",
  2915. "address": "0x48f16c"
  2916. },
  2917. {
  2918. "name": "HeapAlloc",
  2919. "address": "0x48f170"
  2920. },
  2921. {
  2922. "name": "GetProcessHeap",
  2923. "address": "0x48f174"
  2924. },
  2925. {
  2926. "name": "HeapFree",
  2927. "address": "0x48f178"
  2928. },
  2929. {
  2930. "name": "Sleep",
  2931. "address": "0x48f17c"
  2932. },
  2933. {
  2934. "name": "GetCurrentThreadId",
  2935. "address": "0x48f180"
  2936. },
  2937. {
  2938. "name": "MultiByteToWideChar",
  2939. "address": "0x48f184"
  2940. },
  2941. {
  2942. "name": "MulDiv",
  2943. "address": "0x48f188"
  2944. },
  2945. {
  2946. "name": "GetVersionExW",
  2947. "address": "0x48f18c"
  2948. },
  2949. {
  2950. "name": "IsWow64Process",
  2951. "address": "0x48f190"
  2952. },
  2953. {
  2954. "name": "GetSystemInfo",
  2955. "address": "0x48f194"
  2956. },
  2957. {
  2958. "name": "FreeLibrary",
  2959. "address": "0x48f198"
  2960. },
  2961. {
  2962. "name": "LoadLibraryA",
  2963. "address": "0x48f19c"
  2964. },
  2965. {
  2966. "name": "GetProcAddress",
  2967. "address": "0x48f1a0"
  2968. },
  2969. {
  2970. "name": "SetErrorMode",
  2971. "address": "0x48f1a4"
  2972. },
  2973. {
  2974. "name": "GetModuleFileNameW",
  2975. "address": "0x48f1a8"
  2976. },
  2977. {
  2978. "name": "WideCharToMultiByte",
  2979. "address": "0x48f1ac"
  2980. },
  2981. {
  2982. "name": "lstrcpyW",
  2983. "address": "0x48f1b0"
  2984. },
  2985. {
  2986. "name": "lstrlenW",
  2987. "address": "0x48f1b4"
  2988. },
  2989. {
  2990. "name": "GetModuleHandleW",
  2991. "address": "0x48f1b8"
  2992. },
  2993. {
  2994. "name": "QueryPerformanceCounter",
  2995. "address": "0x48f1bc"
  2996. },
  2997. {
  2998. "name": "VirtualFreeEx",
  2999. "address": "0x48f1c0"
  3000. },
  3001. {
  3002. "name": "OpenProcess",
  3003. "address": "0x48f1c4"
  3004. },
  3005. {
  3006. "name": "VirtualAllocEx",
  3007. "address": "0x48f1c8"
  3008. },
  3009. {
  3010. "name": "WriteProcessMemory",
  3011. "address": "0x48f1cc"
  3012. },
  3013. {
  3014. "name": "ReadProcessMemory",
  3015. "address": "0x48f1d0"
  3016. },
  3017. {
  3018. "name": "CreateFileW",
  3019. "address": "0x48f1d4"
  3020. },
  3021. {
  3022. "name": "SetFilePointerEx",
  3023. "address": "0x48f1d8"
  3024. },
  3025. {
  3026. "name": "SetEndOfFile",
  3027. "address": "0x48f1dc"
  3028. },
  3029. {
  3030. "name": "ReadFile",
  3031. "address": "0x48f1e0"
  3032. },
  3033. {
  3034. "name": "WriteFile",
  3035. "address": "0x48f1e4"
  3036. },
  3037. {
  3038. "name": "FlushFileBuffers",
  3039. "address": "0x48f1e8"
  3040. },
  3041. {
  3042. "name": "TerminateProcess",
  3043. "address": "0x48f1ec"
  3044. },
  3045. {
  3046. "name": "CreateToolhelp32Snapshot",
  3047. "address": "0x48f1f0"
  3048. },
  3049. {
  3050. "name": "Process32FirstW",
  3051. "address": "0x48f1f4"
  3052. },
  3053. {
  3054. "name": "Process32NextW",
  3055. "address": "0x48f1f8"
  3056. },
  3057. {
  3058. "name": "SetFileTime",
  3059. "address": "0x48f1fc"
  3060. },
  3061. {
  3062. "name": "GetFileAttributesW",
  3063. "address": "0x48f200"
  3064. },
  3065. {
  3066. "name": "FindFirstFileW",
  3067. "address": "0x48f204"
  3068. },
  3069. {
  3070. "name": "SetCurrentDirectoryW",
  3071. "address": "0x48f208"
  3072. },
  3073. {
  3074. "name": "GetLongPathNameW",
  3075. "address": "0x48f20c"
  3076. },
  3077. {
  3078. "name": "GetShortPathNameW",
  3079. "address": "0x48f210"
  3080. },
  3081. {
  3082. "name": "DeleteFileW",
  3083. "address": "0x48f214"
  3084. },
  3085. {
  3086. "name": "FindNextFileW",
  3087. "address": "0x48f218"
  3088. },
  3089. {
  3090. "name": "CopyFileExW",
  3091. "address": "0x48f21c"
  3092. },
  3093. {
  3094. "name": "MoveFileW",
  3095. "address": "0x48f220"
  3096. },
  3097. {
  3098. "name": "CreateDirectoryW",
  3099. "address": "0x48f224"
  3100. },
  3101. {
  3102. "name": "RemoveDirectoryW",
  3103. "address": "0x48f228"
  3104. },
  3105. {
  3106. "name": "SetSystemPowerState",
  3107. "address": "0x48f22c"
  3108. },
  3109. {
  3110. "name": "QueryPerformanceFrequency",
  3111. "address": "0x48f230"
  3112. },
  3113. {
  3114. "name": "FindResourceW",
  3115. "address": "0x48f234"
  3116. },
  3117. {
  3118. "name": "LoadResource",
  3119. "address": "0x48f238"
  3120. },
  3121. {
  3122. "name": "LockResource",
  3123. "address": "0x48f23c"
  3124. },
  3125. {
  3126. "name": "SizeofResource",
  3127. "address": "0x48f240"
  3128. },
  3129. {
  3130. "name": "EnumResourceNamesW",
  3131. "address": "0x48f244"
  3132. },
  3133. {
  3134. "name": "OutputDebugStringW",
  3135. "address": "0x48f248"
  3136. },
  3137. {
  3138. "name": "GetTempPathW",
  3139. "address": "0x48f24c"
  3140. },
  3141. {
  3142. "name": "GetTempFileNameW",
  3143. "address": "0x48f250"
  3144. },
  3145. {
  3146. "name": "DeviceIoControl",
  3147. "address": "0x48f254"
  3148. },
  3149. {
  3150. "name": "GetLocalTime",
  3151. "address": "0x48f258"
  3152. },
  3153. {
  3154. "name": "CompareStringW",
  3155. "address": "0x48f25c"
  3156. },
  3157. {
  3158. "name": "GetCurrentProcess",
  3159. "address": "0x48f260"
  3160. },
  3161. {
  3162. "name": "EnterCriticalSection",
  3163. "address": "0x48f264"
  3164. },
  3165. {
  3166. "name": "LeaveCriticalSection",
  3167. "address": "0x48f268"
  3168. },
  3169. {
  3170. "name": "GetStdHandle",
  3171. "address": "0x48f26c"
  3172. },
  3173. {
  3174. "name": "CreatePipe",
  3175. "address": "0x48f270"
  3176. },
  3177. {
  3178. "name": "InterlockedExchange",
  3179. "address": "0x48f274"
  3180. },
  3181. {
  3182. "name": "TerminateThread",
  3183. "address": "0x48f278"
  3184. },
  3185. {
  3186. "name": "LoadLibraryExW",
  3187. "address": "0x48f27c"
  3188. },
  3189. {
  3190. "name": "FindResourceExW",
  3191. "address": "0x48f280"
  3192. },
  3193. {
  3194. "name": "CopyFileW",
  3195. "address": "0x48f284"
  3196. },
  3197. {
  3198. "name": "VirtualFree",
  3199. "address": "0x48f288"
  3200. },
  3201. {
  3202. "name": "FormatMessageW",
  3203. "address": "0x48f28c"
  3204. },
  3205. {
  3206. "name": "GetExitCodeProcess",
  3207. "address": "0x48f290"
  3208. },
  3209. {
  3210. "name": "GetPrivateProfileStringW",
  3211. "address": "0x48f294"
  3212. },
  3213. {
  3214. "name": "WritePrivateProfileStringW",
  3215. "address": "0x48f298"
  3216. },
  3217. {
  3218. "name": "GetPrivateProfileSectionW",
  3219. "address": "0x48f29c"
  3220. },
  3221. {
  3222. "name": "WritePrivateProfileSectionW",
  3223. "address": "0x48f2a0"
  3224. },
  3225. {
  3226. "name": "GetPrivateProfileSectionNamesW",
  3227. "address": "0x48f2a4"
  3228. },
  3229. {
  3230. "name": "FileTimeToLocalFileTime",
  3231. "address": "0x48f2a8"
  3232. },
  3233. {
  3234. "name": "FileTimeToSystemTime",
  3235. "address": "0x48f2ac"
  3236. },
  3237. {
  3238. "name": "SystemTimeToFileTime",
  3239. "address": "0x48f2b0"
  3240. },
  3241. {
  3242. "name": "LocalFileTimeToFileTime",
  3243. "address": "0x48f2b4"
  3244. },
  3245. {
  3246. "name": "GetDriveTypeW",
  3247. "address": "0x48f2b8"
  3248. },
  3249. {
  3250. "name": "GetDiskFreeSpaceExW",
  3251. "address": "0x48f2bc"
  3252. },
  3253. {
  3254. "name": "GetDiskFreeSpaceW",
  3255. "address": "0x48f2c0"
  3256. },
  3257. {
  3258. "name": "GetVolumeInformationW",
  3259. "address": "0x48f2c4"
  3260. },
  3261. {
  3262. "name": "SetVolumeLabelW",
  3263. "address": "0x48f2c8"
  3264. },
  3265. {
  3266. "name": "CreateHardLinkW",
  3267. "address": "0x48f2cc"
  3268. },
  3269. {
  3270. "name": "SetFileAttributesW",
  3271. "address": "0x48f2d0"
  3272. },
  3273. {
  3274. "name": "CreateEventW",
  3275. "address": "0x48f2d4"
  3276. },
  3277. {
  3278. "name": "SetEvent",
  3279. "address": "0x48f2d8"
  3280. },
  3281. {
  3282. "name": "GetEnvironmentVariableW",
  3283. "address": "0x48f2dc"
  3284. },
  3285. {
  3286. "name": "SetEnvironmentVariableW",
  3287. "address": "0x48f2e0"
  3288. },
  3289. {
  3290. "name": "GlobalLock",
  3291. "address": "0x48f2e4"
  3292. },
  3293. {
  3294. "name": "GlobalUnlock",
  3295. "address": "0x48f2e8"
  3296. },
  3297. {
  3298. "name": "GlobalAlloc",
  3299. "address": "0x48f2ec"
  3300. },
  3301. {
  3302. "name": "GetFileSize",
  3303. "address": "0x48f2f0"
  3304. },
  3305. {
  3306. "name": "GlobalFree",
  3307. "address": "0x48f2f4"
  3308. },
  3309. {
  3310. "name": "GlobalMemoryStatusEx",
  3311. "address": "0x48f2f8"
  3312. },
  3313. {
  3314. "name": "Beep",
  3315. "address": "0x48f2fc"
  3316. },
  3317. {
  3318. "name": "GetSystemDirectoryW",
  3319. "address": "0x48f300"
  3320. },
  3321. {
  3322. "name": "HeapReAlloc",
  3323. "address": "0x48f304"
  3324. },
  3325. {
  3326. "name": "HeapSize",
  3327. "address": "0x48f308"
  3328. },
  3329. {
  3330. "name": "GetComputerNameW",
  3331. "address": "0x48f30c"
  3332. },
  3333. {
  3334. "name": "GetWindowsDirectoryW",
  3335. "address": "0x48f310"
  3336. },
  3337. {
  3338. "name": "GetCurrentProcessId",
  3339. "address": "0x48f314"
  3340. },
  3341. {
  3342. "name": "GetProcessIoCounters",
  3343. "address": "0x48f318"
  3344. },
  3345. {
  3346. "name": "CreateProcessW",
  3347. "address": "0x48f31c"
  3348. },
  3349. {
  3350. "name": "GetProcessId",
  3351. "address": "0x48f320"
  3352. },
  3353. {
  3354. "name": "SetPriorityClass",
  3355. "address": "0x48f324"
  3356. },
  3357. {
  3358. "name": "LoadLibraryW",
  3359. "address": "0x48f328"
  3360. },
  3361. {
  3362. "name": "VirtualAlloc",
  3363. "address": "0x48f32c"
  3364. },
  3365. {
  3366. "name": "IsDebuggerPresent",
  3367. "address": "0x48f330"
  3368. },
  3369. {
  3370. "name": "GetCurrentDirectoryW",
  3371. "address": "0x48f334"
  3372. },
  3373. {
  3374. "name": "lstrcmpiW",
  3375. "address": "0x48f338"
  3376. },
  3377. {
  3378. "name": "DecodePointer",
  3379. "address": "0x48f33c"
  3380. },
  3381. {
  3382. "name": "GetLastError",
  3383. "address": "0x48f340"
  3384. },
  3385. {
  3386. "name": "RaiseException",
  3387. "address": "0x48f344"
  3388. },
  3389. {
  3390. "name": "InitializeCriticalSectionAndSpinCount",
  3391. "address": "0x48f348"
  3392. },
  3393. {
  3394. "name": "DeleteCriticalSection",
  3395. "address": "0x48f34c"
  3396. },
  3397. {
  3398. "name": "InterlockedDecrement",
  3399. "address": "0x48f350"
  3400. },
  3401. {
  3402. "name": "InterlockedIncrement",
  3403. "address": "0x48f354"
  3404. },
  3405. {
  3406. "name": "GetCurrentThread",
  3407. "address": "0x48f358"
  3408. },
  3409. {
  3410. "name": "CloseHandle",
  3411. "address": "0x48f35c"
  3412. },
  3413. {
  3414. "name": "GetFullPathNameW",
  3415. "address": "0x48f360"
  3416. },
  3417. {
  3418. "name": "EncodePointer",
  3419. "address": "0x48f364"
  3420. },
  3421. {
  3422. "name": "ExitProcess",
  3423. "address": "0x48f368"
  3424. },
  3425. {
  3426. "name": "GetModuleHandleExW",
  3427. "address": "0x48f36c"
  3428. },
  3429. {
  3430. "name": "ExitThread",
  3431. "address": "0x48f370"
  3432. },
  3433. {
  3434. "name": "GetSystemTimeAsFileTime",
  3435. "address": "0x48f374"
  3436. },
  3437. {
  3438. "name": "ResumeThread",
  3439. "address": "0x48f378"
  3440. },
  3441. {
  3442. "name": "GetCommandLineW",
  3443. "address": "0x48f37c"
  3444. },
  3445. {
  3446. "name": "IsProcessorFeaturePresent",
  3447. "address": "0x48f380"
  3448. },
  3449. {
  3450. "name": "IsValidCodePage",
  3451. "address": "0x48f384"
  3452. },
  3453. {
  3454. "name": "GetACP",
  3455. "address": "0x48f388"
  3456. },
  3457. {
  3458. "name": "GetOEMCP",
  3459. "address": "0x48f38c"
  3460. },
  3461. {
  3462. "name": "GetCPInfo",
  3463. "address": "0x48f390"
  3464. },
  3465. {
  3466. "name": "SetLastError",
  3467. "address": "0x48f394"
  3468. },
  3469. {
  3470. "name": "UnhandledExceptionFilter",
  3471. "address": "0x48f398"
  3472. },
  3473. {
  3474. "name": "SetUnhandledExceptionFilter",
  3475. "address": "0x48f39c"
  3476. },
  3477. {
  3478. "name": "TlsAlloc",
  3479. "address": "0x48f3a0"
  3480. },
  3481. {
  3482. "name": "TlsGetValue",
  3483. "address": "0x48f3a4"
  3484. },
  3485. {
  3486. "name": "TlsSetValue",
  3487. "address": "0x48f3a8"
  3488. },
  3489. {
  3490. "name": "TlsFree",
  3491. "address": "0x48f3ac"
  3492. },
  3493. {
  3494. "name": "GetStartupInfoW",
  3495. "address": "0x48f3b0"
  3496. },
  3497. {
  3498. "name": "GetStringTypeW",
  3499. "address": "0x48f3b4"
  3500. },
  3501. {
  3502. "name": "SetStdHandle",
  3503. "address": "0x48f3b8"
  3504. },
  3505. {
  3506. "name": "GetFileType",
  3507. "address": "0x48f3bc"
  3508. },
  3509. {
  3510. "name": "GetConsoleCP",
  3511. "address": "0x48f3c0"
  3512. },
  3513. {
  3514. "name": "GetConsoleMode",
  3515. "address": "0x48f3c4"
  3516. },
  3517. {
  3518. "name": "RtlUnwind",
  3519. "address": "0x48f3c8"
  3520. },
  3521. {
  3522. "name": "ReadConsoleW",
  3523. "address": "0x48f3cc"
  3524. },
  3525. {
  3526. "name": "GetTimeZoneInformation",
  3527. "address": "0x48f3d0"
  3528. },
  3529. {
  3530. "name": "GetDateFormatW",
  3531. "address": "0x48f3d4"
  3532. },
  3533. {
  3534. "name": "GetTimeFormatW",
  3535. "address": "0x48f3d8"
  3536. },
  3537. {
  3538. "name": "LCMapStringW",
  3539. "address": "0x48f3dc"
  3540. },
  3541. {
  3542. "name": "GetEnvironmentStringsW",
  3543. "address": "0x48f3e0"
  3544. },
  3545. {
  3546. "name": "FreeEnvironmentStringsW",
  3547. "address": "0x48f3e4"
  3548. },
  3549. {
  3550. "name": "WriteConsoleW",
  3551. "address": "0x48f3e8"
  3552. },
  3553. {
  3554. "name": "FindClose",
  3555. "address": "0x48f3ec"
  3556. },
  3557. {
  3558. "name": "SetEnvironmentVariableA",
  3559. "address": "0x48f3f0"
  3560. }
  3561. ],
  3562. "dll": "KERNEL32.dll"
  3563. },
  3564. {
  3565. "imports": [
  3566. {
  3567. "name": "AdjustWindowRectEx",
  3568. "address": "0x48f4cc"
  3569. },
  3570. {
  3571. "name": "CopyImage",
  3572. "address": "0x48f4d0"
  3573. },
  3574. {
  3575. "name": "SetWindowPos",
  3576. "address": "0x48f4d4"
  3577. },
  3578. {
  3579. "name": "GetCursorInfo",
  3580. "address": "0x48f4d8"
  3581. },
  3582. {
  3583. "name": "RegisterHotKey",
  3584. "address": "0x48f4dc"
  3585. },
  3586. {
  3587. "name": "ClientToScreen",
  3588. "address": "0x48f4e0"
  3589. },
  3590. {
  3591. "name": "GetKeyboardLayoutNameW",
  3592. "address": "0x48f4e4"
  3593. },
  3594. {
  3595. "name": "IsCharAlphaW",
  3596. "address": "0x48f4e8"
  3597. },
  3598. {
  3599. "name": "IsCharAlphaNumericW",
  3600. "address": "0x48f4ec"
  3601. },
  3602. {
  3603. "name": "IsCharLowerW",
  3604. "address": "0x48f4f0"
  3605. },
  3606. {
  3607. "name": "IsCharUpperW",
  3608. "address": "0x48f4f4"
  3609. },
  3610. {
  3611. "name": "GetMenuStringW",
  3612. "address": "0x48f4f8"
  3613. },
  3614. {
  3615. "name": "GetSubMenu",
  3616. "address": "0x48f4fc"
  3617. },
  3618. {
  3619. "name": "GetCaretPos",
  3620. "address": "0x48f500"
  3621. },
  3622. {
  3623. "name": "IsZoomed",
  3624. "address": "0x48f504"
  3625. },
  3626. {
  3627. "name": "MonitorFromPoint",
  3628. "address": "0x48f508"
  3629. },
  3630. {
  3631. "name": "GetMonitorInfoW",
  3632. "address": "0x48f50c"
  3633. },
  3634. {
  3635. "name": "SetWindowLongW",
  3636. "address": "0x48f510"
  3637. },
  3638. {
  3639. "name": "SetLayeredWindowAttributes",
  3640. "address": "0x48f514"
  3641. },
  3642. {
  3643. "name": "FlashWindow",
  3644. "address": "0x48f518"
  3645. },
  3646. {
  3647. "name": "GetClassLongW",
  3648. "address": "0x48f51c"
  3649. },
  3650. {
  3651. "name": "TranslateAcceleratorW",
  3652. "address": "0x48f520"
  3653. },
  3654. {
  3655. "name": "IsDialogMessageW",
  3656. "address": "0x48f524"
  3657. },
  3658. {
  3659. "name": "GetSysColor",
  3660. "address": "0x48f528"
  3661. },
  3662. {
  3663. "name": "InflateRect",
  3664. "address": "0x48f52c"
  3665. },
  3666. {
  3667. "name": "DrawFocusRect",
  3668. "address": "0x48f530"
  3669. },
  3670. {
  3671. "name": "DrawTextW",
  3672. "address": "0x48f534"
  3673. },
  3674. {
  3675. "name": "FrameRect",
  3676. "address": "0x48f538"
  3677. },
  3678. {
  3679. "name": "DrawFrameControl",
  3680. "address": "0x48f53c"
  3681. },
  3682. {
  3683. "name": "FillRect",
  3684. "address": "0x48f540"
  3685. },
  3686. {
  3687. "name": "PtInRect",
  3688. "address": "0x48f544"
  3689. },
  3690. {
  3691. "name": "DestroyAcceleratorTable",
  3692. "address": "0x48f548"
  3693. },
  3694. {
  3695. "name": "CreateAcceleratorTableW",
  3696. "address": "0x48f54c"
  3697. },
  3698. {
  3699. "name": "SetCursor",
  3700. "address": "0x48f550"
  3701. },
  3702. {
  3703. "name": "GetWindowDC",
  3704. "address": "0x48f554"
  3705. },
  3706. {
  3707. "name": "GetSystemMetrics",
  3708. "address": "0x48f558"
  3709. },
  3710. {
  3711. "name": "GetActiveWindow",
  3712. "address": "0x48f55c"
  3713. },
  3714. {
  3715. "name": "CharNextW",
  3716. "address": "0x48f560"
  3717. },
  3718. {
  3719. "name": "wsprintfW",
  3720. "address": "0x48f564"
  3721. },
  3722. {
  3723. "name": "RedrawWindow",
  3724. "address": "0x48f568"
  3725. },
  3726. {
  3727. "name": "DrawMenuBar",
  3728. "address": "0x48f56c"
  3729. },
  3730. {
  3731. "name": "DestroyMenu",
  3732. "address": "0x48f570"
  3733. },
  3734. {
  3735. "name": "SetMenu",
  3736. "address": "0x48f574"
  3737. },
  3738. {
  3739. "name": "GetWindowTextLengthW",
  3740. "address": "0x48f578"
  3741. },
  3742. {
  3743. "name": "CreateMenu",
  3744. "address": "0x48f57c"
  3745. },
  3746. {
  3747. "name": "IsDlgButtonChecked",
  3748. "address": "0x48f580"
  3749. },
  3750. {
  3751. "name": "DefDlgProcW",
  3752. "address": "0x48f584"
  3753. },
  3754. {
  3755. "name": "CallWindowProcW",
  3756. "address": "0x48f588"
  3757. },
  3758. {
  3759. "name": "ReleaseCapture",
  3760. "address": "0x48f58c"
  3761. },
  3762. {
  3763. "name": "SetCapture",
  3764. "address": "0x48f590"
  3765. },
  3766. {
  3767. "name": "CreateIconFromResourceEx",
  3768. "address": "0x48f594"
  3769. },
  3770. {
  3771. "name": "mouse_event",
  3772. "address": "0x48f598"
  3773. },
  3774. {
  3775. "name": "ExitWindowsEx",
  3776. "address": "0x48f59c"
  3777. },
  3778. {
  3779. "name": "SetActiveWindow",
  3780. "address": "0x48f5a0"
  3781. },
  3782. {
  3783. "name": "FindWindowExW",
  3784. "address": "0x48f5a4"
  3785. },
  3786. {
  3787. "name": "EnumThreadWindows",
  3788. "address": "0x48f5a8"
  3789. },
  3790. {
  3791. "name": "SetMenuDefaultItem",
  3792. "address": "0x48f5ac"
  3793. },
  3794. {
  3795. "name": "InsertMenuItemW",
  3796. "address": "0x48f5b0"
  3797. },
  3798. {
  3799. "name": "IsMenu",
  3800. "address": "0x48f5b4"
  3801. },
  3802. {
  3803. "name": "TrackPopupMenuEx",
  3804. "address": "0x48f5b8"
  3805. },
  3806. {
  3807. "name": "GetCursorPos",
  3808. "address": "0x48f5bc"
  3809. },
  3810. {
  3811. "name": "DeleteMenu",
  3812. "address": "0x48f5c0"
  3813. },
  3814. {
  3815. "name": "SetRect",
  3816. "address": "0x48f5c4"
  3817. },
  3818. {
  3819. "name": "GetMenuItemID",
  3820. "address": "0x48f5c8"
  3821. },
  3822. {
  3823. "name": "GetMenuItemCount",
  3824. "address": "0x48f5cc"
  3825. },
  3826. {
  3827. "name": "SetMenuItemInfoW",
  3828. "address": "0x48f5d0"
  3829. },
  3830. {
  3831. "name": "GetMenuItemInfoW",
  3832. "address": "0x48f5d4"
  3833. },
  3834. {
  3835. "name": "SetForegroundWindow",
  3836. "address": "0x48f5d8"
  3837. },
  3838. {
  3839. "name": "IsIconic",
  3840. "address": "0x48f5dc"
  3841. },
  3842. {
  3843. "name": "FindWindowW",
  3844. "address": "0x48f5e0"
  3845. },
  3846. {
  3847. "name": "MonitorFromRect",
  3848. "address": "0x48f5e4"
  3849. },
  3850. {
  3851. "name": "keybd_event",
  3852. "address": "0x48f5e8"
  3853. },
  3854. {
  3855. "name": "SendInput",
  3856. "address": "0x48f5ec"
  3857. },
  3858. {
  3859. "name": "GetAsyncKeyState",
  3860. "address": "0x48f5f0"
  3861. },
  3862. {
  3863. "name": "SetKeyboardState",
  3864. "address": "0x48f5f4"
  3865. },
  3866. {
  3867. "name": "GetKeyboardState",
  3868. "address": "0x48f5f8"
  3869. },
  3870. {
  3871. "name": "GetKeyState",
  3872. "address": "0x48f5fc"
  3873. },
  3874. {
  3875. "name": "VkKeyScanW",
  3876. "address": "0x48f600"
  3877. },
  3878. {
  3879. "name": "LoadStringW",
  3880. "address": "0x48f604"
  3881. },
  3882. {
  3883. "name": "DialogBoxParamW",
  3884. "address": "0x48f608"
  3885. },
  3886. {
  3887. "name": "MessageBeep",
  3888. "address": "0x48f60c"
  3889. },
  3890. {
  3891. "name": "EndDialog",
  3892. "address": "0x48f610"
  3893. },
  3894. {
  3895. "name": "SendDlgItemMessageW",
  3896. "address": "0x48f614"
  3897. },
  3898. {
  3899. "name": "GetDlgItem",
  3900. "address": "0x48f618"
  3901. },
  3902. {
  3903. "name": "SetWindowTextW",
  3904. "address": "0x48f61c"
  3905. },
  3906. {
  3907. "name": "CopyRect",
  3908. "address": "0x48f620"
  3909. },
  3910. {
  3911. "name": "ReleaseDC",
  3912. "address": "0x48f624"
  3913. },
  3914. {
  3915. "name": "GetDC",
  3916. "address": "0x48f628"
  3917. },
  3918. {
  3919. "name": "EndPaint",
  3920. "address": "0x48f62c"
  3921. },
  3922. {
  3923. "name": "BeginPaint",
  3924. "address": "0x48f630"
  3925. },
  3926. {
  3927. "name": "GetClientRect",
  3928. "address": "0x48f634"
  3929. },
  3930. {
  3931. "name": "GetMenu",
  3932. "address": "0x48f638"
  3933. },
  3934. {
  3935. "name": "DestroyWindow",
  3936. "address": "0x48f63c"
  3937. },
  3938. {
  3939. "name": "EnumWindows",
  3940. "address": "0x48f640"
  3941. },
  3942. {
  3943. "name": "GetDesktopWindow",
  3944. "address": "0x48f644"
  3945. },
  3946. {
  3947. "name": "IsWindow",
  3948. "address": "0x48f648"
  3949. },
  3950. {
  3951. "name": "IsWindowEnabled",
  3952. "address": "0x48f64c"
  3953. },
  3954. {
  3955. "name": "IsWindowVisible",
  3956. "address": "0x48f650"
  3957. },
  3958. {
  3959. "name": "EnableWindow",
  3960. "address": "0x48f654"
  3961. },
  3962. {
  3963. "name": "InvalidateRect",
  3964. "address": "0x48f658"
  3965. },
  3966. {
  3967. "name": "GetWindowLongW",
  3968. "address": "0x48f65c"
  3969. },
  3970. {
  3971. "name": "GetWindowThreadProcessId",
  3972. "address": "0x48f660"
  3973. },
  3974. {
  3975. "name": "AttachThreadInput",
  3976. "address": "0x48f664"
  3977. },
  3978. {
  3979. "name": "GetFocus",
  3980. "address": "0x48f668"
  3981. },
  3982. {
  3983. "name": "GetWindowTextW",
  3984. "address": "0x48f66c"
  3985. },
  3986. {
  3987. "name": "ScreenToClient",
  3988. "address": "0x48f670"
  3989. },
  3990. {
  3991. "name": "SendMessageTimeoutW",
  3992. "address": "0x48f674"
  3993. },
  3994. {
  3995. "name": "EnumChildWindows",
  3996. "address": "0x48f678"
  3997. },
  3998. {
  3999. "name": "CharUpperBuffW",
  4000. "address": "0x48f67c"
  4001. },
  4002. {
  4003. "name": "GetParent",
  4004. "address": "0x48f680"
  4005. },
  4006. {
  4007. "name": "GetDlgCtrlID",
  4008. "address": "0x48f684"
  4009. },
  4010. {
  4011. "name": "SendMessageW",
  4012. "address": "0x48f688"
  4013. },
  4014. {
  4015. "name": "MapVirtualKeyW",
  4016. "address": "0x48f68c"
  4017. },
  4018. {
  4019. "name": "PostMessageW",
  4020. "address": "0x48f690"
  4021. },
  4022. {
  4023. "name": "GetWindowRect",
  4024. "address": "0x48f694"
  4025. },
  4026. {
  4027. "name": "SetUserObjectSecurity",
  4028. "address": "0x48f698"
  4029. },
  4030. {
  4031. "name": "CloseDesktop",
  4032. "address": "0x48f69c"
  4033. },
  4034. {
  4035. "name": "CloseWindowStation",
  4036. "address": "0x48f6a0"
  4037. },
  4038. {
  4039. "name": "OpenDesktopW",
  4040. "address": "0x48f6a4"
  4041. },
  4042. {
  4043. "name": "SetProcessWindowStation",
  4044. "address": "0x48f6a8"
  4045. },
  4046. {
  4047. "name": "GetProcessWindowStation",
  4048. "address": "0x48f6ac"
  4049. },
  4050. {
  4051. "name": "OpenWindowStationW",
  4052. "address": "0x48f6b0"
  4053. },
  4054. {
  4055. "name": "GetUserObjectSecurity",
  4056. "address": "0x48f6b4"
  4057. },
  4058. {
  4059. "name": "MessageBoxW",
  4060. "address": "0x48f6b8"
  4061. },
  4062. {
  4063. "name": "DefWindowProcW",
  4064. "address": "0x48f6bc"
  4065. },
  4066. {
  4067. "name": "SetClipboardData",
  4068. "address": "0x48f6c0"
  4069. },
  4070. {
  4071. "name": "EmptyClipboard",
  4072. "address": "0x48f6c4"
  4073. },
  4074. {
  4075. "name": "CountClipboardFormats",
  4076. "address": "0x48f6c8"
  4077. },
  4078. {
  4079. "name": "CloseClipboard",
  4080. "address": "0x48f6cc"
  4081. },
  4082. {
  4083. "name": "GetClipboardData",
  4084. "address": "0x48f6d0"
  4085. },
  4086. {
  4087. "name": "IsClipboardFormatAvailable",
  4088. "address": "0x48f6d4"
  4089. },
  4090. {
  4091. "name": "OpenClipboard",
  4092. "address": "0x48f6d8"
  4093. },
  4094. {
  4095. "name": "BlockInput",
  4096. "address": "0x48f6dc"
  4097. },
  4098. {
  4099. "name": "GetMessageW",
  4100. "address": "0x48f6e0"
  4101. },
  4102. {
  4103. "name": "LockWindowUpdate",
  4104. "address": "0x48f6e4"
  4105. },
  4106. {
  4107. "name": "DispatchMessageW",
  4108. "address": "0x48f6e8"
  4109. },
  4110. {
  4111. "name": "TranslateMessage",
  4112. "address": "0x48f6ec"
  4113. },
  4114. {
  4115. "name": "PeekMessageW",
  4116. "address": "0x48f6f0"
  4117. },
  4118. {
  4119. "name": "UnregisterHotKey",
  4120. "address": "0x48f6f4"
  4121. },
  4122. {
  4123. "name": "CheckMenuRadioItem",
  4124. "address": "0x48f6f8"
  4125. },
  4126. {
  4127. "name": "CharLowerBuffW",
  4128. "address": "0x48f6fc"
  4129. },
  4130. {
  4131. "name": "MoveWindow",
  4132. "address": "0x48f700"
  4133. },
  4134. {
  4135. "name": "SetFocus",
  4136. "address": "0x48f704"
  4137. },
  4138. {
  4139. "name": "PostQuitMessage",
  4140. "address": "0x48f708"
  4141. },
  4142. {
  4143. "name": "KillTimer",
  4144. "address": "0x48f70c"
  4145. },
  4146. {
  4147. "name": "CreatePopupMenu",
  4148. "address": "0x48f710"
  4149. },
  4150. {
  4151. "name": "RegisterWindowMessageW",
  4152. "address": "0x48f714"
  4153. },
  4154. {
  4155. "name": "SetTimer",
  4156. "address": "0x48f718"
  4157. },
  4158. {
  4159. "name": "ShowWindow",
  4160. "address": "0x48f71c"
  4161. },
  4162. {
  4163. "name": "CreateWindowExW",
  4164. "address": "0x48f720"
  4165. },
  4166. {
  4167. "name": "RegisterClassExW",
  4168. "address": "0x48f724"
  4169. },
  4170. {
  4171. "name": "LoadIconW",
  4172. "address": "0x48f728"
  4173. },
  4174. {
  4175. "name": "LoadCursorW",
  4176. "address": "0x48f72c"
  4177. },
  4178. {
  4179. "name": "GetSysColorBrush",
  4180. "address": "0x48f730"
  4181. },
  4182. {
  4183. "name": "GetForegroundWindow",
  4184. "address": "0x48f734"
  4185. },
  4186. {
  4187. "name": "MessageBoxA",
  4188. "address": "0x48f738"
  4189. },
  4190. {
  4191. "name": "DestroyIcon",
  4192. "address": "0x48f73c"
  4193. },
  4194. {
  4195. "name": "SystemParametersInfoW",
  4196. "address": "0x48f740"
  4197. },
  4198. {
  4199. "name": "LoadImageW",
  4200. "address": "0x48f744"
  4201. },
  4202. {
  4203. "name": "GetClassNameW",
  4204. "address": "0x48f748"
  4205. }
  4206. ],
  4207. "dll": "USER32.dll"
  4208. },
  4209. {
  4210. "imports": [
  4211. {
  4212. "name": "StrokePath",
  4213. "address": "0x48f0c4"
  4214. },
  4215. {
  4216. "name": "DeleteObject",
  4217. "address": "0x48f0c8"
  4218. },
  4219. {
  4220. "name": "GetTextExtentPoint32W",
  4221. "address": "0x48f0cc"
  4222. },
  4223. {
  4224. "name": "ExtCreatePen",
  4225. "address": "0x48f0d0"
  4226. },
  4227. {
  4228. "name": "GetDeviceCaps",
  4229. "address": "0x48f0d4"
  4230. },
  4231. {
  4232. "name": "EndPath",
  4233. "address": "0x48f0d8"
  4234. },
  4235. {
  4236. "name": "SetPixel",
  4237. "address": "0x48f0dc"
  4238. },
  4239. {
  4240. "name": "CloseFigure",
  4241. "address": "0x48f0e0"
  4242. },
  4243. {
  4244. "name": "CreateCompatibleBitmap",
  4245. "address": "0x48f0e4"
  4246. },
  4247. {
  4248. "name": "CreateCompatibleDC",
  4249. "address": "0x48f0e8"
  4250. },
  4251. {
  4252. "name": "SelectObject",
  4253. "address": "0x48f0ec"
  4254. },
  4255. {
  4256. "name": "StretchBlt",
  4257. "address": "0x48f0f0"
  4258. },
  4259. {
  4260. "name": "GetDIBits",
  4261. "address": "0x48f0f4"
  4262. },
  4263. {
  4264. "name": "LineTo",
  4265. "address": "0x48f0f8"
  4266. },
  4267. {
  4268. "name": "AngleArc",
  4269. "address": "0x48f0fc"
  4270. },
  4271. {
  4272. "name": "MoveToEx",
  4273. "address": "0x48f100"
  4274. },
  4275. {
  4276. "name": "Ellipse",
  4277. "address": "0x48f104"
  4278. },
  4279. {
  4280. "name": "DeleteDC",
  4281. "address": "0x48f108"
  4282. },
  4283. {
  4284. "name": "GetPixel",
  4285. "address": "0x48f10c"
  4286. },
  4287. {
  4288. "name": "CreateDCW",
  4289. "address": "0x48f110"
  4290. },
  4291. {
  4292. "name": "GetStockObject",
  4293. "address": "0x48f114"
  4294. },
  4295. {
  4296. "name": "GetTextFaceW",
  4297. "address": "0x48f118"
  4298. },
  4299. {
  4300. "name": "CreateFontW",
  4301. "address": "0x48f11c"
  4302. },
  4303. {
  4304. "name": "SetTextColor",
  4305. "address": "0x48f120"
  4306. },
  4307. {
  4308. "name": "PolyDraw",
  4309. "address": "0x48f124"
  4310. },
  4311. {
  4312. "name": "BeginPath",
  4313. "address": "0x48f128"
  4314. },
  4315. {
  4316. "name": "Rectangle",
  4317. "address": "0x48f12c"
  4318. },
  4319. {
  4320. "name": "SetViewportOrgEx",
  4321. "address": "0x48f130"
  4322. },
  4323. {
  4324. "name": "GetObjectW",
  4325. "address": "0x48f134"
  4326. },
  4327. {
  4328. "name": "SetBkMode",
  4329. "address": "0x48f138"
  4330. },
  4331. {
  4332. "name": "RoundRect",
  4333. "address": "0x48f13c"
  4334. },
  4335. {
  4336. "name": "SetBkColor",
  4337. "address": "0x48f140"
  4338. },
  4339. {
  4340. "name": "CreatePen",
  4341. "address": "0x48f144"
  4342. },
  4343. {
  4344. "name": "CreateSolidBrush",
  4345. "address": "0x48f148"
  4346. },
  4347. {
  4348. "name": "StrokeAndFillPath",
  4349. "address": "0x48f14c"
  4350. }
  4351. ],
  4352. "dll": "GDI32.dll"
  4353. },
  4354. {
  4355. "imports": [
  4356. {
  4357. "name": "GetOpenFileNameW",
  4358. "address": "0x48f0b8"
  4359. },
  4360. {
  4361. "name": "GetSaveFileNameW",
  4362. "address": "0x48f0bc"
  4363. }
  4364. ],
  4365. "dll": "COMDLG32.dll"
  4366. },
  4367. {
  4368. "imports": [
  4369. {
  4370. "name": "GetAce",
  4371. "address": "0x48f000"
  4372. },
  4373. {
  4374. "name": "RegEnumValueW",
  4375. "address": "0x48f004"
  4376. },
  4377. {
  4378. "name": "RegDeleteValueW",
  4379. "address": "0x48f008"
  4380. },
  4381. {
  4382. "name": "RegDeleteKeyW",
  4383. "address": "0x48f00c"
  4384. },
  4385. {
  4386. "name": "RegEnumKeyExW",
  4387. "address": "0x48f010"
  4388. },
  4389. {
  4390. "name": "RegSetValueExW",
  4391. "address": "0x48f014"
  4392. },
  4393. {
  4394. "name": "RegOpenKeyExW",
  4395. "address": "0x48f018"
  4396. },
  4397. {
  4398. "name": "RegCloseKey",
  4399. "address": "0x48f01c"
  4400. },
  4401. {
  4402. "name": "RegQueryValueExW",
  4403. "address": "0x48f020"
  4404. },
  4405. {
  4406. "name": "RegConnectRegistryW",
  4407. "address": "0x48f024"
  4408. },
  4409. {
  4410. "name": "InitializeSecurityDescriptor",
  4411. "address": "0x48f028"
  4412. },
  4413. {
  4414. "name": "InitializeAcl",
  4415. "address": "0x48f02c"
  4416. },
  4417. {
  4418. "name": "AdjustTokenPrivileges",
  4419. "address": "0x48f030"
  4420. },
  4421. {
  4422. "name": "OpenThreadToken",
  4423. "address": "0x48f034"
  4424. },
  4425. {
  4426. "name": "OpenProcessToken",
  4427. "address": "0x48f038"
  4428. },
  4429. {
  4430. "name": "LookupPrivilegeValueW",
  4431. "address": "0x48f03c"
  4432. },
  4433. {
  4434. "name": "DuplicateTokenEx",
  4435. "address": "0x48f040"
  4436. },
  4437. {
  4438. "name": "CreateProcessAsUserW",
  4439. "address": "0x48f044"
  4440. },
  4441. {
  4442. "name": "CreateProcessWithLogonW",
  4443. "address": "0x48f048"
  4444. },
  4445. {
  4446. "name": "GetLengthSid",
  4447. "address": "0x48f04c"
  4448. },
  4449. {
  4450. "name": "CopySid",
  4451. "address": "0x48f050"
  4452. },
  4453. {
  4454. "name": "LogonUserW",
  4455. "address": "0x48f054"
  4456. },
  4457. {
  4458. "name": "AllocateAndInitializeSid",
  4459. "address": "0x48f058"
  4460. },
  4461. {
  4462. "name": "CheckTokenMembership",
  4463. "address": "0x48f05c"
  4464. },
  4465. {
  4466. "name": "RegCreateKeyExW",
  4467. "address": "0x48f060"
  4468. },
  4469. {
  4470. "name": "FreeSid",
  4471. "address": "0x48f064"
  4472. },
  4473. {
  4474. "name": "GetTokenInformation",
  4475. "address": "0x48f068"
  4476. },
  4477. {
  4478. "name": "GetSecurityDescriptorDacl",
  4479. "address": "0x48f06c"
  4480. },
  4481. {
  4482. "name": "GetAclInformation",
  4483. "address": "0x48f070"
  4484. },
  4485. {
  4486. "name": "AddAce",
  4487. "address": "0x48f074"
  4488. },
  4489. {
  4490. "name": "SetSecurityDescriptorDacl",
  4491. "address": "0x48f078"
  4492. },
  4493. {
  4494. "name": "GetUserNameW",
  4495. "address": "0x48f07c"
  4496. },
  4497. {
  4498. "name": "InitiateSystemShutdownExW",
  4499. "address": "0x48f080"
  4500. }
  4501. ],
  4502. "dll": "ADVAPI32.dll"
  4503. },
  4504. {
  4505. "imports": [
  4506. {
  4507. "name": "DragQueryPoint",
  4508. "address": "0x48f48c"
  4509. },
  4510. {
  4511. "name": "ShellExecuteExW",
  4512. "address": "0x48f490"
  4513. },
  4514. {
  4515. "name": "DragQueryFileW",
  4516. "address": "0x48f494"
  4517. },
  4518. {
  4519. "name": "SHEmptyRecycleBinW",
  4520. "address": "0x48f498"
  4521. },
  4522. {
  4523. "name": "SHGetPathFromIDListW",
  4524. "address": "0x48f49c"
  4525. },
  4526. {
  4527. "name": "SHBrowseForFolderW",
  4528. "address": "0x48f4a0"
  4529. },
  4530. {
  4531. "name": "SHCreateShellItem",
  4532. "address": "0x48f4a4"
  4533. },
  4534. {
  4535. "name": "SHGetDesktopFolder",
  4536. "address": "0x48f4a8"
  4537. },
  4538. {
  4539. "name": "SHGetSpecialFolderLocation",
  4540. "address": "0x48f4ac"
  4541. },
  4542. {
  4543. "name": "SHGetFolderPathW",
  4544. "address": "0x48f4b0"
  4545. },
  4546. {
  4547. "name": "SHFileOperationW",
  4548. "address": "0x48f4b4"
  4549. },
  4550. {
  4551. "name": "ExtractIconExW",
  4552. "address": "0x48f4b8"
  4553. },
  4554. {
  4555. "name": "Shell_NotifyIconW",
  4556. "address": "0x48f4bc"
  4557. },
  4558. {
  4559. "name": "ShellExecuteW",
  4560. "address": "0x48f4c0"
  4561. },
  4562. {
  4563. "name": "DragFinish",
  4564. "address": "0x48f4c4"
  4565. }
  4566. ],
  4567. "dll": "SHELL32.dll"
  4568. },
  4569. {
  4570. "imports": [
  4571. {
  4572. "name": "CoTaskMemAlloc",
  4573. "address": "0x48f828"
  4574. },
  4575. {
  4576. "name": "CoTaskMemFree",
  4577. "address": "0x48f82c"
  4578. },
  4579. {
  4580. "name": "CLSIDFromString",
  4581. "address": "0x48f830"
  4582. },
  4583. {
  4584. "name": "ProgIDFromCLSID",
  4585. "address": "0x48f834"
  4586. },
  4587. {
  4588. "name": "CLSIDFromProgID",
  4589. "address": "0x48f838"
  4590. },
  4591. {
  4592. "name": "OleSetMenuDescriptor",
  4593. "address": "0x48f83c"
  4594. },
  4595. {
  4596. "name": "MkParseDisplayName",
  4597. "address": "0x48f840"
  4598. },
  4599. {
  4600. "name": "OleSetContainedObject",
  4601. "address": "0x48f844"
  4602. },
  4603. {
  4604. "name": "CoCreateInstance",
  4605. "address": "0x48f848"
  4606. },
  4607. {
  4608. "name": "IIDFromString",
  4609. "address": "0x48f84c"
  4610. },
  4611. {
  4612. "name": "StringFromGUID2",
  4613. "address": "0x48f850"
  4614. },
  4615. {
  4616. "name": "CreateStreamOnHGlobal",
  4617. "address": "0x48f854"
  4618. },
  4619. {
  4620. "name": "OleInitialize",
  4621. "address": "0x48f858"
  4622. },
  4623. {
  4624. "name": "OleUninitialize",
  4625. "address": "0x48f85c"
  4626. },
  4627. {
  4628. "name": "CoInitialize",
  4629. "address": "0x48f860"
  4630. },
  4631. {
  4632. "name": "CoUninitialize",
  4633. "address": "0x48f864"
  4634. },
  4635. {
  4636. "name": "GetRunningObjectTable",
  4637. "address": "0x48f868"
  4638. },
  4639. {
  4640. "name": "CoGetInstanceFromFile",
  4641. "address": "0x48f86c"
  4642. },
  4643. {
  4644. "name": "CoGetObject",
  4645. "address": "0x48f870"
  4646. },
  4647. {
  4648. "name": "CoSetProxyBlanket",
  4649. "address": "0x48f874"
  4650. },
  4651. {
  4652. "name": "CoCreateInstanceEx",
  4653. "address": "0x48f878"
  4654. },
  4655. {
  4656. "name": "CoInitializeSecurity",
  4657. "address": "0x48f87c"
  4658. }
  4659. ],
  4660. "dll": "ole32.dll"
  4661. },
  4662. {
  4663. "imports": [
  4664. {
  4665. "name": "LoadTypeLibEx",
  4666. "address": "0x48f40c"
  4667. },
  4668. {
  4669. "name": "VariantCopyInd",
  4670. "address": "0x48f410"
  4671. },
  4672. {
  4673. "name": "SysReAllocString",
  4674. "address": "0x48f414"
  4675. },
  4676. {
  4677. "name": "SysFreeString",
  4678. "address": "0x48f418"
  4679. },
  4680. {
  4681. "name": "SafeArrayDestroyDescriptor",
  4682. "address": "0x48f41c"
  4683. },
  4684. {
  4685. "name": "SafeArrayDestroyData",
  4686. "address": "0x48f420"
  4687. },
  4688. {
  4689. "name": "SafeArrayUnaccessData",
  4690. "address": "0x48f424"
  4691. },
  4692. {
  4693. "name": "SafeArrayAccessData",
  4694. "address": "0x48f428"
  4695. },
  4696. {
  4697. "name": "SafeArrayAllocData",
  4698. "address": "0x48f42c"
  4699. },
  4700. {
  4701. "name": "SafeArrayAllocDescriptorEx",
  4702. "address": "0x48f430"
  4703. },
  4704. {
  4705. "name": "SafeArrayCreateVector",
  4706. "address": "0x48f434"
  4707. },
  4708. {
  4709. "name": "RegisterTypeLib",
  4710. "address": "0x48f438"
  4711. },
  4712. {
  4713. "name": "CreateStdDispatch",
  4714. "address": "0x48f43c"
  4715. },
  4716. {
  4717. "name": "DispCallFunc",
  4718. "address": "0x48f440"
  4719. },
  4720. {
  4721. "name": "VariantChangeType",
  4722. "address": "0x48f444"
  4723. },
  4724. {
  4725. "name": "SysStringLen",
  4726. "address": "0x48f448"
  4727. },
  4728. {
  4729. "name": "VariantTimeToSystemTime",
  4730. "address": "0x48f44c"
  4731. },
  4732. {
  4733. "name": "VarR8FromDec",
  4734. "address": "0x48f450"
  4735. },
  4736. {
  4737. "name": "SafeArrayGetVartype",
  4738. "address": "0x48f454"
  4739. },
  4740. {
  4741. "name": "VariantCopy",
  4742. "address": "0x48f458"
  4743. },
  4744. {
  4745. "name": "VariantClear",
  4746. "address": "0x48f45c"
  4747. },
  4748. {
  4749. "name": "OleLoadPicture",
  4750. "address": "0x48f460"
  4751. },
  4752. {
  4753. "name": "QueryPathOfRegTypeLib",
  4754. "address": "0x48f464"
  4755. },
  4756. {
  4757. "name": "RegisterTypeLibForUser",
  4758. "address": "0x48f468"
  4759. },
  4760. {
  4761. "name": "UnRegisterTypeLibForUser",
  4762. "address": "0x48f46c"
  4763. },
  4764. {
  4765. "name": "UnRegisterTypeLib",
  4766. "address": "0x48f470"
  4767. },
  4768. {
  4769. "name": "CreateDispTypeInfo",
  4770. "address": "0x48f474"
  4771. },
  4772. {
  4773. "name": "SysAllocString",
  4774. "address": "0x48f478"
  4775. },
  4776. {
  4777. "name": "VariantInit",
  4778. "address": "0x48f47c"
  4779. }
  4780. ],
  4781. "dll": "OLEAUT32.dll"
  4782. }
  4783. ],
  4784. "digital_signers": null,
  4785. "exported_dll_name": null,
  4786. "actual_checksum": "0x002e0d78",
  4787. "overlay": null,
  4788. "imagebase": "0x00400000",
  4789. "reported_checksum": "0x0012a62f",
  4790. "icon_hash": null,
  4791. "entrypoint": "0x0042800a",
  4792. "timestamp": "2019-06-16 15:02:47",
  4793. "osversion": "5.1",
  4794. "sections": [
  4795. {
  4796. "name": ".text",
  4797. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4798. "virtual_address": "0x00001000",
  4799. "size_of_data": "0x0008e000",
  4800. "entropy": "6.68",
  4801. "raw_address": "0x00000400",
  4802. "virtual_size": "0x0008dfdd",
  4803. "characteristics_raw": "0x60000020"
  4804. },
  4805. {
  4806. "name": ".rdata",
  4807. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4808. "virtual_address": "0x0008f000",
  4809. "size_of_data": "0x0002fe00",
  4810. "entropy": "5.76",
  4811. "raw_address": "0x0008e400",
  4812. "virtual_size": "0x0002fd8e",
  4813. "characteristics_raw": "0x40000040"
  4814. },
  4815. {
  4816. "name": ".data",
  4817. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4818. "virtual_address": "0x000bf000",
  4819. "size_of_data": "0x00005200",
  4820. "entropy": "1.20",
  4821. "raw_address": "0x000be200",
  4822. "virtual_size": "0x00008f74",
  4823. "characteristics_raw": "0xc0000040"
  4824. },
  4825. {
  4826. "name": ".rsrc",
  4827. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  4828. "virtual_address": "0x000c8000",
  4829. "size_of_data": "0x00206800",
  4830. "entropy": "6.44",
  4831. "raw_address": "0x000c3400",
  4832. "virtual_size": "0x002066dc",
  4833. "characteristics_raw": "0x40000040"
  4834. },
  4835. {
  4836. "name": ".reloc",
  4837. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  4838. "virtual_address": "0x002cf000",
  4839. "size_of_data": "0x00007200",
  4840. "entropy": "6.78",
  4841. "raw_address": "0x002c9c00",
  4842. "virtual_size": "0x00007134",
  4843. "characteristics_raw": "0x42000040"
  4844. }
  4845. ],
  4846. "resources": [],
  4847. "dirents": [
  4848. {
  4849. "virtual_address": "0x00000000",
  4850. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  4851. "size": "0x00000000"
  4852. },
  4853. {
  4854. "virtual_address": "0x000bc0cc",
  4855. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  4856. "size": "0x0000017c"
  4857. },
  4858. {
  4859. "virtual_address": "0x000c8000",
  4860. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  4861. "size": "0x002066dc"
  4862. },
  4863. {
  4864. "virtual_address": "0x00000000",
  4865. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  4866. "size": "0x00000000"
  4867. },
  4868. {
  4869. "virtual_address": "0x00000000",
  4870. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  4871. "size": "0x00000000"
  4872. },
  4873. {
  4874. "virtual_address": "0x002cf000",
  4875. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  4876. "size": "0x00007134"
  4877. },
  4878. {
  4879. "virtual_address": "0x00092bc0",
  4880. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  4881. "size": "0x0000001c"
  4882. },
  4883. {
  4884. "virtual_address": "0x00000000",
  4885. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  4886. "size": "0x00000000"
  4887. },
  4888. {
  4889. "virtual_address": "0x00000000",
  4890. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  4891. "size": "0x00000000"
  4892. },
  4893. {
  4894. "virtual_address": "0x00000000",
  4895. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  4896. "size": "0x00000000"
  4897. },
  4898. {
  4899. "virtual_address": "0x000a4b50",
  4900. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  4901. "size": "0x00000040"
  4902. },
  4903. {
  4904. "virtual_address": "0x00000000",
  4905. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  4906. "size": "0x00000000"
  4907. },
  4908. {
  4909. "virtual_address": "0x0008f000",
  4910. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  4911. "size": "0x00000884"
  4912. },
  4913. {
  4914. "virtual_address": "0x00000000",
  4915. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  4916. "size": "0x00000000"
  4917. },
  4918. {
  4919. "virtual_address": "0x00000000",
  4920. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  4921. "size": "0x00000000"
  4922. },
  4923. {
  4924. "virtual_address": "0x00000000",
  4925. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  4926. "size": "0x00000000"
  4927. }
  4928. ],
  4929. "exports": [],
  4930. "guest_signers": {},
  4931. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  4932. "icon_fuzzy": null,
  4933. "icon": null,
  4934. "pdbpath": null,
  4935. "imported_dll_count": 18,
  4936. "versioninfo": []
  4937. }
  4938. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement