Advertisement
paladin316

Exes_17776b2bd3a1f2fbe340e2a90029d7c6_exe_2019-06-26_09_30.json

Jun 26th, 2019
1,406
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 176.35 KB | None | 0 0
  1.  
  2. [*] MalFamily: "Ispy"
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe"
  7. [*] File Size: 952320
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "e3e23a1867df6b2aebe2c2147de72833f24eebb7ad203bd5ab404a3e65e75c83"
  10. [*] MD5: "17776b2bd3a1f2fbe340e2a90029d7c6"
  11. [*] SHA1: "6ac57d4bca3a0bf8495607d1e18958b8d1b86383"
  12. [*] SHA512: "41940a60a72f21c824fac98f54e932e666103bf9da55c0eb95547d6b5c505a752ed26c5eaaada4a4cbc97f2148b5d558da9577339efb727ef55c0f09493b9e5c"
  13. [*] CRC32: "2B225F3D"
  14. [*] SSDEEP: "24576:zmQFzDFCRUg2VxU3QKEeXRQhLEZtDFfRFntMKCsCq:BJdzUvbhqEZvfn1"
  15.  
  16. [*] Process Execution: [
  17. "Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe",
  18. "Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe",
  19. "vbc.exe",
  20. "vbc.exe",
  21. "services.exe",
  22. "svchost.exe",
  23. "WmiPrvSE.exe",
  24. "svchost.exe",
  25. "WMIADAP.exe"
  26. ]
  27.  
  28. [*] Signatures Detected: [
  29. {
  30. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  31. "Details": [
  32. {
  33. "IP": "23.111.11.204:80"
  34. }
  35. ]
  36. },
  37. {
  38. "Description": "Creates RWX memory",
  39. "Details": []
  40. },
  41. {
  42. "Description": "A process attempted to delay the analysis task.",
  43. "Details": [
  44. {
  45. "Process": "Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe tried to sleep 1786 seconds, actually delayed analysis time by 0 seconds"
  46. }
  47. ]
  48. },
  49. {
  50. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  51. "Details": [
  52. {
  53. "ioc": "o.o.1"
  54. }
  55. ]
  56. },
  57. {
  58. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  59. "Details": [
  60. {
  61. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  62. },
  63. {
  64. "suspicious_request": "http://bot.whatismyipaddress.com/"
  65. },
  66. {
  67. "suspicious_request": "http://repository.certum.pl/ca.cer"
  68. }
  69. ]
  70. },
  71. {
  72. "Description": "Performs some HTTP requests",
  73. "Details": [
  74. {
  75. "url": "http://bot.whatismyipaddress.com/"
  76. },
  77. {
  78. "url": "http://repository.certum.pl/ca.cer"
  79. }
  80. ]
  81. },
  82. {
  83. "Description": "The binary likely contains encrypted or compressed data.",
  84. "Details": [
  85. {
  86. "section": "name: .rsrc, entropy: 7.68, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x00073200, virtual_size: 0x00073018"
  87. }
  88. ]
  89. },
  90. {
  91. "Description": "Looks up the external IP address",
  92. "Details": [
  93. {
  94. "domain": "bot.whatismyipaddress.com"
  95. }
  96. ]
  97. },
  98. {
  99. "Description": "Executed a process and injected code into it, probably while unpacking",
  100. "Details": [
  101. {
  102. "Injection": "Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe(1520) -> Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe(2632)"
  103. }
  104. ]
  105. },
  106. {
  107. "Description": "Sniffs keystrokes",
  108. "Details": [
  109. {
  110. "SetWindowsHookExA": "Process: Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe(2632)"
  111. }
  112. ]
  113. },
  114. {
  115. "Description": "Attempts to restart the guest VM",
  116. "Details": []
  117. },
  118. {
  119. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  120. "Details": [
  121. {
  122. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 17822879 times"
  123. }
  124. ]
  125. },
  126. {
  127. "Description": "Steals private information from local Internet browsers",
  128. "Details": [
  129. {
  130. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data"
  131. },
  132. {
  133. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  134. },
  135. {
  136. "file": "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat"
  137. }
  138. ]
  139. },
  140. {
  141. "Description": "Exhibits behavior characteristic of iSpy Keylogger",
  142. "Details": [
  143. {
  144. "C2": "87.250.250.38"
  145. },
  146. {
  147. "C2": "smtp.yandex.com"
  148. }
  149. ]
  150. },
  151. {
  152. "Description": "File has been identified by 21 Antiviruses on VirusTotal as malicious",
  153. "Details": [
  154. {
  155. "Cylance": "Unsafe"
  156. },
  157. {
  158. "Invincea": "heuristic"
  159. },
  160. {
  161. "Symantec": "ML.Attribute.HighConfidence"
  162. },
  163. {
  164. "APEX": "Malicious"
  165. },
  166. {
  167. "Paloalto": "generic.ml"
  168. },
  169. {
  170. "Kaspersky": "UDS:DangerousObject.Multi.Generic"
  171. },
  172. {
  173. "Rising": "Trojan.Injector!8.C4/N3#92% (RDM+:cmRtazqFlhDLTmgXFlq049s8dBrg)"
  174. },
  175. {
  176. "TrendMicro": "TSPY_HPFAREIT.SMROX"
  177. },
  178. {
  179. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.dc"
  180. },
  181. {
  182. "Trapmine": "malicious.high.ml.score"
  183. },
  184. {
  185. "FireEye": "Generic.mg.17776b2bd3a1f2fb"
  186. },
  187. {
  188. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  189. },
  190. {
  191. "Endgame": "malicious (high confidence)"
  192. },
  193. {
  194. "ZoneAlarm": "UDS:DangerousObject.Multi.Generic"
  195. },
  196. {
  197. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  198. },
  199. {
  200. "Acronis": "suspicious"
  201. },
  202. {
  203. "TrendMicro-HouseCall": "TSPY_HPFAREIT.SMROX"
  204. },
  205. {
  206. "SentinelOne": "DFI - Suspicious PE"
  207. },
  208. {
  209. "Cybereason": "malicious.bca3a0"
  210. },
  211. {
  212. "CrowdStrike": "win/malicious_confidence_90% (D)"
  213. },
  214. {
  215. "Qihoo-360": "HEUR/QVM05.1.1CEF.Malware.Gen"
  216. }
  217. ]
  218. },
  219. {
  220. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  221. "Details": []
  222. },
  223. {
  224. "Description": "Harvests information related to installed instant messenger clients",
  225. "Details": [
  226. {
  227. "key": "HKEY_CURRENT_USER\\Software\\Google\\Google Talk\\Accounts"
  228. }
  229. ]
  230. },
  231. {
  232. "Description": "Harvests information related to installed mail clients",
  233. "Details": [
  234. {
  235. "file": "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows Live Mail\\*.oeaccount"
  236. },
  237. {
  238. "file": "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows Live Mail\\*.*"
  239. },
  240. {
  241. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles"
  242. },
  243. {
  244. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  245. },
  246. {
  247. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  248. },
  249. {
  250. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP User"
  251. },
  252. {
  253. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  254. },
  255. {
  256. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  257. },
  258. {
  259. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  260. },
  261. {
  262. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP User"
  263. },
  264. {
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  266. },
  267. {
  268. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  269. },
  270. {
  271. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  272. },
  273. {
  274. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  275. },
  276. {
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  278. },
  279. {
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP User"
  281. },
  282. {
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  284. },
  285. {
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  287. },
  288. {
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP User"
  290. },
  291. {
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  293. },
  294. {
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP User"
  296. },
  297. {
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  299. },
  300. {
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 User"
  302. },
  303. {
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 User"
  305. },
  306. {
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  308. },
  309. {
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  311. },
  312. {
  313. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  314. },
  315. {
  316. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP User"
  317. },
  318. {
  319. "key": "HKEY_CURRENT_USER\\Identities\\{0A258175-2D14-4D69-9955-E200F247250F}\\Software\\Microsoft\\Office\\Outlook\\OMI Account Manager\\Accounts"
  320. },
  321. {
  322. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\Outlook\\OMI Account Manager\\Accounts"
  323. },
  324. {
  325. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Account Manager\\Accounts"
  326. },
  327. {
  328. "key": "HKEY_CURRENT_USER\\Identities\\{0A258175-2D14-4D69-9955-E200F247250F}\\Software\\Microsoft\\Internet Account Manager\\Accounts"
  329. }
  330. ]
  331. },
  332. {
  333. "Description": "Makes SMTP requests, possibly sending spam or exfiltrating data.",
  334. "Details": [
  335. {
  336. "SMTP": "87.250.250.38 (smtp.yandex.com)"
  337. }
  338. ]
  339. },
  340. {
  341. "Description": "Anomalous binary characteristics",
  342. "Details": [
  343. {
  344. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  345. }
  346. ]
  347. }
  348. ]
  349.  
  350. [*] Started Service: [
  351. "VaultSvc"
  352. ]
  353.  
  354. [*] Executed Commands: [
  355. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6.exe\"",
  356. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmp9195.tmp\"",
  357. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmpB304.tmp\"",
  358. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\" /stext \"C:\\Users\\user\\AppData\\Local\\Temp\\tmp8050.tmp\"",
  359. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  360. "C:\\Windows\\system32\\lsass.exe"
  361. ]
  362.  
  363. [*] Mutexes: [
  364. "Global\\CLR_CASOFF_MUTEX",
  365. "b4cd94a0-5df3-4df8-96dd-84becef5c5f2",
  366. "Global\\.net clr networking",
  367. "Global\\ADAP_WMI_ENTRY"
  368. ]
  369.  
  370. [*] Modified Files: [
  371. "C:\\Users\\user\\AppData\\Local\\Temp\\e7595cac-762a-e381-a64b-a9c703513bf3",
  372. "C:\\Users\\user\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\000F7F8FAB2D96E6F8CBD5C9A3B4EC90",
  373. "C:\\Users\\user\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\000F7F8FAB2D96E6F8CBD5C9A3B4EC90",
  374. "C:\\Users\\user\\AppData\\Local\\Temp\\Cab4E51.tmp",
  375. "C:\\Users\\user\\AppData\\Local\\Temp\\Tar4E52.tmp",
  376. "\\??\\PIPE\\samr",
  377. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  378. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  379. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  380. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  381. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  382. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  383. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  384. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  385. "\\??\\WMIDataDevice",
  386. "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data",
  387. "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data",
  388. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp9195.tmp",
  389. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpB304.tmp"
  390. ]
  391.  
  392. [*] Deleted Files: [
  393. "C:\\Users\\user\\AppData\\Local\\Temp\\tmp9195.tmp",
  394. "C:\\Users\\user\\AppData\\Local\\Temp\\tmpB304.tmp",
  395. "C:\\Users\\user\\AppData\\Local\\Temp\\Cab4E51.tmp",
  396. "C:\\Users\\user\\AppData\\Local\\Temp\\Tar4E52.tmp"
  397. ]
  398.  
  399. [*] Modified Registry Keys: [
  400. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32",
  401. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32\\EnableFileTracing",
  402. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32\\EnableConsoleTracing",
  403. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32\\FileTracingMask",
  404. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32\\ConsoleTracingMask",
  405. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32\\MaxFileSize",
  406. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_17776b2bd3a1f2fbe340e2a90029d7c6_RASAPI32\\FileDirectory",
  407. "HKEY_CURRENT_USER\\Software\\Classes\\Local Settings\\MuiCache\\2F\\52C64B7E\\LanguageList",
  408. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  409. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  410. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  411. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  412. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  413. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  414. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  415. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  416. ]
  417.  
  418. [*] Deleted Registry Keys: []
  419.  
  420. [*] DNS Communications: [
  421. {
  422. "type": "A",
  423. "request": "bot.whatismyipaddress.com",
  424. "answers": [
  425. {
  426. "data": "66.171.248.178",
  427. "type": "A"
  428. }
  429. ]
  430. },
  431. {
  432. "type": "A",
  433. "request": "smtp.yandex.com",
  434. "answers": [
  435. {
  436. "data": "smtp.yandex.ru",
  437. "type": "CNAME"
  438. },
  439. {
  440. "data": "77.88.21.38",
  441. "type": "A"
  442. },
  443. {
  444. "data": "213.180.204.38",
  445. "type": "A"
  446. },
  447. {
  448. "data": "87.250.250.38",
  449. "type": "A"
  450. },
  451. {
  452. "data": "213.180.193.38",
  453. "type": "A"
  454. },
  455. {
  456. "data": "93.158.134.38",
  457. "type": "A"
  458. }
  459. ]
  460. },
  461. {
  462. "type": "A",
  463. "request": "repository.certum.pl",
  464. "answers": [
  465. {
  466. "data": "23.111.11.204",
  467. "type": "A"
  468. },
  469. {
  470. "data": "repository.uzto.netdna-cdn.com",
  471. "type": "CNAME"
  472. }
  473. ]
  474. }
  475. ]
  476.  
  477. [*] Domains: [
  478. {
  479. "ip": "23.111.11.204",
  480. "domain": "repository.certum.pl"
  481. },
  482. {
  483. "ip": "66.171.248.178",
  484. "domain": "bot.whatismyipaddress.com"
  485. },
  486. {
  487. "ip": "213.180.193.38",
  488. "domain": "smtp.yandex.com"
  489. }
  490. ]
  491.  
  492. [*] Network Communication - ICMP: []
  493.  
  494. [*] Network Communication - HTTP: [
  495. {
  496. "count": 1,
  497. "body": "",
  498. "uri": "http://bot.whatismyipaddress.com/",
  499. "user-agent": "",
  500. "method": "GET",
  501. "host": "bot.whatismyipaddress.com",
  502. "version": "1.1",
  503. "path": "/",
  504. "data": "GET / HTTP/1.1\r\nHost: bot.whatismyipaddress.com\r\nConnection: Keep-Alive\r\n\r\n",
  505. "port": 80
  506. },
  507. {
  508. "count": 1,
  509. "body": "",
  510. "uri": "http://repository.certum.pl/ca.cer",
  511. "user-agent": "Microsoft-CryptoAPI/6.1",
  512. "method": "GET",
  513. "host": "repository.certum.pl",
  514. "version": "1.1",
  515. "path": "/ca.cer",
  516. "data": "GET /ca.cer HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: repository.certum.pl\r\n\r\n",
  517. "port": 80
  518. }
  519. ]
  520.  
  521. [*] Network Communication - SMTP: [
  522. {
  523. "raw": "EHLO Host\r\nSTARTTLS\r\n\\x16\\x03\\x01\\x00r\\x01\\x00\\x00n\\x03\\x01]\\x13%\\xbd\\x00\\x81=\\xee\\xe5\\xd8l\\xe1g\\xb3F^\\xdc\\x18\\x0fg\\x10\\xac\\xc8\\xf8\\xdf\\xe0Z\\xe6pq\\xd1\\xf1\\x00\\x00\\x18\\x00/\\x005\\x00\\x05\\x00\n\\xc0\\x13\\xc0\\x14\\xc0\t\\xc0\n\\x002\\x008\\x00\\x13\\x00\\x04\\x01\\x00\\x00-\\xff\\x01\\x00\\x01\\x00\\x00\\x00\\x00\\x14\\x00\\x12\\x00\\x00\\x0fsmtp.yandex.com\\x00\n\\x00\\x06\\x00\\x04\\x00\\x17\\x00\\x18\\x00\\x0b\\x00\\x02\\x01\\x00\\x16\\x03\\x01\\x00F\\x10\\x00\\x00BA\\x04n\\xdd7*A\\xa1\\x1a\\xa4\\x84\\xaa\\xe4\\x98'\\x91dWi\\M\\xd4\\xafI:\\x04\\xe5\\x88\\x9bI\\xe9Z\\xc3\\x13\\xd7\\x8c\\xa3(\\x13)\\x98\\xff\\x83\\xc4i\\xcdS\\x03,\\x9a<A\\x1f\\xc4\\xe6\\x92\\x9e0\\xa1\\xa4\\xc5\\xeb\\xbf\\xbb5\\x92\\x14\\x03\\x01\\x00\\x01\\x01\\x16\\x03\\x01\\x000_\\x8c\\xec:G\\x00)R\\xcd\\x03M%p\\x070Y\\x1dq\\xfbh\\xe8l\\xbc\\x00\\xca\\xfa3,9ZE\\xfdJ\\xc8\\xb5\\x0e\\xf3\\xb9\\x95G\\xf9\\x1as\\xa8\\x9d\\x99\\xf6\\xd8",
  524. "dst": "87.250.250.38"
  525. }
  526. ]
  527.  
  528. [*] Network Communication - Hosts: []
  529.  
  530. [*] Network Communication - IRC: []
  531.  
  532. [*] Static Analysis: {
  533. "pe": {
  534. "peid_signatures": null,
  535. "imports": [
  536. {
  537. "imports": [
  538. {
  539. "name": "DeleteCriticalSection",
  540. "address": "0x46f168"
  541. },
  542. {
  543. "name": "LeaveCriticalSection",
  544. "address": "0x46f16c"
  545. },
  546. {
  547. "name": "EnterCriticalSection",
  548. "address": "0x46f170"
  549. },
  550. {
  551. "name": "InitializeCriticalSection",
  552. "address": "0x46f174"
  553. },
  554. {
  555. "name": "VirtualFree",
  556. "address": "0x46f178"
  557. },
  558. {
  559. "name": "VirtualAlloc",
  560. "address": "0x46f17c"
  561. },
  562. {
  563. "name": "LocalFree",
  564. "address": "0x46f180"
  565. },
  566. {
  567. "name": "LocalAlloc",
  568. "address": "0x46f184"
  569. },
  570. {
  571. "name": "GetVersion",
  572. "address": "0x46f188"
  573. },
  574. {
  575. "name": "GetCurrentThreadId",
  576. "address": "0x46f18c"
  577. },
  578. {
  579. "name": "InterlockedDecrement",
  580. "address": "0x46f190"
  581. },
  582. {
  583. "name": "InterlockedIncrement",
  584. "address": "0x46f194"
  585. },
  586. {
  587. "name": "VirtualQuery",
  588. "address": "0x46f198"
  589. },
  590. {
  591. "name": "WideCharToMultiByte",
  592. "address": "0x46f19c"
  593. },
  594. {
  595. "name": "MultiByteToWideChar",
  596. "address": "0x46f1a0"
  597. },
  598. {
  599. "name": "lstrlenA",
  600. "address": "0x46f1a4"
  601. },
  602. {
  603. "name": "lstrcpynA",
  604. "address": "0x46f1a8"
  605. },
  606. {
  607. "name": "LoadLibraryExA",
  608. "address": "0x46f1ac"
  609. },
  610. {
  611. "name": "GetThreadLocale",
  612. "address": "0x46f1b0"
  613. },
  614. {
  615. "name": "GetStartupInfoA",
  616. "address": "0x46f1b4"
  617. },
  618. {
  619. "name": "GetProcAddress",
  620. "address": "0x46f1b8"
  621. },
  622. {
  623. "name": "GetModuleHandleA",
  624. "address": "0x46f1bc"
  625. },
  626. {
  627. "name": "GetModuleFileNameA",
  628. "address": "0x46f1c0"
  629. },
  630. {
  631. "name": "GetLocaleInfoA",
  632. "address": "0x46f1c4"
  633. },
  634. {
  635. "name": "GetCommandLineA",
  636. "address": "0x46f1c8"
  637. },
  638. {
  639. "name": "FreeLibrary",
  640. "address": "0x46f1cc"
  641. },
  642. {
  643. "name": "FindFirstFileA",
  644. "address": "0x46f1d0"
  645. },
  646. {
  647. "name": "FindClose",
  648. "address": "0x46f1d4"
  649. },
  650. {
  651. "name": "ExitProcess",
  652. "address": "0x46f1d8"
  653. },
  654. {
  655. "name": "WriteFile",
  656. "address": "0x46f1dc"
  657. },
  658. {
  659. "name": "UnhandledExceptionFilter",
  660. "address": "0x46f1e0"
  661. },
  662. {
  663. "name": "RtlUnwind",
  664. "address": "0x46f1e4"
  665. },
  666. {
  667. "name": "RaiseException",
  668. "address": "0x46f1e8"
  669. },
  670. {
  671. "name": "GetStdHandle",
  672. "address": "0x46f1ec"
  673. }
  674. ],
  675. "dll": "kernel32.dll"
  676. },
  677. {
  678. "imports": [
  679. {
  680. "name": "GetKeyboardType",
  681. "address": "0x46f1f4"
  682. },
  683. {
  684. "name": "LoadStringA",
  685. "address": "0x46f1f8"
  686. },
  687. {
  688. "name": "MessageBoxA",
  689. "address": "0x46f1fc"
  690. },
  691. {
  692. "name": "CharNextA",
  693. "address": "0x46f200"
  694. }
  695. ],
  696. "dll": "user32.dll"
  697. },
  698. {
  699. "imports": [
  700. {
  701. "name": "RegQueryValueExA",
  702. "address": "0x46f208"
  703. },
  704. {
  705. "name": "RegOpenKeyExA",
  706. "address": "0x46f20c"
  707. },
  708. {
  709. "name": "RegCloseKey",
  710. "address": "0x46f210"
  711. }
  712. ],
  713. "dll": "advapi32.dll"
  714. },
  715. {
  716. "imports": [
  717. {
  718. "name": "SysFreeString",
  719. "address": "0x46f218"
  720. },
  721. {
  722. "name": "SysReAllocStringLen",
  723. "address": "0x46f21c"
  724. },
  725. {
  726. "name": "SysAllocStringLen",
  727. "address": "0x46f220"
  728. }
  729. ],
  730. "dll": "oleaut32.dll"
  731. },
  732. {
  733. "imports": [
  734. {
  735. "name": "TlsSetValue",
  736. "address": "0x46f228"
  737. },
  738. {
  739. "name": "TlsGetValue",
  740. "address": "0x46f22c"
  741. },
  742. {
  743. "name": "LocalAlloc",
  744. "address": "0x46f230"
  745. },
  746. {
  747. "name": "GetModuleHandleA",
  748. "address": "0x46f234"
  749. }
  750. ],
  751. "dll": "kernel32.dll"
  752. },
  753. {
  754. "imports": [
  755. {
  756. "name": "RegQueryValueExA",
  757. "address": "0x46f23c"
  758. },
  759. {
  760. "name": "RegOpenKeyExA",
  761. "address": "0x46f240"
  762. },
  763. {
  764. "name": "RegCloseKey",
  765. "address": "0x46f244"
  766. }
  767. ],
  768. "dll": "advapi32.dll"
  769. },
  770. {
  771. "imports": [
  772. {
  773. "name": "lstrcpyA",
  774. "address": "0x46f24c"
  775. },
  776. {
  777. "name": "WriteFile",
  778. "address": "0x46f250"
  779. },
  780. {
  781. "name": "WaitForSingleObject",
  782. "address": "0x46f254"
  783. },
  784. {
  785. "name": "VirtualQuery",
  786. "address": "0x46f258"
  787. },
  788. {
  789. "name": "VirtualAlloc",
  790. "address": "0x46f25c"
  791. },
  792. {
  793. "name": "Sleep",
  794. "address": "0x46f260"
  795. },
  796. {
  797. "name": "SizeofResource",
  798. "address": "0x46f264"
  799. },
  800. {
  801. "name": "SetThreadLocale",
  802. "address": "0x46f268"
  803. },
  804. {
  805. "name": "SetFilePointer",
  806. "address": "0x46f26c"
  807. },
  808. {
  809. "name": "SetEvent",
  810. "address": "0x46f270"
  811. },
  812. {
  813. "name": "SetErrorMode",
  814. "address": "0x46f274"
  815. },
  816. {
  817. "name": "SetEndOfFile",
  818. "address": "0x46f278"
  819. },
  820. {
  821. "name": "ResetEvent",
  822. "address": "0x46f27c"
  823. },
  824. {
  825. "name": "ReadFile",
  826. "address": "0x46f280"
  827. },
  828. {
  829. "name": "MultiByteToWideChar",
  830. "address": "0x46f284"
  831. },
  832. {
  833. "name": "MulDiv",
  834. "address": "0x46f288"
  835. },
  836. {
  837. "name": "LockResource",
  838. "address": "0x46f28c"
  839. },
  840. {
  841. "name": "LoadResource",
  842. "address": "0x46f290"
  843. },
  844. {
  845. "name": "LoadLibraryA",
  846. "address": "0x46f294"
  847. },
  848. {
  849. "name": "LeaveCriticalSection",
  850. "address": "0x46f298"
  851. },
  852. {
  853. "name": "InitializeCriticalSection",
  854. "address": "0x46f29c"
  855. },
  856. {
  857. "name": "GlobalUnlock",
  858. "address": "0x46f2a0"
  859. },
  860. {
  861. "name": "GlobalSize",
  862. "address": "0x46f2a4"
  863. },
  864. {
  865. "name": "GlobalReAlloc",
  866. "address": "0x46f2a8"
  867. },
  868. {
  869. "name": "GlobalHandle",
  870. "address": "0x46f2ac"
  871. },
  872. {
  873. "name": "GlobalLock",
  874. "address": "0x46f2b0"
  875. },
  876. {
  877. "name": "GlobalFree",
  878. "address": "0x46f2b4"
  879. },
  880. {
  881. "name": "GlobalFindAtomA",
  882. "address": "0x46f2b8"
  883. },
  884. {
  885. "name": "GlobalDeleteAtom",
  886. "address": "0x46f2bc"
  887. },
  888. {
  889. "name": "GlobalAlloc",
  890. "address": "0x46f2c0"
  891. },
  892. {
  893. "name": "GlobalAddAtomA",
  894. "address": "0x46f2c4"
  895. },
  896. {
  897. "name": "GetVersionExA",
  898. "address": "0x46f2c8"
  899. },
  900. {
  901. "name": "GetVersion",
  902. "address": "0x46f2cc"
  903. },
  904. {
  905. "name": "GetUserDefaultLCID",
  906. "address": "0x46f2d0"
  907. },
  908. {
  909. "name": "GetTickCount",
  910. "address": "0x46f2d4"
  911. },
  912. {
  913. "name": "GetThreadLocale",
  914. "address": "0x46f2d8"
  915. },
  916. {
  917. "name": "GetSystemInfo",
  918. "address": "0x46f2dc"
  919. },
  920. {
  921. "name": "GetStringTypeExA",
  922. "address": "0x46f2e0"
  923. },
  924. {
  925. "name": "GetStdHandle",
  926. "address": "0x46f2e4"
  927. },
  928. {
  929. "name": "GetProfileStringA",
  930. "address": "0x46f2e8"
  931. },
  932. {
  933. "name": "GetProcAddress",
  934. "address": "0x46f2ec"
  935. },
  936. {
  937. "name": "GetModuleHandleA",
  938. "address": "0x46f2f0"
  939. },
  940. {
  941. "name": "GetModuleFileNameA",
  942. "address": "0x46f2f4"
  943. },
  944. {
  945. "name": "GetLocaleInfoA",
  946. "address": "0x46f2f8"
  947. },
  948. {
  949. "name": "GetLocalTime",
  950. "address": "0x46f2fc"
  951. },
  952. {
  953. "name": "GetLastError",
  954. "address": "0x46f300"
  955. },
  956. {
  957. "name": "GetFullPathNameA",
  958. "address": "0x46f304"
  959. },
  960. {
  961. "name": "GetDiskFreeSpaceA",
  962. "address": "0x46f308"
  963. },
  964. {
  965. "name": "GetDateFormatA",
  966. "address": "0x46f30c"
  967. },
  968. {
  969. "name": "GetCurrentThreadId",
  970. "address": "0x46f310"
  971. },
  972. {
  973. "name": "GetCurrentProcessId",
  974. "address": "0x46f314"
  975. },
  976. {
  977. "name": "GetComputerNameA",
  978. "address": "0x46f318"
  979. },
  980. {
  981. "name": "GetCPInfo",
  982. "address": "0x46f31c"
  983. },
  984. {
  985. "name": "GetACP",
  986. "address": "0x46f320"
  987. },
  988. {
  989. "name": "FreeResource",
  990. "address": "0x46f324"
  991. },
  992. {
  993. "name": "InterlockedExchange",
  994. "address": "0x46f328"
  995. },
  996. {
  997. "name": "FreeLibrary",
  998. "address": "0x46f32c"
  999. },
  1000. {
  1001. "name": "FormatMessageA",
  1002. "address": "0x46f330"
  1003. },
  1004. {
  1005. "name": "FindResourceA",
  1006. "address": "0x46f334"
  1007. },
  1008. {
  1009. "name": "EnumCalendarInfoA",
  1010. "address": "0x46f338"
  1011. },
  1012. {
  1013. "name": "EnterCriticalSection",
  1014. "address": "0x46f33c"
  1015. },
  1016. {
  1017. "name": "DeleteCriticalSection",
  1018. "address": "0x46f340"
  1019. },
  1020. {
  1021. "name": "CreateThread",
  1022. "address": "0x46f344"
  1023. },
  1024. {
  1025. "name": "CreateFileA",
  1026. "address": "0x46f348"
  1027. },
  1028. {
  1029. "name": "CreateEventA",
  1030. "address": "0x46f34c"
  1031. },
  1032. {
  1033. "name": "CompareStringA",
  1034. "address": "0x46f350"
  1035. },
  1036. {
  1037. "name": "CloseHandle",
  1038. "address": "0x46f354"
  1039. }
  1040. ],
  1041. "dll": "kernel32.dll"
  1042. },
  1043. {
  1044. "imports": [
  1045. {
  1046. "name": "VerQueryValueA",
  1047. "address": "0x46f35c"
  1048. },
  1049. {
  1050. "name": "GetFileVersionInfoSizeA",
  1051. "address": "0x46f360"
  1052. },
  1053. {
  1054. "name": "GetFileVersionInfoA",
  1055. "address": "0x46f364"
  1056. }
  1057. ],
  1058. "dll": "version.dll"
  1059. },
  1060. {
  1061. "imports": [
  1062. {
  1063. "name": "UnrealizeObject",
  1064. "address": "0x46f36c"
  1065. },
  1066. {
  1067. "name": "StretchBlt",
  1068. "address": "0x46f370"
  1069. },
  1070. {
  1071. "name": "SetWindowOrgEx",
  1072. "address": "0x46f374"
  1073. },
  1074. {
  1075. "name": "SetWinMetaFileBits",
  1076. "address": "0x46f378"
  1077. },
  1078. {
  1079. "name": "SetViewportOrgEx",
  1080. "address": "0x46f37c"
  1081. },
  1082. {
  1083. "name": "SetTextColor",
  1084. "address": "0x46f380"
  1085. },
  1086. {
  1087. "name": "SetStretchBltMode",
  1088. "address": "0x46f384"
  1089. },
  1090. {
  1091. "name": "SetROP2",
  1092. "address": "0x46f388"
  1093. },
  1094. {
  1095. "name": "SetPixel",
  1096. "address": "0x46f38c"
  1097. },
  1098. {
  1099. "name": "SetMapMode",
  1100. "address": "0x46f390"
  1101. },
  1102. {
  1103. "name": "SetEnhMetaFileBits",
  1104. "address": "0x46f394"
  1105. },
  1106. {
  1107. "name": "SetDIBColorTable",
  1108. "address": "0x46f398"
  1109. },
  1110. {
  1111. "name": "SetBrushOrgEx",
  1112. "address": "0x46f39c"
  1113. },
  1114. {
  1115. "name": "SetBkMode",
  1116. "address": "0x46f3a0"
  1117. },
  1118. {
  1119. "name": "SetBkColor",
  1120. "address": "0x46f3a4"
  1121. },
  1122. {
  1123. "name": "SelectPalette",
  1124. "address": "0x46f3a8"
  1125. },
  1126. {
  1127. "name": "SelectObject",
  1128. "address": "0x46f3ac"
  1129. },
  1130. {
  1131. "name": "SelectClipRgn",
  1132. "address": "0x46f3b0"
  1133. },
  1134. {
  1135. "name": "ScaleWindowExtEx",
  1136. "address": "0x46f3b4"
  1137. },
  1138. {
  1139. "name": "SaveDC",
  1140. "address": "0x46f3b8"
  1141. },
  1142. {
  1143. "name": "RestoreDC",
  1144. "address": "0x46f3bc"
  1145. },
  1146. {
  1147. "name": "RectVisible",
  1148. "address": "0x46f3c0"
  1149. },
  1150. {
  1151. "name": "RealizePalette",
  1152. "address": "0x46f3c4"
  1153. },
  1154. {
  1155. "name": "PlayEnhMetaFile",
  1156. "address": "0x46f3c8"
  1157. },
  1158. {
  1159. "name": "PathToRegion",
  1160. "address": "0x46f3cc"
  1161. },
  1162. {
  1163. "name": "PatBlt",
  1164. "address": "0x46f3d0"
  1165. },
  1166. {
  1167. "name": "MoveToEx",
  1168. "address": "0x46f3d4"
  1169. },
  1170. {
  1171. "name": "MaskBlt",
  1172. "address": "0x46f3d8"
  1173. },
  1174. {
  1175. "name": "LineTo",
  1176. "address": "0x46f3dc"
  1177. },
  1178. {
  1179. "name": "LPtoDP",
  1180. "address": "0x46f3e0"
  1181. },
  1182. {
  1183. "name": "IntersectClipRect",
  1184. "address": "0x46f3e4"
  1185. },
  1186. {
  1187. "name": "GetWindowOrgEx",
  1188. "address": "0x46f3e8"
  1189. },
  1190. {
  1191. "name": "GetWinMetaFileBits",
  1192. "address": "0x46f3ec"
  1193. },
  1194. {
  1195. "name": "GetTextMetricsA",
  1196. "address": "0x46f3f0"
  1197. },
  1198. {
  1199. "name": "GetTextExtentPoint32A",
  1200. "address": "0x46f3f4"
  1201. },
  1202. {
  1203. "name": "GetSystemPaletteEntries",
  1204. "address": "0x46f3f8"
  1205. },
  1206. {
  1207. "name": "GetStockObject",
  1208. "address": "0x46f3fc"
  1209. },
  1210. {
  1211. "name": "GetPixel",
  1212. "address": "0x46f400"
  1213. },
  1214. {
  1215. "name": "GetPaletteEntries",
  1216. "address": "0x46f404"
  1217. },
  1218. {
  1219. "name": "GetObjectA",
  1220. "address": "0x46f408"
  1221. },
  1222. {
  1223. "name": "GetEnhMetaFilePaletteEntries",
  1224. "address": "0x46f40c"
  1225. },
  1226. {
  1227. "name": "GetEnhMetaFileHeader",
  1228. "address": "0x46f410"
  1229. },
  1230. {
  1231. "name": "GetEnhMetaFileDescriptionA",
  1232. "address": "0x46f414"
  1233. },
  1234. {
  1235. "name": "GetEnhMetaFileBits",
  1236. "address": "0x46f418"
  1237. },
  1238. {
  1239. "name": "GetDeviceCaps",
  1240. "address": "0x46f41c"
  1241. },
  1242. {
  1243. "name": "GetDIBits",
  1244. "address": "0x46f420"
  1245. },
  1246. {
  1247. "name": "GetDIBColorTable",
  1248. "address": "0x46f424"
  1249. },
  1250. {
  1251. "name": "GetDCOrgEx",
  1252. "address": "0x46f428"
  1253. },
  1254. {
  1255. "name": "GetCurrentPositionEx",
  1256. "address": "0x46f42c"
  1257. },
  1258. {
  1259. "name": "GetClipBox",
  1260. "address": "0x46f430"
  1261. },
  1262. {
  1263. "name": "GetBrushOrgEx",
  1264. "address": "0x46f434"
  1265. },
  1266. {
  1267. "name": "GetBitmapBits",
  1268. "address": "0x46f438"
  1269. },
  1270. {
  1271. "name": "ExcludeClipRect",
  1272. "address": "0x46f43c"
  1273. },
  1274. {
  1275. "name": "EndPage",
  1276. "address": "0x46f440"
  1277. },
  1278. {
  1279. "name": "EndDoc",
  1280. "address": "0x46f444"
  1281. },
  1282. {
  1283. "name": "DeleteObject",
  1284. "address": "0x46f448"
  1285. },
  1286. {
  1287. "name": "DeleteEnhMetaFile",
  1288. "address": "0x46f44c"
  1289. },
  1290. {
  1291. "name": "DeleteDC",
  1292. "address": "0x46f450"
  1293. },
  1294. {
  1295. "name": "CreateSolidBrush",
  1296. "address": "0x46f454"
  1297. },
  1298. {
  1299. "name": "CreatePenIndirect",
  1300. "address": "0x46f458"
  1301. },
  1302. {
  1303. "name": "CreatePalette",
  1304. "address": "0x46f45c"
  1305. },
  1306. {
  1307. "name": "CreateICA",
  1308. "address": "0x46f460"
  1309. },
  1310. {
  1311. "name": "CreateHalftonePalette",
  1312. "address": "0x46f464"
  1313. },
  1314. {
  1315. "name": "CreateFontIndirectA",
  1316. "address": "0x46f468"
  1317. },
  1318. {
  1319. "name": "CreateEnhMetaFileA",
  1320. "address": "0x46f46c"
  1321. },
  1322. {
  1323. "name": "CreateDIBitmap",
  1324. "address": "0x46f470"
  1325. },
  1326. {
  1327. "name": "CreateDIBSection",
  1328. "address": "0x46f474"
  1329. },
  1330. {
  1331. "name": "CreateDCA",
  1332. "address": "0x46f478"
  1333. },
  1334. {
  1335. "name": "CreateCompatibleDC",
  1336. "address": "0x46f47c"
  1337. },
  1338. {
  1339. "name": "CreateCompatibleBitmap",
  1340. "address": "0x46f480"
  1341. },
  1342. {
  1343. "name": "CreateBrushIndirect",
  1344. "address": "0x46f484"
  1345. },
  1346. {
  1347. "name": "CreateBitmap",
  1348. "address": "0x46f488"
  1349. },
  1350. {
  1351. "name": "CopyEnhMetaFileA",
  1352. "address": "0x46f48c"
  1353. },
  1354. {
  1355. "name": "CloseEnhMetaFile",
  1356. "address": "0x46f490"
  1357. },
  1358. {
  1359. "name": "BitBlt",
  1360. "address": "0x46f494"
  1361. }
  1362. ],
  1363. "dll": "gdi32.dll"
  1364. },
  1365. {
  1366. "imports": [
  1367. {
  1368. "name": "CreateWindowExA",
  1369. "address": "0x46f49c"
  1370. },
  1371. {
  1372. "name": "WindowFromPoint",
  1373. "address": "0x46f4a0"
  1374. },
  1375. {
  1376. "name": "WinHelpA",
  1377. "address": "0x46f4a4"
  1378. },
  1379. {
  1380. "name": "WaitMessage",
  1381. "address": "0x46f4a8"
  1382. },
  1383. {
  1384. "name": "UpdateWindow",
  1385. "address": "0x46f4ac"
  1386. },
  1387. {
  1388. "name": "UnregisterClassA",
  1389. "address": "0x46f4b0"
  1390. },
  1391. {
  1392. "name": "UnhookWindowsHookEx",
  1393. "address": "0x46f4b4"
  1394. },
  1395. {
  1396. "name": "TranslateMessage",
  1397. "address": "0x46f4b8"
  1398. },
  1399. {
  1400. "name": "TranslateMDISysAccel",
  1401. "address": "0x46f4bc"
  1402. },
  1403. {
  1404. "name": "TrackPopupMenu",
  1405. "address": "0x46f4c0"
  1406. },
  1407. {
  1408. "name": "SystemParametersInfoA",
  1409. "address": "0x46f4c4"
  1410. },
  1411. {
  1412. "name": "ShowWindow",
  1413. "address": "0x46f4c8"
  1414. },
  1415. {
  1416. "name": "ShowScrollBar",
  1417. "address": "0x46f4cc"
  1418. },
  1419. {
  1420. "name": "ShowOwnedPopups",
  1421. "address": "0x46f4d0"
  1422. },
  1423. {
  1424. "name": "ShowCursor",
  1425. "address": "0x46f4d4"
  1426. },
  1427. {
  1428. "name": "SetWindowsHookExA",
  1429. "address": "0x46f4d8"
  1430. },
  1431. {
  1432. "name": "SetWindowTextA",
  1433. "address": "0x46f4dc"
  1434. },
  1435. {
  1436. "name": "SetWindowPos",
  1437. "address": "0x46f4e0"
  1438. },
  1439. {
  1440. "name": "SetWindowPlacement",
  1441. "address": "0x46f4e4"
  1442. },
  1443. {
  1444. "name": "SetWindowLongA",
  1445. "address": "0x46f4e8"
  1446. },
  1447. {
  1448. "name": "SetTimer",
  1449. "address": "0x46f4ec"
  1450. },
  1451. {
  1452. "name": "SetScrollRange",
  1453. "address": "0x46f4f0"
  1454. },
  1455. {
  1456. "name": "SetScrollPos",
  1457. "address": "0x46f4f4"
  1458. },
  1459. {
  1460. "name": "SetScrollInfo",
  1461. "address": "0x46f4f8"
  1462. },
  1463. {
  1464. "name": "SetRect",
  1465. "address": "0x46f4fc"
  1466. },
  1467. {
  1468. "name": "SetPropA",
  1469. "address": "0x46f500"
  1470. },
  1471. {
  1472. "name": "SetParent",
  1473. "address": "0x46f504"
  1474. },
  1475. {
  1476. "name": "SetMenuItemInfoA",
  1477. "address": "0x46f508"
  1478. },
  1479. {
  1480. "name": "SetMenu",
  1481. "address": "0x46f50c"
  1482. },
  1483. {
  1484. "name": "SetKeyboardState",
  1485. "address": "0x46f510"
  1486. },
  1487. {
  1488. "name": "SetForegroundWindow",
  1489. "address": "0x46f514"
  1490. },
  1491. {
  1492. "name": "SetFocus",
  1493. "address": "0x46f518"
  1494. },
  1495. {
  1496. "name": "SetCursor",
  1497. "address": "0x46f51c"
  1498. },
  1499. {
  1500. "name": "SetClipboardData",
  1501. "address": "0x46f520"
  1502. },
  1503. {
  1504. "name": "SetClassLongA",
  1505. "address": "0x46f524"
  1506. },
  1507. {
  1508. "name": "SetCapture",
  1509. "address": "0x46f528"
  1510. },
  1511. {
  1512. "name": "SetActiveWindow",
  1513. "address": "0x46f52c"
  1514. },
  1515. {
  1516. "name": "SendMessageA",
  1517. "address": "0x46f530"
  1518. },
  1519. {
  1520. "name": "ScrollWindow",
  1521. "address": "0x46f534"
  1522. },
  1523. {
  1524. "name": "ScreenToClient",
  1525. "address": "0x46f538"
  1526. },
  1527. {
  1528. "name": "RemovePropA",
  1529. "address": "0x46f53c"
  1530. },
  1531. {
  1532. "name": "RemoveMenu",
  1533. "address": "0x46f540"
  1534. },
  1535. {
  1536. "name": "ReleaseDC",
  1537. "address": "0x46f544"
  1538. },
  1539. {
  1540. "name": "ReleaseCapture",
  1541. "address": "0x46f548"
  1542. },
  1543. {
  1544. "name": "RegisterWindowMessageA",
  1545. "address": "0x46f54c"
  1546. },
  1547. {
  1548. "name": "RegisterClipboardFormatA",
  1549. "address": "0x46f550"
  1550. },
  1551. {
  1552. "name": "RegisterClassA",
  1553. "address": "0x46f554"
  1554. },
  1555. {
  1556. "name": "RedrawWindow",
  1557. "address": "0x46f558"
  1558. },
  1559. {
  1560. "name": "PtInRect",
  1561. "address": "0x46f55c"
  1562. },
  1563. {
  1564. "name": "PostQuitMessage",
  1565. "address": "0x46f560"
  1566. },
  1567. {
  1568. "name": "PostMessageA",
  1569. "address": "0x46f564"
  1570. },
  1571. {
  1572. "name": "PeekMessageA",
  1573. "address": "0x46f568"
  1574. },
  1575. {
  1576. "name": "OpenClipboard",
  1577. "address": "0x46f56c"
  1578. },
  1579. {
  1580. "name": "OffsetRect",
  1581. "address": "0x46f570"
  1582. },
  1583. {
  1584. "name": "OemToCharA",
  1585. "address": "0x46f574"
  1586. },
  1587. {
  1588. "name": "MessageBoxA",
  1589. "address": "0x46f578"
  1590. },
  1591. {
  1592. "name": "MessageBeep",
  1593. "address": "0x46f57c"
  1594. },
  1595. {
  1596. "name": "MapWindowPoints",
  1597. "address": "0x46f580"
  1598. },
  1599. {
  1600. "name": "MapVirtualKeyA",
  1601. "address": "0x46f584"
  1602. },
  1603. {
  1604. "name": "LoadStringA",
  1605. "address": "0x46f588"
  1606. },
  1607. {
  1608. "name": "LoadKeyboardLayoutA",
  1609. "address": "0x46f58c"
  1610. },
  1611. {
  1612. "name": "LoadIconA",
  1613. "address": "0x46f590"
  1614. },
  1615. {
  1616. "name": "LoadCursorA",
  1617. "address": "0x46f594"
  1618. },
  1619. {
  1620. "name": "LoadBitmapA",
  1621. "address": "0x46f598"
  1622. },
  1623. {
  1624. "name": "KillTimer",
  1625. "address": "0x46f59c"
  1626. },
  1627. {
  1628. "name": "IsZoomed",
  1629. "address": "0x46f5a0"
  1630. },
  1631. {
  1632. "name": "IsWindowVisible",
  1633. "address": "0x46f5a4"
  1634. },
  1635. {
  1636. "name": "IsWindowEnabled",
  1637. "address": "0x46f5a8"
  1638. },
  1639. {
  1640. "name": "IsWindow",
  1641. "address": "0x46f5ac"
  1642. },
  1643. {
  1644. "name": "IsRectEmpty",
  1645. "address": "0x46f5b0"
  1646. },
  1647. {
  1648. "name": "IsIconic",
  1649. "address": "0x46f5b4"
  1650. },
  1651. {
  1652. "name": "IsDialogMessageA",
  1653. "address": "0x46f5b8"
  1654. },
  1655. {
  1656. "name": "IsChild",
  1657. "address": "0x46f5bc"
  1658. },
  1659. {
  1660. "name": "IsCharAlphaNumericA",
  1661. "address": "0x46f5c0"
  1662. },
  1663. {
  1664. "name": "IsCharAlphaA",
  1665. "address": "0x46f5c4"
  1666. },
  1667. {
  1668. "name": "InvalidateRect",
  1669. "address": "0x46f5c8"
  1670. },
  1671. {
  1672. "name": "IntersectRect",
  1673. "address": "0x46f5cc"
  1674. },
  1675. {
  1676. "name": "InsertMenuItemA",
  1677. "address": "0x46f5d0"
  1678. },
  1679. {
  1680. "name": "InsertMenuA",
  1681. "address": "0x46f5d4"
  1682. },
  1683. {
  1684. "name": "InflateRect",
  1685. "address": "0x46f5d8"
  1686. },
  1687. {
  1688. "name": "GetWindowThreadProcessId",
  1689. "address": "0x46f5dc"
  1690. },
  1691. {
  1692. "name": "GetWindowTextA",
  1693. "address": "0x46f5e0"
  1694. },
  1695. {
  1696. "name": "GetWindowRect",
  1697. "address": "0x46f5e4"
  1698. },
  1699. {
  1700. "name": "GetWindowPlacement",
  1701. "address": "0x46f5e8"
  1702. },
  1703. {
  1704. "name": "GetWindowLongA",
  1705. "address": "0x46f5ec"
  1706. },
  1707. {
  1708. "name": "GetWindowDC",
  1709. "address": "0x46f5f0"
  1710. },
  1711. {
  1712. "name": "GetTopWindow",
  1713. "address": "0x46f5f4"
  1714. },
  1715. {
  1716. "name": "GetSystemMetrics",
  1717. "address": "0x46f5f8"
  1718. },
  1719. {
  1720. "name": "GetSystemMenu",
  1721. "address": "0x46f5fc"
  1722. },
  1723. {
  1724. "name": "GetSysColorBrush",
  1725. "address": "0x46f600"
  1726. },
  1727. {
  1728. "name": "GetSysColor",
  1729. "address": "0x46f604"
  1730. },
  1731. {
  1732. "name": "GetSubMenu",
  1733. "address": "0x46f608"
  1734. },
  1735. {
  1736. "name": "GetScrollRange",
  1737. "address": "0x46f60c"
  1738. },
  1739. {
  1740. "name": "GetScrollPos",
  1741. "address": "0x46f610"
  1742. },
  1743. {
  1744. "name": "GetScrollInfo",
  1745. "address": "0x46f614"
  1746. },
  1747. {
  1748. "name": "GetPropA",
  1749. "address": "0x46f618"
  1750. },
  1751. {
  1752. "name": "GetParent",
  1753. "address": "0x46f61c"
  1754. },
  1755. {
  1756. "name": "GetWindow",
  1757. "address": "0x46f620"
  1758. },
  1759. {
  1760. "name": "GetMessageTime",
  1761. "address": "0x46f624"
  1762. },
  1763. {
  1764. "name": "GetMenuStringA",
  1765. "address": "0x46f628"
  1766. },
  1767. {
  1768. "name": "GetMenuState",
  1769. "address": "0x46f62c"
  1770. },
  1771. {
  1772. "name": "GetMenuItemInfoA",
  1773. "address": "0x46f630"
  1774. },
  1775. {
  1776. "name": "GetMenuItemID",
  1777. "address": "0x46f634"
  1778. },
  1779. {
  1780. "name": "GetMenuItemCount",
  1781. "address": "0x46f638"
  1782. },
  1783. {
  1784. "name": "GetMenu",
  1785. "address": "0x46f63c"
  1786. },
  1787. {
  1788. "name": "GetLastActivePopup",
  1789. "address": "0x46f640"
  1790. },
  1791. {
  1792. "name": "GetKeyboardState",
  1793. "address": "0x46f644"
  1794. },
  1795. {
  1796. "name": "GetKeyboardLayoutList",
  1797. "address": "0x46f648"
  1798. },
  1799. {
  1800. "name": "GetKeyboardLayout",
  1801. "address": "0x46f64c"
  1802. },
  1803. {
  1804. "name": "GetKeyState",
  1805. "address": "0x46f650"
  1806. },
  1807. {
  1808. "name": "GetKeyNameTextA",
  1809. "address": "0x46f654"
  1810. },
  1811. {
  1812. "name": "GetIconInfo",
  1813. "address": "0x46f658"
  1814. },
  1815. {
  1816. "name": "GetForegroundWindow",
  1817. "address": "0x46f65c"
  1818. },
  1819. {
  1820. "name": "GetFocus",
  1821. "address": "0x46f660"
  1822. },
  1823. {
  1824. "name": "GetDesktopWindow",
  1825. "address": "0x46f664"
  1826. },
  1827. {
  1828. "name": "GetDCEx",
  1829. "address": "0x46f668"
  1830. },
  1831. {
  1832. "name": "GetDC",
  1833. "address": "0x46f66c"
  1834. },
  1835. {
  1836. "name": "GetCursorPos",
  1837. "address": "0x46f670"
  1838. },
  1839. {
  1840. "name": "GetCursor",
  1841. "address": "0x46f674"
  1842. },
  1843. {
  1844. "name": "GetClipboardData",
  1845. "address": "0x46f678"
  1846. },
  1847. {
  1848. "name": "GetClientRect",
  1849. "address": "0x46f67c"
  1850. },
  1851. {
  1852. "name": "GetClassNameA",
  1853. "address": "0x46f680"
  1854. },
  1855. {
  1856. "name": "GetClassInfoA",
  1857. "address": "0x46f684"
  1858. },
  1859. {
  1860. "name": "GetCapture",
  1861. "address": "0x46f688"
  1862. },
  1863. {
  1864. "name": "GetActiveWindow",
  1865. "address": "0x46f68c"
  1866. },
  1867. {
  1868. "name": "FrameRect",
  1869. "address": "0x46f690"
  1870. },
  1871. {
  1872. "name": "FindWindowA",
  1873. "address": "0x46f694"
  1874. },
  1875. {
  1876. "name": "FillRect",
  1877. "address": "0x46f698"
  1878. },
  1879. {
  1880. "name": "EqualRect",
  1881. "address": "0x46f69c"
  1882. },
  1883. {
  1884. "name": "EnumWindows",
  1885. "address": "0x46f6a0"
  1886. },
  1887. {
  1888. "name": "EnumThreadWindows",
  1889. "address": "0x46f6a4"
  1890. },
  1891. {
  1892. "name": "EnumClipboardFormats",
  1893. "address": "0x46f6a8"
  1894. },
  1895. {
  1896. "name": "EndPaint",
  1897. "address": "0x46f6ac"
  1898. },
  1899. {
  1900. "name": "EndDeferWindowPos",
  1901. "address": "0x46f6b0"
  1902. },
  1903. {
  1904. "name": "EnableWindow",
  1905. "address": "0x46f6b4"
  1906. },
  1907. {
  1908. "name": "EnableScrollBar",
  1909. "address": "0x46f6b8"
  1910. },
  1911. {
  1912. "name": "EnableMenuItem",
  1913. "address": "0x46f6bc"
  1914. },
  1915. {
  1916. "name": "EmptyClipboard",
  1917. "address": "0x46f6c0"
  1918. },
  1919. {
  1920. "name": "DrawTextA",
  1921. "address": "0x46f6c4"
  1922. },
  1923. {
  1924. "name": "DrawMenuBar",
  1925. "address": "0x46f6c8"
  1926. },
  1927. {
  1928. "name": "DrawIconEx",
  1929. "address": "0x46f6cc"
  1930. },
  1931. {
  1932. "name": "DrawIcon",
  1933. "address": "0x46f6d0"
  1934. },
  1935. {
  1936. "name": "DrawFrameControl",
  1937. "address": "0x46f6d4"
  1938. },
  1939. {
  1940. "name": "DrawEdge",
  1941. "address": "0x46f6d8"
  1942. },
  1943. {
  1944. "name": "DispatchMessageA",
  1945. "address": "0x46f6dc"
  1946. },
  1947. {
  1948. "name": "DestroyWindow",
  1949. "address": "0x46f6e0"
  1950. },
  1951. {
  1952. "name": "DestroyMenu",
  1953. "address": "0x46f6e4"
  1954. },
  1955. {
  1956. "name": "DestroyIcon",
  1957. "address": "0x46f6e8"
  1958. },
  1959. {
  1960. "name": "DestroyCursor",
  1961. "address": "0x46f6ec"
  1962. },
  1963. {
  1964. "name": "DeleteMenu",
  1965. "address": "0x46f6f0"
  1966. },
  1967. {
  1968. "name": "DeferWindowPos",
  1969. "address": "0x46f6f4"
  1970. },
  1971. {
  1972. "name": "DefWindowProcA",
  1973. "address": "0x46f6f8"
  1974. },
  1975. {
  1976. "name": "DefMDIChildProcA",
  1977. "address": "0x46f6fc"
  1978. },
  1979. {
  1980. "name": "DefFrameProcA",
  1981. "address": "0x46f700"
  1982. },
  1983. {
  1984. "name": "CreatePopupMenu",
  1985. "address": "0x46f704"
  1986. },
  1987. {
  1988. "name": "CreateMenu",
  1989. "address": "0x46f708"
  1990. },
  1991. {
  1992. "name": "CreateIcon",
  1993. "address": "0x46f70c"
  1994. },
  1995. {
  1996. "name": "CloseClipboard",
  1997. "address": "0x46f710"
  1998. },
  1999. {
  2000. "name": "ClientToScreen",
  2001. "address": "0x46f714"
  2002. },
  2003. {
  2004. "name": "CheckMenuItem",
  2005. "address": "0x46f718"
  2006. },
  2007. {
  2008. "name": "CallWindowProcA",
  2009. "address": "0x46f71c"
  2010. },
  2011. {
  2012. "name": "CallNextHookEx",
  2013. "address": "0x46f720"
  2014. },
  2015. {
  2016. "name": "BeginPaint",
  2017. "address": "0x46f724"
  2018. },
  2019. {
  2020. "name": "BeginDeferWindowPos",
  2021. "address": "0x46f728"
  2022. },
  2023. {
  2024. "name": "CharNextA",
  2025. "address": "0x46f72c"
  2026. },
  2027. {
  2028. "name": "CharLowerBuffA",
  2029. "address": "0x46f730"
  2030. },
  2031. {
  2032. "name": "CharLowerA",
  2033. "address": "0x46f734"
  2034. },
  2035. {
  2036. "name": "CharUpperBuffA",
  2037. "address": "0x46f738"
  2038. },
  2039. {
  2040. "name": "CharToOemA",
  2041. "address": "0x46f73c"
  2042. },
  2043. {
  2044. "name": "AdjustWindowRectEx",
  2045. "address": "0x46f740"
  2046. },
  2047. {
  2048. "name": "ActivateKeyboardLayout",
  2049. "address": "0x46f744"
  2050. }
  2051. ],
  2052. "dll": "user32.dll"
  2053. },
  2054. {
  2055. "imports": [
  2056. {
  2057. "name": "Sleep",
  2058. "address": "0x46f74c"
  2059. }
  2060. ],
  2061. "dll": "kernel32.dll"
  2062. },
  2063. {
  2064. "imports": [
  2065. {
  2066. "name": "SafeArrayPtrOfIndex",
  2067. "address": "0x46f754"
  2068. },
  2069. {
  2070. "name": "SafeArrayGetUBound",
  2071. "address": "0x46f758"
  2072. },
  2073. {
  2074. "name": "SafeArrayGetLBound",
  2075. "address": "0x46f75c"
  2076. },
  2077. {
  2078. "name": "SafeArrayCreate",
  2079. "address": "0x46f760"
  2080. },
  2081. {
  2082. "name": "VariantChangeType",
  2083. "address": "0x46f764"
  2084. },
  2085. {
  2086. "name": "VariantCopy",
  2087. "address": "0x46f768"
  2088. },
  2089. {
  2090. "name": "VariantClear",
  2091. "address": "0x46f76c"
  2092. },
  2093. {
  2094. "name": "VariantInit",
  2095. "address": "0x46f770"
  2096. }
  2097. ],
  2098. "dll": "oleaut32.dll"
  2099. },
  2100. {
  2101. "imports": [
  2102. {
  2103. "name": "CreateStreamOnHGlobal",
  2104. "address": "0x46f778"
  2105. },
  2106. {
  2107. "name": "IsAccelerator",
  2108. "address": "0x46f77c"
  2109. },
  2110. {
  2111. "name": "OleDraw",
  2112. "address": "0x46f780"
  2113. },
  2114. {
  2115. "name": "OleSetMenuDescriptor",
  2116. "address": "0x46f784"
  2117. },
  2118. {
  2119. "name": "CoTaskMemFree",
  2120. "address": "0x46f788"
  2121. },
  2122. {
  2123. "name": "ProgIDFromCLSID",
  2124. "address": "0x46f78c"
  2125. },
  2126. {
  2127. "name": "StringFromCLSID",
  2128. "address": "0x46f790"
  2129. },
  2130. {
  2131. "name": "CoCreateInstance",
  2132. "address": "0x46f794"
  2133. },
  2134. {
  2135. "name": "CoGetClassObject",
  2136. "address": "0x46f798"
  2137. },
  2138. {
  2139. "name": "CoUninitialize",
  2140. "address": "0x46f79c"
  2141. },
  2142. {
  2143. "name": "CoInitialize",
  2144. "address": "0x46f7a0"
  2145. },
  2146. {
  2147. "name": "IsEqualGUID",
  2148. "address": "0x46f7a4"
  2149. }
  2150. ],
  2151. "dll": "ole32.dll"
  2152. },
  2153. {
  2154. "imports": [
  2155. {
  2156. "name": "GetErrorInfo",
  2157. "address": "0x46f7ac"
  2158. },
  2159. {
  2160. "name": "GetActiveObject",
  2161. "address": "0x46f7b0"
  2162. },
  2163. {
  2164. "name": "SysFreeString",
  2165. "address": "0x46f7b4"
  2166. }
  2167. ],
  2168. "dll": "oleaut32.dll"
  2169. },
  2170. {
  2171. "imports": [
  2172. {
  2173. "name": "ImageList_SetIconSize",
  2174. "address": "0x46f7bc"
  2175. },
  2176. {
  2177. "name": "ImageList_GetIconSize",
  2178. "address": "0x46f7c0"
  2179. },
  2180. {
  2181. "name": "ImageList_Write",
  2182. "address": "0x46f7c4"
  2183. },
  2184. {
  2185. "name": "ImageList_Read",
  2186. "address": "0x46f7c8"
  2187. },
  2188. {
  2189. "name": "ImageList_GetDragImage",
  2190. "address": "0x46f7cc"
  2191. },
  2192. {
  2193. "name": "ImageList_DragShowNolock",
  2194. "address": "0x46f7d0"
  2195. },
  2196. {
  2197. "name": "ImageList_SetDragCursorImage",
  2198. "address": "0x46f7d4"
  2199. },
  2200. {
  2201. "name": "ImageList_DragMove",
  2202. "address": "0x46f7d8"
  2203. },
  2204. {
  2205. "name": "ImageList_DragLeave",
  2206. "address": "0x46f7dc"
  2207. },
  2208. {
  2209. "name": "ImageList_DragEnter",
  2210. "address": "0x46f7e0"
  2211. },
  2212. {
  2213. "name": "ImageList_EndDrag",
  2214. "address": "0x46f7e4"
  2215. },
  2216. {
  2217. "name": "ImageList_BeginDrag",
  2218. "address": "0x46f7e8"
  2219. },
  2220. {
  2221. "name": "ImageList_Remove",
  2222. "address": "0x46f7ec"
  2223. },
  2224. {
  2225. "name": "ImageList_DrawEx",
  2226. "address": "0x46f7f0"
  2227. },
  2228. {
  2229. "name": "ImageList_Draw",
  2230. "address": "0x46f7f4"
  2231. },
  2232. {
  2233. "name": "ImageList_GetBkColor",
  2234. "address": "0x46f7f8"
  2235. },
  2236. {
  2237. "name": "ImageList_SetBkColor",
  2238. "address": "0x46f7fc"
  2239. },
  2240. {
  2241. "name": "ImageList_ReplaceIcon",
  2242. "address": "0x46f800"
  2243. },
  2244. {
  2245. "name": "ImageList_Add",
  2246. "address": "0x46f804"
  2247. },
  2248. {
  2249. "name": "ImageList_GetImageCount",
  2250. "address": "0x46f808"
  2251. },
  2252. {
  2253. "name": "ImageList_Destroy",
  2254. "address": "0x46f80c"
  2255. },
  2256. {
  2257. "name": "ImageList_Create",
  2258. "address": "0x46f810"
  2259. }
  2260. ],
  2261. "dll": "comctl32.dll"
  2262. },
  2263. {
  2264. "imports": [
  2265. {
  2266. "name": "OpenPrinterA",
  2267. "address": "0x46f818"
  2268. },
  2269. {
  2270. "name": "EnumPrintersA",
  2271. "address": "0x46f81c"
  2272. },
  2273. {
  2274. "name": "DocumentPropertiesA",
  2275. "address": "0x46f820"
  2276. },
  2277. {
  2278. "name": "ClosePrinter",
  2279. "address": "0x46f824"
  2280. }
  2281. ],
  2282. "dll": "winspool.drv"
  2283. },
  2284. {
  2285. "imports": [
  2286. {
  2287. "name": "PrintDlgA",
  2288. "address": "0x46f82c"
  2289. }
  2290. ],
  2291. "dll": "comdlg32.dll"
  2292. }
  2293. ],
  2294. "digital_signers": null,
  2295. "exported_dll_name": null,
  2296. "actual_checksum": "0x000ecff9",
  2297. "overlay": null,
  2298. "imagebase": "0x00400000",
  2299. "reported_checksum": "0x00000000",
  2300. "icon_hash": null,
  2301. "entrypoint": "0x0046304c",
  2302. "timestamp": "1992-03-17 02:53:55",
  2303. "osversion": "4.0",
  2304. "sections": [
  2305. {
  2306. "name": "CODE",
  2307. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2308. "virtual_address": "0x00001000",
  2309. "size_of_data": "0x00062200",
  2310. "entropy": "6.54",
  2311. "raw_address": "0x00000400",
  2312. "virtual_size": "0x00062094",
  2313. "characteristics_raw": "0x60000020"
  2314. },
  2315. {
  2316. "name": "DATA",
  2317. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2318. "virtual_address": "0x00064000",
  2319. "size_of_data": "0x00009600",
  2320. "entropy": "4.97",
  2321. "raw_address": "0x00062600",
  2322. "virtual_size": "0x00009528",
  2323. "characteristics_raw": "0xc0000040"
  2324. },
  2325. {
  2326. "name": "BSS",
  2327. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2328. "virtual_address": "0x0006e000",
  2329. "size_of_data": "0x00000000",
  2330. "entropy": "0.00",
  2331. "raw_address": "0x0006bc00",
  2332. "virtual_size": "0x00000d59",
  2333. "characteristics_raw": "0xc0000000"
  2334. },
  2335. {
  2336. "name": ".idata",
  2337. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2338. "virtual_address": "0x0006f000",
  2339. "size_of_data": "0x00002600",
  2340. "entropy": "5.01",
  2341. "raw_address": "0x0006bc00",
  2342. "virtual_size": "0x00002540",
  2343. "characteristics_raw": "0xc0000040"
  2344. },
  2345. {
  2346. "name": ".tls",
  2347. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2348. "virtual_address": "0x00072000",
  2349. "size_of_data": "0x00000000",
  2350. "entropy": "0.00",
  2351. "raw_address": "0x0006e200",
  2352. "virtual_size": "0x00000010",
  2353. "characteristics_raw": "0xc0000000"
  2354. },
  2355. {
  2356. "name": ".rdata",
  2357. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2358. "virtual_address": "0x00073000",
  2359. "size_of_data": "0x00000200",
  2360. "entropy": "0.21",
  2361. "raw_address": "0x0006e200",
  2362. "virtual_size": "0x00000018",
  2363. "characteristics_raw": "0x50000040"
  2364. },
  2365. {
  2366. "name": ".reloc",
  2367. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2368. "virtual_address": "0x00074000",
  2369. "size_of_data": "0x00007200",
  2370. "entropy": "6.67",
  2371. "raw_address": "0x0006e400",
  2372. "virtual_size": "0x00007108",
  2373. "characteristics_raw": "0x50000040"
  2374. },
  2375. {
  2376. "name": ".rsrc",
  2377. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2378. "virtual_address": "0x0007c000",
  2379. "size_of_data": "0x00073200",
  2380. "entropy": "7.68",
  2381. "raw_address": "0x00075600",
  2382. "virtual_size": "0x00073018",
  2383. "characteristics_raw": "0x50000040"
  2384. }
  2385. ],
  2386. "resources": [],
  2387. "dirents": [
  2388. {
  2389. "virtual_address": "0x00000000",
  2390. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2391. "size": "0x00000000"
  2392. },
  2393. {
  2394. "virtual_address": "0x0006f000",
  2395. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2396. "size": "0x00002540"
  2397. },
  2398. {
  2399. "virtual_address": "0x0007c000",
  2400. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2401. "size": "0x00073018"
  2402. },
  2403. {
  2404. "virtual_address": "0x00000000",
  2405. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2406. "size": "0x00000000"
  2407. },
  2408. {
  2409. "virtual_address": "0x00000000",
  2410. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2411. "size": "0x00000000"
  2412. },
  2413. {
  2414. "virtual_address": "0x00074000",
  2415. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2416. "size": "0x00007108"
  2417. },
  2418. {
  2419. "virtual_address": "0x00000000",
  2420. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2421. "size": "0x00000000"
  2422. },
  2423. {
  2424. "virtual_address": "0x00000000",
  2425. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2426. "size": "0x00000000"
  2427. },
  2428. {
  2429. "virtual_address": "0x00000000",
  2430. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2431. "size": "0x00000000"
  2432. },
  2433. {
  2434. "virtual_address": "0x00073000",
  2435. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2436. "size": "0x00000018"
  2437. },
  2438. {
  2439. "virtual_address": "0x00000000",
  2440. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2441. "size": "0x00000000"
  2442. },
  2443. {
  2444. "virtual_address": "0x00000000",
  2445. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2446. "size": "0x00000000"
  2447. },
  2448. {
  2449. "virtual_address": "0x00000000",
  2450. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2451. "size": "0x00000000"
  2452. },
  2453. {
  2454. "virtual_address": "0x00000000",
  2455. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2456. "size": "0x00000000"
  2457. },
  2458. {
  2459. "virtual_address": "0x00000000",
  2460. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2461. "size": "0x00000000"
  2462. },
  2463. {
  2464. "virtual_address": "0x00000000",
  2465. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2466. "size": "0x00000000"
  2467. }
  2468. ],
  2469. "exports": [],
  2470. "guest_signers": {},
  2471. "imphash": "46116a2f8090728368dbf9ef96584273",
  2472. "icon_fuzzy": null,
  2473. "icon": null,
  2474. "pdbpath": null,
  2475. "imported_dll_count": 17,
  2476. "versioninfo": []
  2477. }
  2478. }
  2479.  
  2480. [*] Resolved APIs: [
  2481. "kernel32.dll.GetDiskFreeSpaceExA",
  2482. "oleaut32.dll.VariantChangeTypeEx",
  2483. "oleaut32.dll.VarNeg",
  2484. "oleaut32.dll.VarNot",
  2485. "oleaut32.dll.VarAdd",
  2486. "oleaut32.dll.VarSub",
  2487. "oleaut32.dll.VarMul",
  2488. "oleaut32.dll.VarDiv",
  2489. "oleaut32.dll.VarIdiv",
  2490. "oleaut32.dll.VarMod",
  2491. "oleaut32.dll.VarAnd",
  2492. "oleaut32.dll.VarOr",
  2493. "oleaut32.dll.VarXor",
  2494. "oleaut32.dll.VarCmp",
  2495. "oleaut32.dll.VarI4FromStr",
  2496. "oleaut32.dll.VarR4FromStr",
  2497. "oleaut32.dll.VarR8FromStr",
  2498. "oleaut32.dll.VarDateFromStr",
  2499. "oleaut32.dll.VarCyFromStr",
  2500. "oleaut32.dll.VarBoolFromStr",
  2501. "oleaut32.dll.VarBstrFromCy",
  2502. "oleaut32.dll.VarBstrFromDate",
  2503. "oleaut32.dll.VarBstrFromBool",
  2504. "user32.dll.GetMonitorInfoA",
  2505. "user32.dll.GetSystemMetrics",
  2506. "user32.dll.EnumDisplayMonitors",
  2507. "dwmapi.dll.DwmIsCompositionEnabled",
  2508. "gdi32.dll.GetLayout",
  2509. "gdi32.dll.GdiRealizationInfo",
  2510. "gdi32.dll.FontIsLinked",
  2511. "advapi32.dll.RegOpenKeyExW",
  2512. "advapi32.dll.RegQueryInfoKeyW",
  2513. "gdi32.dll.GetTextFaceAliasW",
  2514. "advapi32.dll.RegEnumValueW",
  2515. "advapi32.dll.RegCloseKey",
  2516. "advapi32.dll.RegQueryValueExW",
  2517. "gdi32.dll.GetFontAssocStatus",
  2518. "advapi32.dll.RegQueryValueExA",
  2519. "advapi32.dll.RegEnumKeyExW",
  2520. "gdi32.dll.GdiIsMetaPrintDC",
  2521. "user32.dll.AnimateWindow",
  2522. "comctl32.dll.InitializeFlatSB",
  2523. "comctl32.dll.UninitializeFlatSB",
  2524. "comctl32.dll.FlatSB_GetScrollProp",
  2525. "comctl32.dll.FlatSB_SetScrollProp",
  2526. "comctl32.dll.FlatSB_EnableScrollBar",
  2527. "comctl32.dll.FlatSB_ShowScrollBar",
  2528. "comctl32.dll.FlatSB_GetScrollRange",
  2529. "comctl32.dll.FlatSB_GetScrollInfo",
  2530. "comctl32.dll.FlatSB_GetScrollPos",
  2531. "comctl32.dll.FlatSB_SetScrollPos",
  2532. "comctl32.dll.FlatSB_SetScrollInfo",
  2533. "comctl32.dll.FlatSB_SetScrollRange",
  2534. "user32.dll.SetLayeredWindowAttributes",
  2535. "ole32.dll.CoCreateInstanceEx",
  2536. "ole32.dll.CoInitializeEx",
  2537. "ole32.dll.CoAddRefServerProcess",
  2538. "ole32.dll.CoReleaseServerProcess",
  2539. "ole32.dll.CoResumeClassObjects",
  2540. "ole32.dll.CoSuspendClassObjects",
  2541. "olepro32.dll.OleCreatePropertyFrame",
  2542. "olepro32.dll.OleCreateFontIndirect",
  2543. "olepro32.dll.OleCreatePictureIndirect",
  2544. "olepro32.dll.OleLoadPicture",
  2545. "kernel32.dll.GetModuleHandleW",
  2546. "kernel32.dll.VirtualFree",
  2547. "kernel32.dll.LoadLibraryW",
  2548. "kernel32.dll.SizeofResource",
  2549. "kernel32.dll.GetModuleFileNameW",
  2550. "kernel32.dll.CreateFileW",
  2551. "kernel32.dll.MultiByteToWideChar",
  2552. "kernel32.dll.FlushInstructionCache",
  2553. "kernel32.dll.GetCurrentProcess",
  2554. "kernel32.dll.VirtualAlloc",
  2555. "kernel32.dll.LoadLibraryA",
  2556. "kernel32.dll.GetModuleFileNameA",
  2557. "kernel32.dll.GetModuleHandleA",
  2558. "kernel32.dll.VirtualProtect",
  2559. "kernel32.dll.CloseHandle",
  2560. "kernel32.dll.LoadResource",
  2561. "kernel32.dll.FindResourceW",
  2562. "kernel32.dll.GetProcAddress",
  2563. "kernel32.dll.GetFileSize",
  2564. "kernel32.dll.LCMapStringW",
  2565. "kernel32.dll.LCMapStringA",
  2566. "kernel32.dll.GetStringTypeW",
  2567. "kernel32.dll.GetStringTypeA",
  2568. "kernel32.dll.HeapAlloc",
  2569. "kernel32.dll.GetStartupInfoW",
  2570. "kernel32.dll.DeleteCriticalSection",
  2571. "kernel32.dll.LeaveCriticalSection",
  2572. "kernel32.dll.EnterCriticalSection",
  2573. "kernel32.dll.HeapFree",
  2574. "kernel32.dll.HeapReAlloc",
  2575. "kernel32.dll.HeapCreate",
  2576. "kernel32.dll.Sleep",
  2577. "kernel32.dll.ExitProcess",
  2578. "kernel32.dll.WriteFile",
  2579. "kernel32.dll.GetStdHandle",
  2580. "kernel32.dll.SetUnhandledExceptionFilter",
  2581. "kernel32.dll.FreeEnvironmentStringsW",
  2582. "kernel32.dll.GetEnvironmentStringsW",
  2583. "kernel32.dll.GetCommandLineW",
  2584. "kernel32.dll.SetHandleCount",
  2585. "kernel32.dll.GetFileType",
  2586. "kernel32.dll.GetStartupInfoA",
  2587. "kernel32.dll.TlsGetValue",
  2588. "kernel32.dll.TlsAlloc",
  2589. "kernel32.dll.TlsSetValue",
  2590. "kernel32.dll.TlsFree",
  2591. "kernel32.dll.InterlockedIncrement",
  2592. "kernel32.dll.SetLastError",
  2593. "kernel32.dll.GetCurrentThreadId",
  2594. "kernel32.dll.GetLastError",
  2595. "kernel32.dll.InterlockedDecrement",
  2596. "kernel32.dll.QueryPerformanceCounter",
  2597. "kernel32.dll.GetTickCount",
  2598. "kernel32.dll.GetCurrentProcessId",
  2599. "kernel32.dll.GetSystemTimeAsFileTime",
  2600. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  2601. "kernel32.dll.TerminateProcess",
  2602. "kernel32.dll.UnhandledExceptionFilter",
  2603. "kernel32.dll.IsDebuggerPresent",
  2604. "kernel32.dll.RtlUnwind",
  2605. "kernel32.dll.GetCPInfo",
  2606. "kernel32.dll.GetACP",
  2607. "kernel32.dll.GetOEMCP",
  2608. "kernel32.dll.IsValidCodePage",
  2609. "kernel32.dll.HeapSize",
  2610. "kernel32.dll.GetLocaleInfoA",
  2611. "kernel32.dll.WideCharToMultiByte",
  2612. "psapi.dll.GetModuleInformation",
  2613. "psapi.dll.GetModuleBaseNameW",
  2614. "psapi.dll.EnumProcessModules",
  2615. "shlwapi.dll.StrStrIW",
  2616. "shlwapi.dll.PathFileExistsW",
  2617. "kernel32.dll.FlsAlloc",
  2618. "kernel32.dll.FlsGetValue",
  2619. "kernel32.dll.FlsSetValue",
  2620. "kernel32.dll.FlsFree",
  2621. "mscoree.dll._CorExeMain",
  2622. "kernel32.dll.IsProcessorFeaturePresent",
  2623. "msvcrt.dll._set_error_mode",
  2624. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  2625. "kernel32.dll.FindActCtxSectionStringW",
  2626. "kernel32.dll.GetSystemWindowsDirectoryW",
  2627. "mscoree.dll.GetProcessExecutableHeap",
  2628. "kernelbase.dll.InitializeCriticalSectionAndSpinCount",
  2629. "kernel32.dll.ProcessIdToSessionId",
  2630. "imm32.dll.ImmCreateContext",
  2631. "imm32.dll.ImmDestroyContext",
  2632. "imm32.dll.ImmNotifyIME",
  2633. "imm32.dll.ImmAssociateContext",
  2634. "imm32.dll.ImmReleaseContext",
  2635. "imm32.dll.ImmGetContext",
  2636. "imm32.dll.ImmGetCompositionStringA",
  2637. "imm32.dll.ImmSetCompositionStringA",
  2638. "imm32.dll.ImmGetCompositionStringW",
  2639. "imm32.dll.ImmSetCompositionStringW",
  2640. "imm32.dll.ImmSetCandidateWindow",
  2641. "mscorwks.dll.GetCLRFunction",
  2642. "mscoree.dll.IEE",
  2643. "kernel32.dll.QueryActCtxW",
  2644. "shlwapi.dll.UrlIsW",
  2645. "mscorwks.dll.IEE",
  2646. "ntdll.dll.ZwCreateSection",
  2647. "kernel32.dll.MapViewOfFile",
  2648. "kernel32.dll.LoadLibraryExW",
  2649. "mscorwks.dll._CorExeMain",
  2650. "advapi32.dll.RegisterTraceGuidsW",
  2651. "advapi32.dll.UnregisterTraceGuids",
  2652. "advapi32.dll.GetTraceLoggerHandle",
  2653. "advapi32.dll.GetTraceEnableLevel",
  2654. "advapi32.dll.GetTraceEnableFlags",
  2655. "advapi32.dll.TraceEvent",
  2656. "mscoree.dll.GetStartupFlags",
  2657. "mscoree.dll.GetHostConfigurationFile",
  2658. "mscoree.dll.GetCORSystemDirectory",
  2659. "ntdll.dll.RtlUnwind",
  2660. "kernel32.dll.IsWow64Process",
  2661. "advapi32.dll.AllocateAndInitializeSid",
  2662. "advapi32.dll.OpenProcessToken",
  2663. "advapi32.dll.GetTokenInformation",
  2664. "advapi32.dll.InitializeAcl",
  2665. "advapi32.dll.AddAccessAllowedAce",
  2666. "advapi32.dll.FreeSid",
  2667. "kernel32.dll.SetThreadStackGuarantee",
  2668. "kernel32.dll.AddVectoredContinueHandler",
  2669. "kernel32.dll.RemoveVectoredContinueHandler",
  2670. "advapi32.dll.ConvertSidToStringSidW",
  2671. "shell32.dll.SHGetFolderPathW",
  2672. "kernel32.dll.FlushProcessWriteBuffers",
  2673. "kernel32.dll.GetWriteWatch",
  2674. "kernel32.dll.ResetWriteWatch",
  2675. "kernel32.dll.CreateMemoryResourceNotification",
  2676. "kernel32.dll.QueryMemoryResourceNotification",
  2677. "mscoree.dll._CorImageUnloading",
  2678. "mscoree.dll._CorValidateImage",
  2679. "cryptbase.dll.SystemFunction036",
  2680. "uxtheme.dll.ThemeInitApiHook",
  2681. "user32.dll.IsProcessDPIAware",
  2682. "ole32.dll.CoGetContextToken",
  2683. "kernel32.dll.GetVersionExW",
  2684. "kernel32.dll.GetFullPathNameW",
  2685. "advapi32.dll.CryptAcquireContextA",
  2686. "advapi32.dll.CryptReleaseContext",
  2687. "advapi32.dll.CryptCreateHash",
  2688. "advapi32.dll.CryptDestroyHash",
  2689. "advapi32.dll.CryptHashData",
  2690. "advapi32.dll.CryptGetHashParam",
  2691. "advapi32.dll.CryptImportKey",
  2692. "advapi32.dll.CryptExportKey",
  2693. "advapi32.dll.CryptGenKey",
  2694. "advapi32.dll.CryptGetKeyParam",
  2695. "advapi32.dll.CryptDestroyKey",
  2696. "advapi32.dll.CryptVerifySignatureA",
  2697. "advapi32.dll.CryptSignHashA",
  2698. "advapi32.dll.CryptGetProvParam",
  2699. "advapi32.dll.CryptGetUserKey",
  2700. "advapi32.dll.CryptEnumProvidersA",
  2701. "mscoree.dll.GetMetaDataInternalInterface",
  2702. "mscorwks.dll.GetMetaDataInternalInterface",
  2703. "cryptsp.dll.CryptAcquireContextA",
  2704. "cryptsp.dll.CryptImportKey",
  2705. "cryptsp.dll.CryptCreateHash",
  2706. "cryptsp.dll.CryptHashData",
  2707. "cryptsp.dll.CryptVerifySignatureA",
  2708. "cryptsp.dll.CryptDestroyHash",
  2709. "cryptsp.dll.CryptDestroyKey",
  2710. "mscorjit.dll.getJit",
  2711. "kernel32.dll.GlobalMemoryStatusEx",
  2712. "kernel32.dll.GetEnvironmentVariableW",
  2713. "kernel32.dll.SwitchToThread",
  2714. "kernel32.dll.EnumResourceTypesW",
  2715. "kernel32.dll.EnumResourceNamesW",
  2716. "kernel32.dll.lstrlen",
  2717. "kernel32.dll.lstrlenW",
  2718. "kernel32.dll.RtlMoveMemory",
  2719. "kernel32.dll.LockResource",
  2720. "kernel32.dll.GetUserDefaultUILanguage",
  2721. "kernel32.dll.FreeLibrary",
  2722. "cryptsp.dll.CryptAcquireContextW",
  2723. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2724. "cryptsp.dll.CryptGenRandom",
  2725. "cryptsp.dll.CryptGetHashParam",
  2726. "kernel32.dll.ReleaseMutex",
  2727. "kernel32.dll.CreateMutexW",
  2728. "kernel32.dll.GetTempPathW",
  2729. "kernel32.dll.GetComputerNameW",
  2730. "kernel32.dll.CreateEventW",
  2731. "kernel32.dll.SetEvent",
  2732. "ole32.dll.CoWaitForMultipleHandles",
  2733. "sechost.dll.LookupAccountNameLocalW",
  2734. "ole32.dll.IIDFromString",
  2735. "ole32.dll.CoGetClassObject",
  2736. "ole32.dll.CoCreateFreeThreadedMarshaler",
  2737. "ole32.dll.CoGetObjectContext",
  2738. "advapi32.dll.LookupAccountSidW",
  2739. "sechost.dll.LookupAccountSidLocalW",
  2740. "ole32.dll.NdrOleInitializeExtension",
  2741. "ole32.dll.CoGetMarshalSizeMax",
  2742. "ole32.dll.CoMarshalInterface",
  2743. "ole32.dll.CoUnmarshalInterface",
  2744. "ole32.dll.StringFromIID",
  2745. "ole32.dll.CoGetPSClsid",
  2746. "ole32.dll.CoTaskMemAlloc",
  2747. "ole32.dll.CoTaskMemFree",
  2748. "ole32.dll.CoCreateInstance",
  2749. "ole32.dll.CoReleaseMarshalData",
  2750. "ole32.dll.DcomChannelSetHResult",
  2751. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  2752. "oleaut32.dll.#2",
  2753. "oleaut32.dll.#6",
  2754. "wminet_utils.dll.ResetSecurity",
  2755. "wminet_utils.dll.SetSecurity",
  2756. "wminet_utils.dll.BlessIWbemServices",
  2757. "wminet_utils.dll.BlessIWbemServicesObject",
  2758. "wminet_utils.dll.GetPropertyHandle",
  2759. "wminet_utils.dll.WritePropertyValue",
  2760. "wminet_utils.dll.Clone",
  2761. "wminet_utils.dll.VerifyClientKey",
  2762. "wminet_utils.dll.GetQualifierSet",
  2763. "wminet_utils.dll.Get",
  2764. "wminet_utils.dll.Put",
  2765. "wminet_utils.dll.Delete",
  2766. "wminet_utils.dll.GetNames",
  2767. "wminet_utils.dll.BeginEnumeration",
  2768. "wminet_utils.dll.Next",
  2769. "wminet_utils.dll.EndEnumeration",
  2770. "wminet_utils.dll.GetPropertyQualifierSet",
  2771. "wminet_utils.dll.GetObjectText",
  2772. "wminet_utils.dll.SpawnDerivedClass",
  2773. "wminet_utils.dll.SpawnInstance",
  2774. "wminet_utils.dll.CompareTo",
  2775. "wminet_utils.dll.GetPropertyOrigin",
  2776. "wminet_utils.dll.InheritsFrom",
  2777. "wminet_utils.dll.GetMethod",
  2778. "wminet_utils.dll.PutMethod",
  2779. "wminet_utils.dll.DeleteMethod",
  2780. "wminet_utils.dll.BeginMethodEnumeration",
  2781. "wminet_utils.dll.NextMethod",
  2782. "wminet_utils.dll.EndMethodEnumeration",
  2783. "wminet_utils.dll.GetMethodQualifierSet",
  2784. "wminet_utils.dll.GetMethodOrigin",
  2785. "wminet_utils.dll.QualifierSet_Get",
  2786. "wminet_utils.dll.QualifierSet_Put",
  2787. "wminet_utils.dll.QualifierSet_Delete",
  2788. "wminet_utils.dll.QualifierSet_GetNames",
  2789. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  2790. "wminet_utils.dll.QualifierSet_Next",
  2791. "wminet_utils.dll.QualifierSet_EndEnumeration",
  2792. "wminet_utils.dll.GetCurrentApartmentType",
  2793. "wminet_utils.dll.GetDemultiplexedStub",
  2794. "wminet_utils.dll.CreateInstanceEnumWmi",
  2795. "wminet_utils.dll.CreateClassEnumWmi",
  2796. "wminet_utils.dll.ExecQueryWmi",
  2797. "wminet_utils.dll.ExecNotificationQueryWmi",
  2798. "wminet_utils.dll.PutInstanceWmi",
  2799. "wminet_utils.dll.PutClassWmi",
  2800. "wminet_utils.dll.CloneEnumWbemClassObject",
  2801. "wminet_utils.dll.ConnectServerWmi",
  2802. "kernel32.dll.GetThreadPreferredUILanguages",
  2803. "kernel32.dll.SetThreadPreferredUILanguages",
  2804. "kernel32.dll.LocaleNameToLCID",
  2805. "kernel32.dll.GetLocaleInfoEx",
  2806. "kernel32.dll.LCIDToLocaleName",
  2807. "kernel32.dll.GetSystemDefaultLocaleName",
  2808. "ole32.dll.CoUninitialize",
  2809. "oleaut32.dll.#500",
  2810. "oleaut32.dll.SysStringLen",
  2811. "kernel32.dll.RtlZeroMemory",
  2812. "oleaut32.dll.#283",
  2813. "oleaut32.dll.#284",
  2814. "oleaut32.dll.#9",
  2815. "oleaut32.dll.#7",
  2816. "oleaut32.dll.GetErrorInfo",
  2817. "oleaut32.dll.#149",
  2818. "kernel32.dll.SetErrorMode",
  2819. "kernel32.dll.GetFileAttributesExW",
  2820. "user32.dll.DefWindowProcW",
  2821. "gdi32.dll.GetStockObject",
  2822. "user32.dll.RegisterClassW",
  2823. "user32.dll.CreateWindowExW",
  2824. "user32.dll.SetWindowLongW",
  2825. "user32.dll.GetWindowLongW",
  2826. "kernel32.dll.GetCurrentThread",
  2827. "kernel32.dll.DuplicateHandle",
  2828. "user32.dll.CallWindowProcW",
  2829. "user32.dll.RegisterWindowMessageW",
  2830. "culture.dll.ConvertLangIdToCultureName",
  2831. "kernel32.dll.GetTempFileNameW",
  2832. "shfolder.dll.SHGetFolderPathW",
  2833. "kernel32.dll.CreateProcessW",
  2834. "kernel32.dll.GetThreadContext",
  2835. "kernel32.dll.ReadProcessMemory",
  2836. "ntdll.dll.NtUnmapViewOfSection",
  2837. "kernel32.dll.VirtualAllocEx",
  2838. "kernel32.dll.WriteProcessMemory",
  2839. "kernel32.dll.SetThreadContext",
  2840. "kernel32.dll.ResumeThread",
  2841. "kernel32.dll.ReadFile",
  2842. "kernel32.dll.DeleteFileW",
  2843. "user32.dll.SetWindowsHookExA",
  2844. "user32.dll.SetClipboardViewer",
  2845. "user32.dll.GetForegroundWindow",
  2846. "user32.dll.GetWindowTextW",
  2847. "user32.dll.GetWindowThreadProcessId",
  2848. "advapi32.dll.LookupPrivilegeValueW",
  2849. "advapi32.dll.AdjustTokenPrivileges",
  2850. "psapi.dll.EnumProcesses",
  2851. "user32.dll.GetMessageTime",
  2852. "ole32.dll.OleInitialize",
  2853. "ole32.dll.OleGetClipboard",
  2854. "kernel32.dll.GlobalLock",
  2855. "kernel32.dll.GlobalUnlock",
  2856. "kernel32.dll.GlobalFree",
  2857. "user32.dll.SendMessageA",
  2858. "user32.dll.GetClientRect",
  2859. "user32.dll.GetWindowRect",
  2860. "user32.dll.GetParent",
  2861. "ole32.dll.CoRegisterMessageFilter",
  2862. "user32.dll.PeekMessageW",
  2863. "user32.dll.WaitMessage",
  2864. "kernel32.dll.LocalFree",
  2865. "iphlpapi.dll.GetNetworkParams",
  2866. "dnsapi.dll.DnsQueryConfig",
  2867. "iphlpapi.dll.GetAdaptersAddresses",
  2868. "iphlpapi.dll.GetIpInterfaceEntry",
  2869. "iphlpapi.dll.GetBestInterfaceEx",
  2870. "kernel32.dll.LocalAlloc",
  2871. "ws2_32.dll.WSAStartup",
  2872. "ws2_32.dll.WSASocketW",
  2873. "ws2_32.dll.setsockopt",
  2874. "ws2_32.dll.WSAEventSelect",
  2875. "ws2_32.dll.ioctlsocket",
  2876. "ws2_32.dll.closesocket",
  2877. "mscoree.dll.ND_RI2",
  2878. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2879. "kernel32.dll.CreateFileMappingW",
  2880. "kernel32.dll.UnmapViewOfFile",
  2881. "kernel32.dll.VirtualQuery",
  2882. "advapi32.dll.CreateWellKnownSid",
  2883. "kernel32.dll.WaitForSingleObject",
  2884. "kernel32.dll.OpenMutexW",
  2885. "kernel32.dll.OpenProcess",
  2886. "kernel32.dll.GetProcessTimes",
  2887. "ws2_32.dll.inet_addr",
  2888. "iphlpapi.dll.GetAdaptersInfo",
  2889. "iphlpapi.dll.GetIfEntry",
  2890. "iphlpapi.dll.GetPerAdapterInfo",
  2891. "advapi32.dll.GetUserNameW",
  2892. "rasapi32.dll.RasEnumConnectionsW",
  2893. "rtutils.dll.TraceRegisterExA",
  2894. "rtutils.dll.TracePrintfExA",
  2895. "sechost.dll.OpenSCManagerW",
  2896. "sechost.dll.OpenServiceW",
  2897. "sechost.dll.QueryServiceStatus",
  2898. "sechost.dll.CloseServiceHandle",
  2899. "ws2_32.dll.WSAIoctl",
  2900. "kernel32.dll.FormatMessageW",
  2901. "rasapi32.dll.RasConnectionNotificationW",
  2902. "advapi32.dll.RegOpenCurrentUser",
  2903. "advapi32.dll.RegNotifyChangeKeyValue",
  2904. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  2905. "sechost.dll.NotifyServiceStatusChangeA",
  2906. "kernel32.dll.ResetEvent",
  2907. "ws2_32.dll.getaddrinfo",
  2908. "ws2_32.dll.freeaddrinfo",
  2909. "ws2_32.dll.WSAConnect",
  2910. "ws2_32.dll.send",
  2911. "ws2_32.dll.recv",
  2912. "ws2_32.dll.shutdown",
  2913. "kernel32.dll.CreateIoCompletionPort",
  2914. "kernel32.dll.PostQueuedCompletionStatus",
  2915. "ntdll.dll.NtQueryInformationThread",
  2916. "ntdll.dll.NtQuerySystemInformation",
  2917. "ntdll.dll.NtGetCurrentProcessorNumber",
  2918. "kernel32.dll.CreateSemaphoreA",
  2919. "security.dll.EnumerateSecurityPackagesW",
  2920. "security.dll.FreeContextBuffer",
  2921. "cryptsp.dll.SystemFunction035",
  2922. "mscoree.dll.ND_RI4",
  2923. "security.dll.FreeCredentialsHandle",
  2924. "security.dll.AcquireCredentialsHandleW",
  2925. "schannel.dll.SpUserModeInitialize",
  2926. "advapi32.dll.RegCreateKeyExW",
  2927. "security.dll.DeleteSecurityContext",
  2928. "security.dll.InitializeSecurityContextW",
  2929. "secur32.dll.FreeContextBuffer",
  2930. "ncrypt.dll.SslOpenProvider",
  2931. "ncrypt.dll.GetSChannelInterface",
  2932. "bcryptprimitives.dll.GetHashInterface",
  2933. "ncrypt.dll.SslIncrementProviderReferenceCount",
  2934. "ncrypt.dll.SslImportKey",
  2935. "bcryptprimitives.dll.GetCipherInterface",
  2936. "security.dll.QueryContextAttributesW",
  2937. "ncrypt.dll.SslLookupCipherSuiteInfo",
  2938. "crypt32.dll.CertFreeCertificateContext",
  2939. "crypt32.dll.CertDuplicateCertificateContext",
  2940. "crypt32.dll.CertGetCertificateContextProperty",
  2941. "crypt32.dll.CertCloseStore",
  2942. "crypt32.dll.CertDuplicateStore",
  2943. "crypt32.dll.CertEnumCertificatesInStore",
  2944. "crypt32.dll.CertFreeCertificateChain",
  2945. "crypt32.dll.CertOpenStore",
  2946. "crypt32.dll.CertAddCertificateLinkToStore",
  2947. "crypt32.dll.CertGetCertificateChain",
  2948. "userenv.dll.GetUserProfileDirectoryW",
  2949. "sechost.dll.ConvertSidToStringSidW",
  2950. "sechost.dll.ConvertStringSidToSidW",
  2951. "userenv.dll.RegisterGPNotification",
  2952. "gpapi.dll.RegisterGPNotificationInternal",
  2953. "sechost.dll.QueryServiceConfigW",
  2954. "user32.dll.LoadStringW",
  2955. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  2956. "ncrypt.dll.BCryptGetProperty",
  2957. "ncrypt.dll.BCryptCreateHash",
  2958. "ncrypt.dll.BCryptHashData",
  2959. "ncrypt.dll.BCryptFinishHash",
  2960. "ncrypt.dll.BCryptDestroyHash",
  2961. "cryptnet.dll.CryptGetObjectUrl",
  2962. "cryptnet.dll.CryptRetrieveObjectByUrlW",
  2963. "cryptnet.dll.I_CryptNetGetConnectivity",
  2964. "sensapi.dll.IsNetworkAlive",
  2965. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2966. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2967. "rpcrt4.dll.NdrClientCall2",
  2968. "winhttp.dll.WinHttpOpen",
  2969. "winhttp.dll.WinHttpSetTimeouts",
  2970. "winhttp.dll.WinHttpSetOption",
  2971. "winhttp.dll.WinHttpCrackUrl",
  2972. "shlwapi.dll.StrCmpNW",
  2973. "winhttp.dll.WinHttpConnect",
  2974. "winhttp.dll.WinHttpOpenRequest",
  2975. "winhttp.dll.WinHttpSetStatusCallback",
  2976. "winhttp.dll.WinHttpGetDefaultProxyConfiguration",
  2977. "winhttp.dll.WinHttpSendRequest",
  2978. "ws2_32.dll.GetAddrInfoW",
  2979. "ws2_32.dll.#2",
  2980. "ws2_32.dll.#21",
  2981. "ws2_32.dll.#9",
  2982. "ws2_32.dll.FreeAddrInfoW",
  2983. "ws2_32.dll.#6",
  2984. "ws2_32.dll.#5",
  2985. "ws2_32.dll.WSARecv",
  2986. "ws2_32.dll.WSASend",
  2987. "winhttp.dll.WinHttpReceiveResponse",
  2988. "winhttp.dll.WinHttpQueryHeaders",
  2989. "winhttp.dll.WinHttpQueryDataAvailable",
  2990. "winhttp.dll.WinHttpReadData",
  2991. "ws2_32.dll.#22",
  2992. "ws2_32.dll.#3",
  2993. "ncrypt.dll.SslDecrementProviderReferenceCount",
  2994. "ncrypt.dll.SslFreeObject",
  2995. "winhttp.dll.WinHttpCloseHandle",
  2996. "rpcrt4.dll.RpcBindingFree",
  2997. "setupapi.dll.SetupIterateCabinetW",
  2998. "kernel32.dll.RegOpenKeyExW",
  2999. "kernel32.dll.RegCloseKey",
  3000. "cabinet.dll.#20",
  3001. "cabinet.dll.#22",
  3002. "devrtl.dll.DevRtlGetThreadLogToken",
  3003. "cabinet.dll.#23",
  3004. "cryptsp.dll.CryptSetHashParam",
  3005. "sechost.dll.QueryServiceConfigA",
  3006. "rpcrt4.dll.RpcStringBindingComposeA",
  3007. "rpcrt4.dll.RpcBindingFromStringBindingA",
  3008. "rpcrt4.dll.RpcEpResolveBinding",
  3009. "rpcrt4.dll.RpcStringFreeA",
  3010. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  3011. "ncrypt.dll.BCryptImportKeyPair",
  3012. "ncrypt.dll.BCryptVerifySignature",
  3013. "ncrypt.dll.BCryptDestroyKey",
  3014. "crypt32.dll.CertDuplicateCertificateChain",
  3015. "mscoree.dll.ND_RU1",
  3016. "crypt32.dll.CertVerifyCertificateChainPolicy",
  3017. "vssapi.dll.CreateWriter",
  3018. "advapi32.dll.LookupAccountNameW",
  3019. "samcli.dll.NetLocalGroupGetMembers",
  3020. "samlib.dll.SamConnect",
  3021. "rpcrt4.dll.NdrClientCall3",
  3022. "rpcrt4.dll.RpcStringBindingComposeW",
  3023. "rpcrt4.dll.RpcStringFreeW",
  3024. "samlib.dll.SamOpenDomain",
  3025. "samlib.dll.SamLookupNamesInDomain",
  3026. "samlib.dll.SamOpenAlias",
  3027. "samlib.dll.SamFreeMemory",
  3028. "samlib.dll.SamCloseHandle",
  3029. "samlib.dll.SamGetMembersInAlias",
  3030. "netutils.dll.NetApiBufferFree",
  3031. "ole32.dll.CoCreateGuid",
  3032. "ole32.dll.StringFromCLSID",
  3033. "oleaut32.dll.#4",
  3034. "propsys.dll.VariantToPropVariant",
  3035. "wbemcore.dll.Reinitialize",
  3036. "wbemsvc.dll.DllGetClassObject",
  3037. "wbemsvc.dll.DllCanUnloadNow",
  3038. "authz.dll.AuthzInitializeContextFromToken",
  3039. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  3040. "authz.dll.AuthzAccessCheck",
  3041. "authz.dll.AuthzFreeAuditEvent",
  3042. "authz.dll.AuthzFreeContext",
  3043. "authz.dll.AuthzInitializeResourceManager",
  3044. "authz.dll.AuthzFreeResourceManager",
  3045. "rpcrt4.dll.RpcBindingCreateW",
  3046. "rpcrt4.dll.RpcBindingBind",
  3047. "rpcrt4.dll.I_RpcMapWin32Status",
  3048. "advapi32.dll.EventRegister",
  3049. "advapi32.dll.EventUnregister",
  3050. "advapi32.dll.EventWrite",
  3051. "kernel32.dll.RegSetValueExW",
  3052. "kernel32.dll.RegQueryValueExW",
  3053. "wmisvc.dll.IsImproperShutdownDetected",
  3054. "wevtapi.dll.EvtRender",
  3055. "wevtapi.dll.EvtNext",
  3056. "wevtapi.dll.EvtClose",
  3057. "wevtapi.dll.EvtQuery",
  3058. "wevtapi.dll.EvtCreateRenderContext",
  3059. "rpcrt4.dll.RpcBindingSetOption",
  3060. "ole32.dll.CreateStreamOnHGlobal",
  3061. "advapi32.dll.RegSetValueExW",
  3062. "cryptsp.dll.CryptReleaseContext",
  3063. "kernelbase.dll.InitializeAcl",
  3064. "kernelbase.dll.AddAce",
  3065. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  3066. "kernel32.dll.IsThreadAFiber",
  3067. "kernel32.dll.OpenProcessToken",
  3068. "kernelbase.dll.GetTokenInformation",
  3069. "kernelbase.dll.DuplicateTokenEx",
  3070. "kernelbase.dll.AdjustTokenPrivileges",
  3071. "kernelbase.dll.AllocateAndInitializeSid",
  3072. "kernelbase.dll.CheckTokenMembership",
  3073. "oleaut32.dll.#285",
  3074. "advapi32.dll.RegOpenKeyW",
  3075. "oleaut32.dll.#12",
  3076. "oleaut32.dll.#286",
  3077. "kernel32.dll.SetThreadToken",
  3078. "ole32.dll.CLSIDFromString",
  3079. "oleaut32.dll.#17",
  3080. "oleaut32.dll.#20",
  3081. "oleaut32.dll.#19",
  3082. "oleaut32.dll.#25",
  3083. "authz.dll.AuthzInitializeContextFromSid",
  3084. "ole32.dll.CoRevertToSelf",
  3085. "advapi32.dll.LogonUserExExW",
  3086. "sspicli.dll.LogonUserExExW",
  3087. "ole32.dll.CoGetCallContext",
  3088. "ole32.dll.CoImpersonateClient",
  3089. "advapi32.dll.OpenThreadToken",
  3090. "oleaut32.dll.#8",
  3091. "ole32.dll.CoSwitchCallContext",
  3092. "oleaut32.dll.#287",
  3093. "oleaut32.dll.#288",
  3094. "oleaut32.dll.#289",
  3095. "kernel32.dll.SortGetHandle",
  3096. "kernel32.dll.SortCloseHandle",
  3097. "ntmarta.dll.GetMartaExtensionInterface",
  3098. "fastprox.dll.DllGetClassObject",
  3099. "fastprox.dll.DllCanUnloadNow",
  3100. "oleaut32.dll.#290",
  3101. "wmi.dll.WmiQueryAllDataW",
  3102. "wmi.dll.WmiQuerySingleInstanceW",
  3103. "wmi.dll.WmiSetSingleItemW",
  3104. "wmi.dll.WmiSetSingleInstanceW",
  3105. "wmi.dll.WmiExecuteMethodW",
  3106. "wmi.dll.WmiNotificationRegistrationW",
  3107. "wmi.dll.WmiMofEnumerateResourcesW",
  3108. "wmi.dll.WmiFileHandleToInstanceNameW",
  3109. "wmi.dll.WmiDevInstToInstanceNameW",
  3110. "wmi.dll.WmiQueryGuidInformation",
  3111. "wmi.dll.WmiOpenBlock",
  3112. "wmi.dll.WmiCloseBlock",
  3113. "wmi.dll.WmiFreeBuffer",
  3114. "wmi.dll.WmiEnumerateGuids",
  3115. "iphlpapi.dll.GetIpForwardTable2",
  3116. "iphlpapi.dll.ConvertLengthToIpv4Mask",
  3117. "iphlpapi.dll.FreeMibTable",
  3118. "advapi32.dll.RegEnumKeyW",
  3119. "iphlpapi.dll.GetAdapterIndex",
  3120. "oleaut32.dll.#15",
  3121. "oleaut32.dll.#26",
  3122. "oleaut32.dll.#16",
  3123. "dnsapi.dll.DnsQueryConfigAllocEx",
  3124. "iphlpapi.dll.GetCurrentThreadCompartmentId",
  3125. "dnsapi.dll.DnsFreeConfigStructure",
  3126. "dnsapi.dll.DnsQueryConfigDword",
  3127. "comctl32.dll.InitCommonControlsEx",
  3128. "shell32.dll.SHGetSpecialFolderPathW",
  3129. "advapi32.dll.CredReadA",
  3130. "advapi32.dll.CredFree",
  3131. "advapi32.dll.CredDeleteA",
  3132. "advapi32.dll.CredEnumerateA",
  3133. "advapi32.dll.CredEnumerateW",
  3134. "pstorec.dll.PStoreCreateInstance",
  3135. "vaultcli.dll.VaultOpenVault",
  3136. "vaultcli.dll.VaultCloseVault",
  3137. "vaultcli.dll.VaultEnumerateItems",
  3138. "vaultcli.dll.VaultFree",
  3139. "vaultcli.dll.VaultGetInformation",
  3140. "vaultcli.dll.VaultGetItem",
  3141. "psapi.dll.GetModuleFileNameExW",
  3142. "kernel32.dll.QueryFullProcessImageNameW",
  3143. "advapi32.dll.InitiateSystemShutdownExW",
  3144. "shell32.dll.SHGetSpecialFolderPathA",
  3145. "crypt32.dll.CryptUnprotectData"
  3146. ]
  3147.  
  3148. [*] Static Analysis: {
  3149. "pe": {
  3150. "peid_signatures": null,
  3151. "imports": [
  3152. {
  3153. "imports": [
  3154. {
  3155. "name": "DeleteCriticalSection",
  3156. "address": "0x46f168"
  3157. },
  3158. {
  3159. "name": "LeaveCriticalSection",
  3160. "address": "0x46f16c"
  3161. },
  3162. {
  3163. "name": "EnterCriticalSection",
  3164. "address": "0x46f170"
  3165. },
  3166. {
  3167. "name": "InitializeCriticalSection",
  3168. "address": "0x46f174"
  3169. },
  3170. {
  3171. "name": "VirtualFree",
  3172. "address": "0x46f178"
  3173. },
  3174. {
  3175. "name": "VirtualAlloc",
  3176. "address": "0x46f17c"
  3177. },
  3178. {
  3179. "name": "LocalFree",
  3180. "address": "0x46f180"
  3181. },
  3182. {
  3183. "name": "LocalAlloc",
  3184. "address": "0x46f184"
  3185. },
  3186. {
  3187. "name": "GetVersion",
  3188. "address": "0x46f188"
  3189. },
  3190. {
  3191. "name": "GetCurrentThreadId",
  3192. "address": "0x46f18c"
  3193. },
  3194. {
  3195. "name": "InterlockedDecrement",
  3196. "address": "0x46f190"
  3197. },
  3198. {
  3199. "name": "InterlockedIncrement",
  3200. "address": "0x46f194"
  3201. },
  3202. {
  3203. "name": "VirtualQuery",
  3204. "address": "0x46f198"
  3205. },
  3206. {
  3207. "name": "WideCharToMultiByte",
  3208. "address": "0x46f19c"
  3209. },
  3210. {
  3211. "name": "MultiByteToWideChar",
  3212. "address": "0x46f1a0"
  3213. },
  3214. {
  3215. "name": "lstrlenA",
  3216. "address": "0x46f1a4"
  3217. },
  3218. {
  3219. "name": "lstrcpynA",
  3220. "address": "0x46f1a8"
  3221. },
  3222. {
  3223. "name": "LoadLibraryExA",
  3224. "address": "0x46f1ac"
  3225. },
  3226. {
  3227. "name": "GetThreadLocale",
  3228. "address": "0x46f1b0"
  3229. },
  3230. {
  3231. "name": "GetStartupInfoA",
  3232. "address": "0x46f1b4"
  3233. },
  3234. {
  3235. "name": "GetProcAddress",
  3236. "address": "0x46f1b8"
  3237. },
  3238. {
  3239. "name": "GetModuleHandleA",
  3240. "address": "0x46f1bc"
  3241. },
  3242. {
  3243. "name": "GetModuleFileNameA",
  3244. "address": "0x46f1c0"
  3245. },
  3246. {
  3247. "name": "GetLocaleInfoA",
  3248. "address": "0x46f1c4"
  3249. },
  3250. {
  3251. "name": "GetCommandLineA",
  3252. "address": "0x46f1c8"
  3253. },
  3254. {
  3255. "name": "FreeLibrary",
  3256. "address": "0x46f1cc"
  3257. },
  3258. {
  3259. "name": "FindFirstFileA",
  3260. "address": "0x46f1d0"
  3261. },
  3262. {
  3263. "name": "FindClose",
  3264. "address": "0x46f1d4"
  3265. },
  3266. {
  3267. "name": "ExitProcess",
  3268. "address": "0x46f1d8"
  3269. },
  3270. {
  3271. "name": "WriteFile",
  3272. "address": "0x46f1dc"
  3273. },
  3274. {
  3275. "name": "UnhandledExceptionFilter",
  3276. "address": "0x46f1e0"
  3277. },
  3278. {
  3279. "name": "RtlUnwind",
  3280. "address": "0x46f1e4"
  3281. },
  3282. {
  3283. "name": "RaiseException",
  3284. "address": "0x46f1e8"
  3285. },
  3286. {
  3287. "name": "GetStdHandle",
  3288. "address": "0x46f1ec"
  3289. }
  3290. ],
  3291. "dll": "kernel32.dll"
  3292. },
  3293. {
  3294. "imports": [
  3295. {
  3296. "name": "GetKeyboardType",
  3297. "address": "0x46f1f4"
  3298. },
  3299. {
  3300. "name": "LoadStringA",
  3301. "address": "0x46f1f8"
  3302. },
  3303. {
  3304. "name": "MessageBoxA",
  3305. "address": "0x46f1fc"
  3306. },
  3307. {
  3308. "name": "CharNextA",
  3309. "address": "0x46f200"
  3310. }
  3311. ],
  3312. "dll": "user32.dll"
  3313. },
  3314. {
  3315. "imports": [
  3316. {
  3317. "name": "RegQueryValueExA",
  3318. "address": "0x46f208"
  3319. },
  3320. {
  3321. "name": "RegOpenKeyExA",
  3322. "address": "0x46f20c"
  3323. },
  3324. {
  3325. "name": "RegCloseKey",
  3326. "address": "0x46f210"
  3327. }
  3328. ],
  3329. "dll": "advapi32.dll"
  3330. },
  3331. {
  3332. "imports": [
  3333. {
  3334. "name": "SysFreeString",
  3335. "address": "0x46f218"
  3336. },
  3337. {
  3338. "name": "SysReAllocStringLen",
  3339. "address": "0x46f21c"
  3340. },
  3341. {
  3342. "name": "SysAllocStringLen",
  3343. "address": "0x46f220"
  3344. }
  3345. ],
  3346. "dll": "oleaut32.dll"
  3347. },
  3348. {
  3349. "imports": [
  3350. {
  3351. "name": "TlsSetValue",
  3352. "address": "0x46f228"
  3353. },
  3354. {
  3355. "name": "TlsGetValue",
  3356. "address": "0x46f22c"
  3357. },
  3358. {
  3359. "name": "LocalAlloc",
  3360. "address": "0x46f230"
  3361. },
  3362. {
  3363. "name": "GetModuleHandleA",
  3364. "address": "0x46f234"
  3365. }
  3366. ],
  3367. "dll": "kernel32.dll"
  3368. },
  3369. {
  3370. "imports": [
  3371. {
  3372. "name": "RegQueryValueExA",
  3373. "address": "0x46f23c"
  3374. },
  3375. {
  3376. "name": "RegOpenKeyExA",
  3377. "address": "0x46f240"
  3378. },
  3379. {
  3380. "name": "RegCloseKey",
  3381. "address": "0x46f244"
  3382. }
  3383. ],
  3384. "dll": "advapi32.dll"
  3385. },
  3386. {
  3387. "imports": [
  3388. {
  3389. "name": "lstrcpyA",
  3390. "address": "0x46f24c"
  3391. },
  3392. {
  3393. "name": "WriteFile",
  3394. "address": "0x46f250"
  3395. },
  3396. {
  3397. "name": "WaitForSingleObject",
  3398. "address": "0x46f254"
  3399. },
  3400. {
  3401. "name": "VirtualQuery",
  3402. "address": "0x46f258"
  3403. },
  3404. {
  3405. "name": "VirtualAlloc",
  3406. "address": "0x46f25c"
  3407. },
  3408. {
  3409. "name": "Sleep",
  3410. "address": "0x46f260"
  3411. },
  3412. {
  3413. "name": "SizeofResource",
  3414. "address": "0x46f264"
  3415. },
  3416. {
  3417. "name": "SetThreadLocale",
  3418. "address": "0x46f268"
  3419. },
  3420. {
  3421. "name": "SetFilePointer",
  3422. "address": "0x46f26c"
  3423. },
  3424. {
  3425. "name": "SetEvent",
  3426. "address": "0x46f270"
  3427. },
  3428. {
  3429. "name": "SetErrorMode",
  3430. "address": "0x46f274"
  3431. },
  3432. {
  3433. "name": "SetEndOfFile",
  3434. "address": "0x46f278"
  3435. },
  3436. {
  3437. "name": "ResetEvent",
  3438. "address": "0x46f27c"
  3439. },
  3440. {
  3441. "name": "ReadFile",
  3442. "address": "0x46f280"
  3443. },
  3444. {
  3445. "name": "MultiByteToWideChar",
  3446. "address": "0x46f284"
  3447. },
  3448. {
  3449. "name": "MulDiv",
  3450. "address": "0x46f288"
  3451. },
  3452. {
  3453. "name": "LockResource",
  3454. "address": "0x46f28c"
  3455. },
  3456. {
  3457. "name": "LoadResource",
  3458. "address": "0x46f290"
  3459. },
  3460. {
  3461. "name": "LoadLibraryA",
  3462. "address": "0x46f294"
  3463. },
  3464. {
  3465. "name": "LeaveCriticalSection",
  3466. "address": "0x46f298"
  3467. },
  3468. {
  3469. "name": "InitializeCriticalSection",
  3470. "address": "0x46f29c"
  3471. },
  3472. {
  3473. "name": "GlobalUnlock",
  3474. "address": "0x46f2a0"
  3475. },
  3476. {
  3477. "name": "GlobalSize",
  3478. "address": "0x46f2a4"
  3479. },
  3480. {
  3481. "name": "GlobalReAlloc",
  3482. "address": "0x46f2a8"
  3483. },
  3484. {
  3485. "name": "GlobalHandle",
  3486. "address": "0x46f2ac"
  3487. },
  3488. {
  3489. "name": "GlobalLock",
  3490. "address": "0x46f2b0"
  3491. },
  3492. {
  3493. "name": "GlobalFree",
  3494. "address": "0x46f2b4"
  3495. },
  3496. {
  3497. "name": "GlobalFindAtomA",
  3498. "address": "0x46f2b8"
  3499. },
  3500. {
  3501. "name": "GlobalDeleteAtom",
  3502. "address": "0x46f2bc"
  3503. },
  3504. {
  3505. "name": "GlobalAlloc",
  3506. "address": "0x46f2c0"
  3507. },
  3508. {
  3509. "name": "GlobalAddAtomA",
  3510. "address": "0x46f2c4"
  3511. },
  3512. {
  3513. "name": "GetVersionExA",
  3514. "address": "0x46f2c8"
  3515. },
  3516. {
  3517. "name": "GetVersion",
  3518. "address": "0x46f2cc"
  3519. },
  3520. {
  3521. "name": "GetUserDefaultLCID",
  3522. "address": "0x46f2d0"
  3523. },
  3524. {
  3525. "name": "GetTickCount",
  3526. "address": "0x46f2d4"
  3527. },
  3528. {
  3529. "name": "GetThreadLocale",
  3530. "address": "0x46f2d8"
  3531. },
  3532. {
  3533. "name": "GetSystemInfo",
  3534. "address": "0x46f2dc"
  3535. },
  3536. {
  3537. "name": "GetStringTypeExA",
  3538. "address": "0x46f2e0"
  3539. },
  3540. {
  3541. "name": "GetStdHandle",
  3542. "address": "0x46f2e4"
  3543. },
  3544. {
  3545. "name": "GetProfileStringA",
  3546. "address": "0x46f2e8"
  3547. },
  3548. {
  3549. "name": "GetProcAddress",
  3550. "address": "0x46f2ec"
  3551. },
  3552. {
  3553. "name": "GetModuleHandleA",
  3554. "address": "0x46f2f0"
  3555. },
  3556. {
  3557. "name": "GetModuleFileNameA",
  3558. "address": "0x46f2f4"
  3559. },
  3560. {
  3561. "name": "GetLocaleInfoA",
  3562. "address": "0x46f2f8"
  3563. },
  3564. {
  3565. "name": "GetLocalTime",
  3566. "address": "0x46f2fc"
  3567. },
  3568. {
  3569. "name": "GetLastError",
  3570. "address": "0x46f300"
  3571. },
  3572. {
  3573. "name": "GetFullPathNameA",
  3574. "address": "0x46f304"
  3575. },
  3576. {
  3577. "name": "GetDiskFreeSpaceA",
  3578. "address": "0x46f308"
  3579. },
  3580. {
  3581. "name": "GetDateFormatA",
  3582. "address": "0x46f30c"
  3583. },
  3584. {
  3585. "name": "GetCurrentThreadId",
  3586. "address": "0x46f310"
  3587. },
  3588. {
  3589. "name": "GetCurrentProcessId",
  3590. "address": "0x46f314"
  3591. },
  3592. {
  3593. "name": "GetComputerNameA",
  3594. "address": "0x46f318"
  3595. },
  3596. {
  3597. "name": "GetCPInfo",
  3598. "address": "0x46f31c"
  3599. },
  3600. {
  3601. "name": "GetACP",
  3602. "address": "0x46f320"
  3603. },
  3604. {
  3605. "name": "FreeResource",
  3606. "address": "0x46f324"
  3607. },
  3608. {
  3609. "name": "InterlockedExchange",
  3610. "address": "0x46f328"
  3611. },
  3612. {
  3613. "name": "FreeLibrary",
  3614. "address": "0x46f32c"
  3615. },
  3616. {
  3617. "name": "FormatMessageA",
  3618. "address": "0x46f330"
  3619. },
  3620. {
  3621. "name": "FindResourceA",
  3622. "address": "0x46f334"
  3623. },
  3624. {
  3625. "name": "EnumCalendarInfoA",
  3626. "address": "0x46f338"
  3627. },
  3628. {
  3629. "name": "EnterCriticalSection",
  3630. "address": "0x46f33c"
  3631. },
  3632. {
  3633. "name": "DeleteCriticalSection",
  3634. "address": "0x46f340"
  3635. },
  3636. {
  3637. "name": "CreateThread",
  3638. "address": "0x46f344"
  3639. },
  3640. {
  3641. "name": "CreateFileA",
  3642. "address": "0x46f348"
  3643. },
  3644. {
  3645. "name": "CreateEventA",
  3646. "address": "0x46f34c"
  3647. },
  3648. {
  3649. "name": "CompareStringA",
  3650. "address": "0x46f350"
  3651. },
  3652. {
  3653. "name": "CloseHandle",
  3654. "address": "0x46f354"
  3655. }
  3656. ],
  3657. "dll": "kernel32.dll"
  3658. },
  3659. {
  3660. "imports": [
  3661. {
  3662. "name": "VerQueryValueA",
  3663. "address": "0x46f35c"
  3664. },
  3665. {
  3666. "name": "GetFileVersionInfoSizeA",
  3667. "address": "0x46f360"
  3668. },
  3669. {
  3670. "name": "GetFileVersionInfoA",
  3671. "address": "0x46f364"
  3672. }
  3673. ],
  3674. "dll": "version.dll"
  3675. },
  3676. {
  3677. "imports": [
  3678. {
  3679. "name": "UnrealizeObject",
  3680. "address": "0x46f36c"
  3681. },
  3682. {
  3683. "name": "StretchBlt",
  3684. "address": "0x46f370"
  3685. },
  3686. {
  3687. "name": "SetWindowOrgEx",
  3688. "address": "0x46f374"
  3689. },
  3690. {
  3691. "name": "SetWinMetaFileBits",
  3692. "address": "0x46f378"
  3693. },
  3694. {
  3695. "name": "SetViewportOrgEx",
  3696. "address": "0x46f37c"
  3697. },
  3698. {
  3699. "name": "SetTextColor",
  3700. "address": "0x46f380"
  3701. },
  3702. {
  3703. "name": "SetStretchBltMode",
  3704. "address": "0x46f384"
  3705. },
  3706. {
  3707. "name": "SetROP2",
  3708. "address": "0x46f388"
  3709. },
  3710. {
  3711. "name": "SetPixel",
  3712. "address": "0x46f38c"
  3713. },
  3714. {
  3715. "name": "SetMapMode",
  3716. "address": "0x46f390"
  3717. },
  3718. {
  3719. "name": "SetEnhMetaFileBits",
  3720. "address": "0x46f394"
  3721. },
  3722. {
  3723. "name": "SetDIBColorTable",
  3724. "address": "0x46f398"
  3725. },
  3726. {
  3727. "name": "SetBrushOrgEx",
  3728. "address": "0x46f39c"
  3729. },
  3730. {
  3731. "name": "SetBkMode",
  3732. "address": "0x46f3a0"
  3733. },
  3734. {
  3735. "name": "SetBkColor",
  3736. "address": "0x46f3a4"
  3737. },
  3738. {
  3739. "name": "SelectPalette",
  3740. "address": "0x46f3a8"
  3741. },
  3742. {
  3743. "name": "SelectObject",
  3744. "address": "0x46f3ac"
  3745. },
  3746. {
  3747. "name": "SelectClipRgn",
  3748. "address": "0x46f3b0"
  3749. },
  3750. {
  3751. "name": "ScaleWindowExtEx",
  3752. "address": "0x46f3b4"
  3753. },
  3754. {
  3755. "name": "SaveDC",
  3756. "address": "0x46f3b8"
  3757. },
  3758. {
  3759. "name": "RestoreDC",
  3760. "address": "0x46f3bc"
  3761. },
  3762. {
  3763. "name": "RectVisible",
  3764. "address": "0x46f3c0"
  3765. },
  3766. {
  3767. "name": "RealizePalette",
  3768. "address": "0x46f3c4"
  3769. },
  3770. {
  3771. "name": "PlayEnhMetaFile",
  3772. "address": "0x46f3c8"
  3773. },
  3774. {
  3775. "name": "PathToRegion",
  3776. "address": "0x46f3cc"
  3777. },
  3778. {
  3779. "name": "PatBlt",
  3780. "address": "0x46f3d0"
  3781. },
  3782. {
  3783. "name": "MoveToEx",
  3784. "address": "0x46f3d4"
  3785. },
  3786. {
  3787. "name": "MaskBlt",
  3788. "address": "0x46f3d8"
  3789. },
  3790. {
  3791. "name": "LineTo",
  3792. "address": "0x46f3dc"
  3793. },
  3794. {
  3795. "name": "LPtoDP",
  3796. "address": "0x46f3e0"
  3797. },
  3798. {
  3799. "name": "IntersectClipRect",
  3800. "address": "0x46f3e4"
  3801. },
  3802. {
  3803. "name": "GetWindowOrgEx",
  3804. "address": "0x46f3e8"
  3805. },
  3806. {
  3807. "name": "GetWinMetaFileBits",
  3808. "address": "0x46f3ec"
  3809. },
  3810. {
  3811. "name": "GetTextMetricsA",
  3812. "address": "0x46f3f0"
  3813. },
  3814. {
  3815. "name": "GetTextExtentPoint32A",
  3816. "address": "0x46f3f4"
  3817. },
  3818. {
  3819. "name": "GetSystemPaletteEntries",
  3820. "address": "0x46f3f8"
  3821. },
  3822. {
  3823. "name": "GetStockObject",
  3824. "address": "0x46f3fc"
  3825. },
  3826. {
  3827. "name": "GetPixel",
  3828. "address": "0x46f400"
  3829. },
  3830. {
  3831. "name": "GetPaletteEntries",
  3832. "address": "0x46f404"
  3833. },
  3834. {
  3835. "name": "GetObjectA",
  3836. "address": "0x46f408"
  3837. },
  3838. {
  3839. "name": "GetEnhMetaFilePaletteEntries",
  3840. "address": "0x46f40c"
  3841. },
  3842. {
  3843. "name": "GetEnhMetaFileHeader",
  3844. "address": "0x46f410"
  3845. },
  3846. {
  3847. "name": "GetEnhMetaFileDescriptionA",
  3848. "address": "0x46f414"
  3849. },
  3850. {
  3851. "name": "GetEnhMetaFileBits",
  3852. "address": "0x46f418"
  3853. },
  3854. {
  3855. "name": "GetDeviceCaps",
  3856. "address": "0x46f41c"
  3857. },
  3858. {
  3859. "name": "GetDIBits",
  3860. "address": "0x46f420"
  3861. },
  3862. {
  3863. "name": "GetDIBColorTable",
  3864. "address": "0x46f424"
  3865. },
  3866. {
  3867. "name": "GetDCOrgEx",
  3868. "address": "0x46f428"
  3869. },
  3870. {
  3871. "name": "GetCurrentPositionEx",
  3872. "address": "0x46f42c"
  3873. },
  3874. {
  3875. "name": "GetClipBox",
  3876. "address": "0x46f430"
  3877. },
  3878. {
  3879. "name": "GetBrushOrgEx",
  3880. "address": "0x46f434"
  3881. },
  3882. {
  3883. "name": "GetBitmapBits",
  3884. "address": "0x46f438"
  3885. },
  3886. {
  3887. "name": "ExcludeClipRect",
  3888. "address": "0x46f43c"
  3889. },
  3890. {
  3891. "name": "EndPage",
  3892. "address": "0x46f440"
  3893. },
  3894. {
  3895. "name": "EndDoc",
  3896. "address": "0x46f444"
  3897. },
  3898. {
  3899. "name": "DeleteObject",
  3900. "address": "0x46f448"
  3901. },
  3902. {
  3903. "name": "DeleteEnhMetaFile",
  3904. "address": "0x46f44c"
  3905. },
  3906. {
  3907. "name": "DeleteDC",
  3908. "address": "0x46f450"
  3909. },
  3910. {
  3911. "name": "CreateSolidBrush",
  3912. "address": "0x46f454"
  3913. },
  3914. {
  3915. "name": "CreatePenIndirect",
  3916. "address": "0x46f458"
  3917. },
  3918. {
  3919. "name": "CreatePalette",
  3920. "address": "0x46f45c"
  3921. },
  3922. {
  3923. "name": "CreateICA",
  3924. "address": "0x46f460"
  3925. },
  3926. {
  3927. "name": "CreateHalftonePalette",
  3928. "address": "0x46f464"
  3929. },
  3930. {
  3931. "name": "CreateFontIndirectA",
  3932. "address": "0x46f468"
  3933. },
  3934. {
  3935. "name": "CreateEnhMetaFileA",
  3936. "address": "0x46f46c"
  3937. },
  3938. {
  3939. "name": "CreateDIBitmap",
  3940. "address": "0x46f470"
  3941. },
  3942. {
  3943. "name": "CreateDIBSection",
  3944. "address": "0x46f474"
  3945. },
  3946. {
  3947. "name": "CreateDCA",
  3948. "address": "0x46f478"
  3949. },
  3950. {
  3951. "name": "CreateCompatibleDC",
  3952. "address": "0x46f47c"
  3953. },
  3954. {
  3955. "name": "CreateCompatibleBitmap",
  3956. "address": "0x46f480"
  3957. },
  3958. {
  3959. "name": "CreateBrushIndirect",
  3960. "address": "0x46f484"
  3961. },
  3962. {
  3963. "name": "CreateBitmap",
  3964. "address": "0x46f488"
  3965. },
  3966. {
  3967. "name": "CopyEnhMetaFileA",
  3968. "address": "0x46f48c"
  3969. },
  3970. {
  3971. "name": "CloseEnhMetaFile",
  3972. "address": "0x46f490"
  3973. },
  3974. {
  3975. "name": "BitBlt",
  3976. "address": "0x46f494"
  3977. }
  3978. ],
  3979. "dll": "gdi32.dll"
  3980. },
  3981. {
  3982. "imports": [
  3983. {
  3984. "name": "CreateWindowExA",
  3985. "address": "0x46f49c"
  3986. },
  3987. {
  3988. "name": "WindowFromPoint",
  3989. "address": "0x46f4a0"
  3990. },
  3991. {
  3992. "name": "WinHelpA",
  3993. "address": "0x46f4a4"
  3994. },
  3995. {
  3996. "name": "WaitMessage",
  3997. "address": "0x46f4a8"
  3998. },
  3999. {
  4000. "name": "UpdateWindow",
  4001. "address": "0x46f4ac"
  4002. },
  4003. {
  4004. "name": "UnregisterClassA",
  4005. "address": "0x46f4b0"
  4006. },
  4007. {
  4008. "name": "UnhookWindowsHookEx",
  4009. "address": "0x46f4b4"
  4010. },
  4011. {
  4012. "name": "TranslateMessage",
  4013. "address": "0x46f4b8"
  4014. },
  4015. {
  4016. "name": "TranslateMDISysAccel",
  4017. "address": "0x46f4bc"
  4018. },
  4019. {
  4020. "name": "TrackPopupMenu",
  4021. "address": "0x46f4c0"
  4022. },
  4023. {
  4024. "name": "SystemParametersInfoA",
  4025. "address": "0x46f4c4"
  4026. },
  4027. {
  4028. "name": "ShowWindow",
  4029. "address": "0x46f4c8"
  4030. },
  4031. {
  4032. "name": "ShowScrollBar",
  4033. "address": "0x46f4cc"
  4034. },
  4035. {
  4036. "name": "ShowOwnedPopups",
  4037. "address": "0x46f4d0"
  4038. },
  4039. {
  4040. "name": "ShowCursor",
  4041. "address": "0x46f4d4"
  4042. },
  4043. {
  4044. "name": "SetWindowsHookExA",
  4045. "address": "0x46f4d8"
  4046. },
  4047. {
  4048. "name": "SetWindowTextA",
  4049. "address": "0x46f4dc"
  4050. },
  4051. {
  4052. "name": "SetWindowPos",
  4053. "address": "0x46f4e0"
  4054. },
  4055. {
  4056. "name": "SetWindowPlacement",
  4057. "address": "0x46f4e4"
  4058. },
  4059. {
  4060. "name": "SetWindowLongA",
  4061. "address": "0x46f4e8"
  4062. },
  4063. {
  4064. "name": "SetTimer",
  4065. "address": "0x46f4ec"
  4066. },
  4067. {
  4068. "name": "SetScrollRange",
  4069. "address": "0x46f4f0"
  4070. },
  4071. {
  4072. "name": "SetScrollPos",
  4073. "address": "0x46f4f4"
  4074. },
  4075. {
  4076. "name": "SetScrollInfo",
  4077. "address": "0x46f4f8"
  4078. },
  4079. {
  4080. "name": "SetRect",
  4081. "address": "0x46f4fc"
  4082. },
  4083. {
  4084. "name": "SetPropA",
  4085. "address": "0x46f500"
  4086. },
  4087. {
  4088. "name": "SetParent",
  4089. "address": "0x46f504"
  4090. },
  4091. {
  4092. "name": "SetMenuItemInfoA",
  4093. "address": "0x46f508"
  4094. },
  4095. {
  4096. "name": "SetMenu",
  4097. "address": "0x46f50c"
  4098. },
  4099. {
  4100. "name": "SetKeyboardState",
  4101. "address": "0x46f510"
  4102. },
  4103. {
  4104. "name": "SetForegroundWindow",
  4105. "address": "0x46f514"
  4106. },
  4107. {
  4108. "name": "SetFocus",
  4109. "address": "0x46f518"
  4110. },
  4111. {
  4112. "name": "SetCursor",
  4113. "address": "0x46f51c"
  4114. },
  4115. {
  4116. "name": "SetClipboardData",
  4117. "address": "0x46f520"
  4118. },
  4119. {
  4120. "name": "SetClassLongA",
  4121. "address": "0x46f524"
  4122. },
  4123. {
  4124. "name": "SetCapture",
  4125. "address": "0x46f528"
  4126. },
  4127. {
  4128. "name": "SetActiveWindow",
  4129. "address": "0x46f52c"
  4130. },
  4131. {
  4132. "name": "SendMessageA",
  4133. "address": "0x46f530"
  4134. },
  4135. {
  4136. "name": "ScrollWindow",
  4137. "address": "0x46f534"
  4138. },
  4139. {
  4140. "name": "ScreenToClient",
  4141. "address": "0x46f538"
  4142. },
  4143. {
  4144. "name": "RemovePropA",
  4145. "address": "0x46f53c"
  4146. },
  4147. {
  4148. "name": "RemoveMenu",
  4149. "address": "0x46f540"
  4150. },
  4151. {
  4152. "name": "ReleaseDC",
  4153. "address": "0x46f544"
  4154. },
  4155. {
  4156. "name": "ReleaseCapture",
  4157. "address": "0x46f548"
  4158. },
  4159. {
  4160. "name": "RegisterWindowMessageA",
  4161. "address": "0x46f54c"
  4162. },
  4163. {
  4164. "name": "RegisterClipboardFormatA",
  4165. "address": "0x46f550"
  4166. },
  4167. {
  4168. "name": "RegisterClassA",
  4169. "address": "0x46f554"
  4170. },
  4171. {
  4172. "name": "RedrawWindow",
  4173. "address": "0x46f558"
  4174. },
  4175. {
  4176. "name": "PtInRect",
  4177. "address": "0x46f55c"
  4178. },
  4179. {
  4180. "name": "PostQuitMessage",
  4181. "address": "0x46f560"
  4182. },
  4183. {
  4184. "name": "PostMessageA",
  4185. "address": "0x46f564"
  4186. },
  4187. {
  4188. "name": "PeekMessageA",
  4189. "address": "0x46f568"
  4190. },
  4191. {
  4192. "name": "OpenClipboard",
  4193. "address": "0x46f56c"
  4194. },
  4195. {
  4196. "name": "OffsetRect",
  4197. "address": "0x46f570"
  4198. },
  4199. {
  4200. "name": "OemToCharA",
  4201. "address": "0x46f574"
  4202. },
  4203. {
  4204. "name": "MessageBoxA",
  4205. "address": "0x46f578"
  4206. },
  4207. {
  4208. "name": "MessageBeep",
  4209. "address": "0x46f57c"
  4210. },
  4211. {
  4212. "name": "MapWindowPoints",
  4213. "address": "0x46f580"
  4214. },
  4215. {
  4216. "name": "MapVirtualKeyA",
  4217. "address": "0x46f584"
  4218. },
  4219. {
  4220. "name": "LoadStringA",
  4221. "address": "0x46f588"
  4222. },
  4223. {
  4224. "name": "LoadKeyboardLayoutA",
  4225. "address": "0x46f58c"
  4226. },
  4227. {
  4228. "name": "LoadIconA",
  4229. "address": "0x46f590"
  4230. },
  4231. {
  4232. "name": "LoadCursorA",
  4233. "address": "0x46f594"
  4234. },
  4235. {
  4236. "name": "LoadBitmapA",
  4237. "address": "0x46f598"
  4238. },
  4239. {
  4240. "name": "KillTimer",
  4241. "address": "0x46f59c"
  4242. },
  4243. {
  4244. "name": "IsZoomed",
  4245. "address": "0x46f5a0"
  4246. },
  4247. {
  4248. "name": "IsWindowVisible",
  4249. "address": "0x46f5a4"
  4250. },
  4251. {
  4252. "name": "IsWindowEnabled",
  4253. "address": "0x46f5a8"
  4254. },
  4255. {
  4256. "name": "IsWindow",
  4257. "address": "0x46f5ac"
  4258. },
  4259. {
  4260. "name": "IsRectEmpty",
  4261. "address": "0x46f5b0"
  4262. },
  4263. {
  4264. "name": "IsIconic",
  4265. "address": "0x46f5b4"
  4266. },
  4267. {
  4268. "name": "IsDialogMessageA",
  4269. "address": "0x46f5b8"
  4270. },
  4271. {
  4272. "name": "IsChild",
  4273. "address": "0x46f5bc"
  4274. },
  4275. {
  4276. "name": "IsCharAlphaNumericA",
  4277. "address": "0x46f5c0"
  4278. },
  4279. {
  4280. "name": "IsCharAlphaA",
  4281. "address": "0x46f5c4"
  4282. },
  4283. {
  4284. "name": "InvalidateRect",
  4285. "address": "0x46f5c8"
  4286. },
  4287. {
  4288. "name": "IntersectRect",
  4289. "address": "0x46f5cc"
  4290. },
  4291. {
  4292. "name": "InsertMenuItemA",
  4293. "address": "0x46f5d0"
  4294. },
  4295. {
  4296. "name": "InsertMenuA",
  4297. "address": "0x46f5d4"
  4298. },
  4299. {
  4300. "name": "InflateRect",
  4301. "address": "0x46f5d8"
  4302. },
  4303. {
  4304. "name": "GetWindowThreadProcessId",
  4305. "address": "0x46f5dc"
  4306. },
  4307. {
  4308. "name": "GetWindowTextA",
  4309. "address": "0x46f5e0"
  4310. },
  4311. {
  4312. "name": "GetWindowRect",
  4313. "address": "0x46f5e4"
  4314. },
  4315. {
  4316. "name": "GetWindowPlacement",
  4317. "address": "0x46f5e8"
  4318. },
  4319. {
  4320. "name": "GetWindowLongA",
  4321. "address": "0x46f5ec"
  4322. },
  4323. {
  4324. "name": "GetWindowDC",
  4325. "address": "0x46f5f0"
  4326. },
  4327. {
  4328. "name": "GetTopWindow",
  4329. "address": "0x46f5f4"
  4330. },
  4331. {
  4332. "name": "GetSystemMetrics",
  4333. "address": "0x46f5f8"
  4334. },
  4335. {
  4336. "name": "GetSystemMenu",
  4337. "address": "0x46f5fc"
  4338. },
  4339. {
  4340. "name": "GetSysColorBrush",
  4341. "address": "0x46f600"
  4342. },
  4343. {
  4344. "name": "GetSysColor",
  4345. "address": "0x46f604"
  4346. },
  4347. {
  4348. "name": "GetSubMenu",
  4349. "address": "0x46f608"
  4350. },
  4351. {
  4352. "name": "GetScrollRange",
  4353. "address": "0x46f60c"
  4354. },
  4355. {
  4356. "name": "GetScrollPos",
  4357. "address": "0x46f610"
  4358. },
  4359. {
  4360. "name": "GetScrollInfo",
  4361. "address": "0x46f614"
  4362. },
  4363. {
  4364. "name": "GetPropA",
  4365. "address": "0x46f618"
  4366. },
  4367. {
  4368. "name": "GetParent",
  4369. "address": "0x46f61c"
  4370. },
  4371. {
  4372. "name": "GetWindow",
  4373. "address": "0x46f620"
  4374. },
  4375. {
  4376. "name": "GetMessageTime",
  4377. "address": "0x46f624"
  4378. },
  4379. {
  4380. "name": "GetMenuStringA",
  4381. "address": "0x46f628"
  4382. },
  4383. {
  4384. "name": "GetMenuState",
  4385. "address": "0x46f62c"
  4386. },
  4387. {
  4388. "name": "GetMenuItemInfoA",
  4389. "address": "0x46f630"
  4390. },
  4391. {
  4392. "name": "GetMenuItemID",
  4393. "address": "0x46f634"
  4394. },
  4395. {
  4396. "name": "GetMenuItemCount",
  4397. "address": "0x46f638"
  4398. },
  4399. {
  4400. "name": "GetMenu",
  4401. "address": "0x46f63c"
  4402. },
  4403. {
  4404. "name": "GetLastActivePopup",
  4405. "address": "0x46f640"
  4406. },
  4407. {
  4408. "name": "GetKeyboardState",
  4409. "address": "0x46f644"
  4410. },
  4411. {
  4412. "name": "GetKeyboardLayoutList",
  4413. "address": "0x46f648"
  4414. },
  4415. {
  4416. "name": "GetKeyboardLayout",
  4417. "address": "0x46f64c"
  4418. },
  4419. {
  4420. "name": "GetKeyState",
  4421. "address": "0x46f650"
  4422. },
  4423. {
  4424. "name": "GetKeyNameTextA",
  4425. "address": "0x46f654"
  4426. },
  4427. {
  4428. "name": "GetIconInfo",
  4429. "address": "0x46f658"
  4430. },
  4431. {
  4432. "name": "GetForegroundWindow",
  4433. "address": "0x46f65c"
  4434. },
  4435. {
  4436. "name": "GetFocus",
  4437. "address": "0x46f660"
  4438. },
  4439. {
  4440. "name": "GetDesktopWindow",
  4441. "address": "0x46f664"
  4442. },
  4443. {
  4444. "name": "GetDCEx",
  4445. "address": "0x46f668"
  4446. },
  4447. {
  4448. "name": "GetDC",
  4449. "address": "0x46f66c"
  4450. },
  4451. {
  4452. "name": "GetCursorPos",
  4453. "address": "0x46f670"
  4454. },
  4455. {
  4456. "name": "GetCursor",
  4457. "address": "0x46f674"
  4458. },
  4459. {
  4460. "name": "GetClipboardData",
  4461. "address": "0x46f678"
  4462. },
  4463. {
  4464. "name": "GetClientRect",
  4465. "address": "0x46f67c"
  4466. },
  4467. {
  4468. "name": "GetClassNameA",
  4469. "address": "0x46f680"
  4470. },
  4471. {
  4472. "name": "GetClassInfoA",
  4473. "address": "0x46f684"
  4474. },
  4475. {
  4476. "name": "GetCapture",
  4477. "address": "0x46f688"
  4478. },
  4479. {
  4480. "name": "GetActiveWindow",
  4481. "address": "0x46f68c"
  4482. },
  4483. {
  4484. "name": "FrameRect",
  4485. "address": "0x46f690"
  4486. },
  4487. {
  4488. "name": "FindWindowA",
  4489. "address": "0x46f694"
  4490. },
  4491. {
  4492. "name": "FillRect",
  4493. "address": "0x46f698"
  4494. },
  4495. {
  4496. "name": "EqualRect",
  4497. "address": "0x46f69c"
  4498. },
  4499. {
  4500. "name": "EnumWindows",
  4501. "address": "0x46f6a0"
  4502. },
  4503. {
  4504. "name": "EnumThreadWindows",
  4505. "address": "0x46f6a4"
  4506. },
  4507. {
  4508. "name": "EnumClipboardFormats",
  4509. "address": "0x46f6a8"
  4510. },
  4511. {
  4512. "name": "EndPaint",
  4513. "address": "0x46f6ac"
  4514. },
  4515. {
  4516. "name": "EndDeferWindowPos",
  4517. "address": "0x46f6b0"
  4518. },
  4519. {
  4520. "name": "EnableWindow",
  4521. "address": "0x46f6b4"
  4522. },
  4523. {
  4524. "name": "EnableScrollBar",
  4525. "address": "0x46f6b8"
  4526. },
  4527. {
  4528. "name": "EnableMenuItem",
  4529. "address": "0x46f6bc"
  4530. },
  4531. {
  4532. "name": "EmptyClipboard",
  4533. "address": "0x46f6c0"
  4534. },
  4535. {
  4536. "name": "DrawTextA",
  4537. "address": "0x46f6c4"
  4538. },
  4539. {
  4540. "name": "DrawMenuBar",
  4541. "address": "0x46f6c8"
  4542. },
  4543. {
  4544. "name": "DrawIconEx",
  4545. "address": "0x46f6cc"
  4546. },
  4547. {
  4548. "name": "DrawIcon",
  4549. "address": "0x46f6d0"
  4550. },
  4551. {
  4552. "name": "DrawFrameControl",
  4553. "address": "0x46f6d4"
  4554. },
  4555. {
  4556. "name": "DrawEdge",
  4557. "address": "0x46f6d8"
  4558. },
  4559. {
  4560. "name": "DispatchMessageA",
  4561. "address": "0x46f6dc"
  4562. },
  4563. {
  4564. "name": "DestroyWindow",
  4565. "address": "0x46f6e0"
  4566. },
  4567. {
  4568. "name": "DestroyMenu",
  4569. "address": "0x46f6e4"
  4570. },
  4571. {
  4572. "name": "DestroyIcon",
  4573. "address": "0x46f6e8"
  4574. },
  4575. {
  4576. "name": "DestroyCursor",
  4577. "address": "0x46f6ec"
  4578. },
  4579. {
  4580. "name": "DeleteMenu",
  4581. "address": "0x46f6f0"
  4582. },
  4583. {
  4584. "name": "DeferWindowPos",
  4585. "address": "0x46f6f4"
  4586. },
  4587. {
  4588. "name": "DefWindowProcA",
  4589. "address": "0x46f6f8"
  4590. },
  4591. {
  4592. "name": "DefMDIChildProcA",
  4593. "address": "0x46f6fc"
  4594. },
  4595. {
  4596. "name": "DefFrameProcA",
  4597. "address": "0x46f700"
  4598. },
  4599. {
  4600. "name": "CreatePopupMenu",
  4601. "address": "0x46f704"
  4602. },
  4603. {
  4604. "name": "CreateMenu",
  4605. "address": "0x46f708"
  4606. },
  4607. {
  4608. "name": "CreateIcon",
  4609. "address": "0x46f70c"
  4610. },
  4611. {
  4612. "name": "CloseClipboard",
  4613. "address": "0x46f710"
  4614. },
  4615. {
  4616. "name": "ClientToScreen",
  4617. "address": "0x46f714"
  4618. },
  4619. {
  4620. "name": "CheckMenuItem",
  4621. "address": "0x46f718"
  4622. },
  4623. {
  4624. "name": "CallWindowProcA",
  4625. "address": "0x46f71c"
  4626. },
  4627. {
  4628. "name": "CallNextHookEx",
  4629. "address": "0x46f720"
  4630. },
  4631. {
  4632. "name": "BeginPaint",
  4633. "address": "0x46f724"
  4634. },
  4635. {
  4636. "name": "BeginDeferWindowPos",
  4637. "address": "0x46f728"
  4638. },
  4639. {
  4640. "name": "CharNextA",
  4641. "address": "0x46f72c"
  4642. },
  4643. {
  4644. "name": "CharLowerBuffA",
  4645. "address": "0x46f730"
  4646. },
  4647. {
  4648. "name": "CharLowerA",
  4649. "address": "0x46f734"
  4650. },
  4651. {
  4652. "name": "CharUpperBuffA",
  4653. "address": "0x46f738"
  4654. },
  4655. {
  4656. "name": "CharToOemA",
  4657. "address": "0x46f73c"
  4658. },
  4659. {
  4660. "name": "AdjustWindowRectEx",
  4661. "address": "0x46f740"
  4662. },
  4663. {
  4664. "name": "ActivateKeyboardLayout",
  4665. "address": "0x46f744"
  4666. }
  4667. ],
  4668. "dll": "user32.dll"
  4669. },
  4670. {
  4671. "imports": [
  4672. {
  4673. "name": "Sleep",
  4674. "address": "0x46f74c"
  4675. }
  4676. ],
  4677. "dll": "kernel32.dll"
  4678. },
  4679. {
  4680. "imports": [
  4681. {
  4682. "name": "SafeArrayPtrOfIndex",
  4683. "address": "0x46f754"
  4684. },
  4685. {
  4686. "name": "SafeArrayGetUBound",
  4687. "address": "0x46f758"
  4688. },
  4689. {
  4690. "name": "SafeArrayGetLBound",
  4691. "address": "0x46f75c"
  4692. },
  4693. {
  4694. "name": "SafeArrayCreate",
  4695. "address": "0x46f760"
  4696. },
  4697. {
  4698. "name": "VariantChangeType",
  4699. "address": "0x46f764"
  4700. },
  4701. {
  4702. "name": "VariantCopy",
  4703. "address": "0x46f768"
  4704. },
  4705. {
  4706. "name": "VariantClear",
  4707. "address": "0x46f76c"
  4708. },
  4709. {
  4710. "name": "VariantInit",
  4711. "address": "0x46f770"
  4712. }
  4713. ],
  4714. "dll": "oleaut32.dll"
  4715. },
  4716. {
  4717. "imports": [
  4718. {
  4719. "name": "CreateStreamOnHGlobal",
  4720. "address": "0x46f778"
  4721. },
  4722. {
  4723. "name": "IsAccelerator",
  4724. "address": "0x46f77c"
  4725. },
  4726. {
  4727. "name": "OleDraw",
  4728. "address": "0x46f780"
  4729. },
  4730. {
  4731. "name": "OleSetMenuDescriptor",
  4732. "address": "0x46f784"
  4733. },
  4734. {
  4735. "name": "CoTaskMemFree",
  4736. "address": "0x46f788"
  4737. },
  4738. {
  4739. "name": "ProgIDFromCLSID",
  4740. "address": "0x46f78c"
  4741. },
  4742. {
  4743. "name": "StringFromCLSID",
  4744. "address": "0x46f790"
  4745. },
  4746. {
  4747. "name": "CoCreateInstance",
  4748. "address": "0x46f794"
  4749. },
  4750. {
  4751. "name": "CoGetClassObject",
  4752. "address": "0x46f798"
  4753. },
  4754. {
  4755. "name": "CoUninitialize",
  4756. "address": "0x46f79c"
  4757. },
  4758. {
  4759. "name": "CoInitialize",
  4760. "address": "0x46f7a0"
  4761. },
  4762. {
  4763. "name": "IsEqualGUID",
  4764. "address": "0x46f7a4"
  4765. }
  4766. ],
  4767. "dll": "ole32.dll"
  4768. },
  4769. {
  4770. "imports": [
  4771. {
  4772. "name": "GetErrorInfo",
  4773. "address": "0x46f7ac"
  4774. },
  4775. {
  4776. "name": "GetActiveObject",
  4777. "address": "0x46f7b0"
  4778. },
  4779. {
  4780. "name": "SysFreeString",
  4781. "address": "0x46f7b4"
  4782. }
  4783. ],
  4784. "dll": "oleaut32.dll"
  4785. },
  4786. {
  4787. "imports": [
  4788. {
  4789. "name": "ImageList_SetIconSize",
  4790. "address": "0x46f7bc"
  4791. },
  4792. {
  4793. "name": "ImageList_GetIconSize",
  4794. "address": "0x46f7c0"
  4795. },
  4796. {
  4797. "name": "ImageList_Write",
  4798. "address": "0x46f7c4"
  4799. },
  4800. {
  4801. "name": "ImageList_Read",
  4802. "address": "0x46f7c8"
  4803. },
  4804. {
  4805. "name": "ImageList_GetDragImage",
  4806. "address": "0x46f7cc"
  4807. },
  4808. {
  4809. "name": "ImageList_DragShowNolock",
  4810. "address": "0x46f7d0"
  4811. },
  4812. {
  4813. "name": "ImageList_SetDragCursorImage",
  4814. "address": "0x46f7d4"
  4815. },
  4816. {
  4817. "name": "ImageList_DragMove",
  4818. "address": "0x46f7d8"
  4819. },
  4820. {
  4821. "name": "ImageList_DragLeave",
  4822. "address": "0x46f7dc"
  4823. },
  4824. {
  4825. "name": "ImageList_DragEnter",
  4826. "address": "0x46f7e0"
  4827. },
  4828. {
  4829. "name": "ImageList_EndDrag",
  4830. "address": "0x46f7e4"
  4831. },
  4832. {
  4833. "name": "ImageList_BeginDrag",
  4834. "address": "0x46f7e8"
  4835. },
  4836. {
  4837. "name": "ImageList_Remove",
  4838. "address": "0x46f7ec"
  4839. },
  4840. {
  4841. "name": "ImageList_DrawEx",
  4842. "address": "0x46f7f0"
  4843. },
  4844. {
  4845. "name": "ImageList_Draw",
  4846. "address": "0x46f7f4"
  4847. },
  4848. {
  4849. "name": "ImageList_GetBkColor",
  4850. "address": "0x46f7f8"
  4851. },
  4852. {
  4853. "name": "ImageList_SetBkColor",
  4854. "address": "0x46f7fc"
  4855. },
  4856. {
  4857. "name": "ImageList_ReplaceIcon",
  4858. "address": "0x46f800"
  4859. },
  4860. {
  4861. "name": "ImageList_Add",
  4862. "address": "0x46f804"
  4863. },
  4864. {
  4865. "name": "ImageList_GetImageCount",
  4866. "address": "0x46f808"
  4867. },
  4868. {
  4869. "name": "ImageList_Destroy",
  4870. "address": "0x46f80c"
  4871. },
  4872. {
  4873. "name": "ImageList_Create",
  4874. "address": "0x46f810"
  4875. }
  4876. ],
  4877. "dll": "comctl32.dll"
  4878. },
  4879. {
  4880. "imports": [
  4881. {
  4882. "name": "OpenPrinterA",
  4883. "address": "0x46f818"
  4884. },
  4885. {
  4886. "name": "EnumPrintersA",
  4887. "address": "0x46f81c"
  4888. },
  4889. {
  4890. "name": "DocumentPropertiesA",
  4891. "address": "0x46f820"
  4892. },
  4893. {
  4894. "name": "ClosePrinter",
  4895. "address": "0x46f824"
  4896. }
  4897. ],
  4898. "dll": "winspool.drv"
  4899. },
  4900. {
  4901. "imports": [
  4902. {
  4903. "name": "PrintDlgA",
  4904. "address": "0x46f82c"
  4905. }
  4906. ],
  4907. "dll": "comdlg32.dll"
  4908. }
  4909. ],
  4910. "digital_signers": null,
  4911. "exported_dll_name": null,
  4912. "actual_checksum": "0x000ecff9",
  4913. "overlay": null,
  4914. "imagebase": "0x00400000",
  4915. "reported_checksum": "0x00000000",
  4916. "icon_hash": null,
  4917. "entrypoint": "0x0046304c",
  4918. "timestamp": "1992-03-17 02:53:55",
  4919. "osversion": "4.0",
  4920. "sections": [
  4921. {
  4922. "name": "CODE",
  4923. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4924. "virtual_address": "0x00001000",
  4925. "size_of_data": "0x00062200",
  4926. "entropy": "6.54",
  4927. "raw_address": "0x00000400",
  4928. "virtual_size": "0x00062094",
  4929. "characteristics_raw": "0x60000020"
  4930. },
  4931. {
  4932. "name": "DATA",
  4933. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4934. "virtual_address": "0x00064000",
  4935. "size_of_data": "0x00009600",
  4936. "entropy": "4.97",
  4937. "raw_address": "0x00062600",
  4938. "virtual_size": "0x00009528",
  4939. "characteristics_raw": "0xc0000040"
  4940. },
  4941. {
  4942. "name": "BSS",
  4943. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4944. "virtual_address": "0x0006e000",
  4945. "size_of_data": "0x00000000",
  4946. "entropy": "0.00",
  4947. "raw_address": "0x0006bc00",
  4948. "virtual_size": "0x00000d59",
  4949. "characteristics_raw": "0xc0000000"
  4950. },
  4951. {
  4952. "name": ".idata",
  4953. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4954. "virtual_address": "0x0006f000",
  4955. "size_of_data": "0x00002600",
  4956. "entropy": "5.01",
  4957. "raw_address": "0x0006bc00",
  4958. "virtual_size": "0x00002540",
  4959. "characteristics_raw": "0xc0000040"
  4960. },
  4961. {
  4962. "name": ".tls",
  4963. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4964. "virtual_address": "0x00072000",
  4965. "size_of_data": "0x00000000",
  4966. "entropy": "0.00",
  4967. "raw_address": "0x0006e200",
  4968. "virtual_size": "0x00000010",
  4969. "characteristics_raw": "0xc0000000"
  4970. },
  4971. {
  4972. "name": ".rdata",
  4973. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4974. "virtual_address": "0x00073000",
  4975. "size_of_data": "0x00000200",
  4976. "entropy": "0.21",
  4977. "raw_address": "0x0006e200",
  4978. "virtual_size": "0x00000018",
  4979. "characteristics_raw": "0x50000040"
  4980. },
  4981. {
  4982. "name": ".reloc",
  4983. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4984. "virtual_address": "0x00074000",
  4985. "size_of_data": "0x00007200",
  4986. "entropy": "6.67",
  4987. "raw_address": "0x0006e400",
  4988. "virtual_size": "0x00007108",
  4989. "characteristics_raw": "0x50000040"
  4990. },
  4991. {
  4992. "name": ".rsrc",
  4993. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4994. "virtual_address": "0x0007c000",
  4995. "size_of_data": "0x00073200",
  4996. "entropy": "7.68",
  4997. "raw_address": "0x00075600",
  4998. "virtual_size": "0x00073018",
  4999. "characteristics_raw": "0x50000040"
  5000. }
  5001. ],
  5002. "resources": [],
  5003. "dirents": [
  5004. {
  5005. "virtual_address": "0x00000000",
  5006. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  5007. "size": "0x00000000"
  5008. },
  5009. {
  5010. "virtual_address": "0x0006f000",
  5011. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  5012. "size": "0x00002540"
  5013. },
  5014. {
  5015. "virtual_address": "0x0007c000",
  5016. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5017. "size": "0x00073018"
  5018. },
  5019. {
  5020. "virtual_address": "0x00000000",
  5021. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5022. "size": "0x00000000"
  5023. },
  5024. {
  5025. "virtual_address": "0x00000000",
  5026. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5027. "size": "0x00000000"
  5028. },
  5029. {
  5030. "virtual_address": "0x00074000",
  5031. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5032. "size": "0x00007108"
  5033. },
  5034. {
  5035. "virtual_address": "0x00000000",
  5036. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5037. "size": "0x00000000"
  5038. },
  5039. {
  5040. "virtual_address": "0x00000000",
  5041. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5042. "size": "0x00000000"
  5043. },
  5044. {
  5045. "virtual_address": "0x00000000",
  5046. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5047. "size": "0x00000000"
  5048. },
  5049. {
  5050. "virtual_address": "0x00073000",
  5051. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5052. "size": "0x00000018"
  5053. },
  5054. {
  5055. "virtual_address": "0x00000000",
  5056. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5057. "size": "0x00000000"
  5058. },
  5059. {
  5060. "virtual_address": "0x00000000",
  5061. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5062. "size": "0x00000000"
  5063. },
  5064. {
  5065. "virtual_address": "0x00000000",
  5066. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5067. "size": "0x00000000"
  5068. },
  5069. {
  5070. "virtual_address": "0x00000000",
  5071. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5072. "size": "0x00000000"
  5073. },
  5074. {
  5075. "virtual_address": "0x00000000",
  5076. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5077. "size": "0x00000000"
  5078. },
  5079. {
  5080. "virtual_address": "0x00000000",
  5081. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5082. "size": "0x00000000"
  5083. }
  5084. ],
  5085. "exports": [],
  5086. "guest_signers": {},
  5087. "imphash": "46116a2f8090728368dbf9ef96584273",
  5088. "icon_fuzzy": null,
  5089. "icon": null,
  5090. "pdbpath": null,
  5091. "imported_dll_count": 17,
  5092. "versioninfo": []
  5093. }
  5094. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement