Advertisement
paladin316

BioIso_exe_2019-06-26_10_30.json

Jun 26th, 2019
1,346
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 176.87 KB | None | 0 0
  1.  
  2. [*] MalFamily: "Nanocore"
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "BioIso.exe"
  7. [*] File Size: 5714948
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "3d9f6a95d4aecd92b73c8ff1ebb9779f84ed9a0b9032e80f2037879ad17578d6"
  10. [*] MD5: "ff0cbecf55dfcff23e7084a45cbcd245"
  11. [*] SHA1: "355fd6a5df707b27d3f7293eca43b4678d6e0ed9"
  12. [*] SHA512: "f28568376166e29f4f656aceb690d68d5822b1096e4f884828c47f3958f1dc706bd72e7fcb30a479baa1b7283a08514dfe89914b1ce15ab7610b1f107aae78f7"
  13. [*] CRC32: "98165C89"
  14. [*] SSDEEP: "98304:a2cPK85xxTHEjoMcoWHR87H5vpzZDsz2cPK85xxTHEjoMcoWHR87H5vpzZDs:VCKE4coWx87ZdZs6CKE4coWx87ZdZs"
  15.  
  16. [*] Process Execution: [
  17. "BioIso.exe",
  18. "RegAsm.exe"
  19. ]
  20.  
  21. [*] Signatures Detected: [
  22. {
  23. "Description": "Attempts to connect to a dead IP:Port (2 unique times)",
  24. "Details": [
  25. {
  26. "IP": "194.5.98.84:1129"
  27. },
  28. {
  29. "IP": "185.165.153.72:1129"
  30. }
  31. ]
  32. },
  33. {
  34. "Description": "Creates RWX memory",
  35. "Details": []
  36. },
  37. {
  38. "Description": "A process attempted to delay the analysis task.",
  39. "Details": [
  40. {
  41. "Process": "RegAsm.exe tried to sleep 680 seconds, actually delayed analysis time by 0 seconds"
  42. }
  43. ]
  44. },
  45. {
  46. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  47. "Details": [
  48. {
  49. "ioc": "v2.0.50727"
  50. }
  51. ]
  52. },
  53. {
  54. "Description": "Expresses interest in specific running processes",
  55. "Details": [
  56. {
  57. "process": "explorer.exe"
  58. },
  59. {
  60. "process": "RegAsm.exe"
  61. }
  62. ]
  63. },
  64. {
  65. "Description": "Reads data out of its own binary image",
  66. "Details": [
  67. {
  68. "self_read": "process: BioIso.exe, pid: 1140, offset: 0x00000000, length: 0x00573404"
  69. },
  70. {
  71. "self_read": "process: RegAsm.exe, pid: 2636, offset: 0x00000000, length: 0x00001000"
  72. },
  73. {
  74. "self_read": "process: RegAsm.exe, pid: 2636, offset: 0x00000080, length: 0x00000200"
  75. },
  76. {
  77. "self_read": "process: RegAsm.exe, pid: 2636, offset: 0x00000178, length: 0x00000200"
  78. },
  79. {
  80. "self_read": "process: RegAsm.exe, pid: 2636, offset: 0x0000a720, length: 0x00000200"
  81. },
  82. {
  83. "self_read": "process: RegAsm.exe, pid: 2636, offset: 0x0000a73c, length: 0x00000200"
  84. }
  85. ]
  86. },
  87. {
  88. "Description": "The binary likely contains encrypted or compressed data.",
  89. "Details": [
  90. {
  91. "section": "name: .rsrc, entropy: 7.90, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x001ef400, virtual_size: 0x001ef250"
  92. }
  93. ]
  94. },
  95. {
  96. "Description": "Executed a process and injected code into it, probably while unpacking",
  97. "Details": [
  98. {
  99. "Injection": "BioIso.exe(1140) -> RegAsm.exe(2636)"
  100. }
  101. ]
  102. },
  103. {
  104. "Description": "Attempts to remove evidence of file being downloaded from the Internet",
  105. "Details": [
  106. {
  107. "file": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe:Zone.Identifier"
  108. }
  109. ]
  110. },
  111. {
  112. "Description": "Installs itself for autorun at Windows startup",
  113. "Details": [
  114. {
  115. "key": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\DSL Subsystem"
  116. },
  117. {
  118. "data": "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe"
  119. },
  120. {
  121. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  122. },
  123. {
  124. "data": "C:\\Users\\user\\AppData\\Roaming\\comrepl\\BioIso.exe"
  125. }
  126. ]
  127. },
  128. {
  129. "Description": "Exhibits behavior characteristic of Nanocore RAT",
  130. "Details": []
  131. },
  132. {
  133. "Description": "Collects information to fingerprint the system",
  134. "Details": []
  135. },
  136. {
  137. "Description": "Anomalous binary characteristics",
  138. "Details": [
  139. {
  140. "anomaly": "Actual checksum does not match that reported in PE header"
  141. }
  142. ]
  143. }
  144. ]
  145.  
  146. [*] Started Service: []
  147.  
  148. [*] Executed Commands: []
  149.  
  150. [*] Mutexes: [
  151. "Global\\CLR_CASOFF_MUTEX",
  152. "Global\\{3ae1b5a4-8af5-4c2e-9f5d-81a3c9810363}",
  153. "Global\\.net clr networking"
  154. ]
  155.  
  156. [*] Modified Files: [
  157. "C:\\Users\\user\\AppData\\Roaming\\comrepl\\BioIso.exe",
  158. "C:\\Users\\user\\AppData\\Roaming\\C1515A12-1764-4632-ACE9-A9DFF9253200\\run.dat",
  159. "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe"
  160. ]
  161.  
  162. [*] Deleted Files: [
  163. "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe",
  164. "C:\\Users\\user\\AppData\\Roaming\\C1515A12-1764-4632-ACE9-A9DFF9253200\\DSL Subsystem\\dslss.exe",
  165. "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe:Zone.Identifier"
  166. ]
  167.  
  168. [*] Modified Registry Keys: [
  169. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load",
  170. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\DSL Subsystem"
  171. ]
  172.  
  173. [*] Deleted Registry Keys: []
  174.  
  175. [*] DNS Communications: [
  176. {
  177. "type": "A",
  178. "request": "nanocore511.ddns.net",
  179. "answers": [
  180. {
  181. "data": "185.165.153.72",
  182. "type": "A"
  183. }
  184. ]
  185. }
  186. ]
  187.  
  188. [*] Domains: [
  189. {
  190. "ip": "185.165.153.72",
  191. "domain": "nanocore511.ddns.net"
  192. }
  193. ]
  194.  
  195. [*] Network Communication - ICMP: []
  196.  
  197. [*] Network Communication - HTTP: []
  198.  
  199. [*] Network Communication - SMTP: []
  200.  
  201. [*] Network Communication - Hosts: []
  202.  
  203. [*] Network Communication - IRC: []
  204.  
  205. [*] Static Analysis: {
  206. "pe": {
  207. "peid_signatures": null,
  208. "imports": [
  209. {
  210. "imports": [
  211. {
  212. "name": "WSACleanup",
  213. "address": "0x48f7c8"
  214. },
  215. {
  216. "name": "socket",
  217. "address": "0x48f7cc"
  218. },
  219. {
  220. "name": "inet_ntoa",
  221. "address": "0x48f7d0"
  222. },
  223. {
  224. "name": "setsockopt",
  225. "address": "0x48f7d4"
  226. },
  227. {
  228. "name": "ntohs",
  229. "address": "0x48f7d8"
  230. },
  231. {
  232. "name": "recvfrom",
  233. "address": "0x48f7dc"
  234. },
  235. {
  236. "name": "ioctlsocket",
  237. "address": "0x48f7e0"
  238. },
  239. {
  240. "name": "htons",
  241. "address": "0x48f7e4"
  242. },
  243. {
  244. "name": "WSAStartup",
  245. "address": "0x48f7e8"
  246. },
  247. {
  248. "name": "__WSAFDIsSet",
  249. "address": "0x48f7ec"
  250. },
  251. {
  252. "name": "select",
  253. "address": "0x48f7f0"
  254. },
  255. {
  256. "name": "accept",
  257. "address": "0x48f7f4"
  258. },
  259. {
  260. "name": "listen",
  261. "address": "0x48f7f8"
  262. },
  263. {
  264. "name": "bind",
  265. "address": "0x48f7fc"
  266. },
  267. {
  268. "name": "closesocket",
  269. "address": "0x48f800"
  270. },
  271. {
  272. "name": "WSAGetLastError",
  273. "address": "0x48f804"
  274. },
  275. {
  276. "name": "recv",
  277. "address": "0x48f808"
  278. },
  279. {
  280. "name": "sendto",
  281. "address": "0x48f80c"
  282. },
  283. {
  284. "name": "send",
  285. "address": "0x48f810"
  286. },
  287. {
  288. "name": "inet_addr",
  289. "address": "0x48f814"
  290. },
  291. {
  292. "name": "gethostbyname",
  293. "address": "0x48f818"
  294. },
  295. {
  296. "name": "gethostname",
  297. "address": "0x48f81c"
  298. },
  299. {
  300. "name": "connect",
  301. "address": "0x48f820"
  302. }
  303. ],
  304. "dll": "WSOCK32.dll"
  305. },
  306. {
  307. "imports": [
  308. {
  309. "name": "GetFileVersionInfoW",
  310. "address": "0x48f76c"
  311. },
  312. {
  313. "name": "GetFileVersionInfoSizeW",
  314. "address": "0x48f770"
  315. },
  316. {
  317. "name": "VerQueryValueW",
  318. "address": "0x48f774"
  319. }
  320. ],
  321. "dll": "VERSION.dll"
  322. },
  323. {
  324. "imports": [
  325. {
  326. "name": "timeGetTime",
  327. "address": "0x48f7b8"
  328. },
  329. {
  330. "name": "waveOutSetVolume",
  331. "address": "0x48f7bc"
  332. },
  333. {
  334. "name": "mciSendStringW",
  335. "address": "0x48f7c0"
  336. }
  337. ],
  338. "dll": "WINMM.dll"
  339. },
  340. {
  341. "imports": [
  342. {
  343. "name": "ImageList_ReplaceIcon",
  344. "address": "0x48f088"
  345. },
  346. {
  347. "name": "ImageList_Destroy",
  348. "address": "0x48f08c"
  349. },
  350. {
  351. "name": "ImageList_Remove",
  352. "address": "0x48f090"
  353. },
  354. {
  355. "name": "ImageList_SetDragCursorImage",
  356. "address": "0x48f094"
  357. },
  358. {
  359. "name": "ImageList_BeginDrag",
  360. "address": "0x48f098"
  361. },
  362. {
  363. "name": "ImageList_DragEnter",
  364. "address": "0x48f09c"
  365. },
  366. {
  367. "name": "ImageList_DragLeave",
  368. "address": "0x48f0a0"
  369. },
  370. {
  371. "name": "ImageList_EndDrag",
  372. "address": "0x48f0a4"
  373. },
  374. {
  375. "name": "ImageList_DragMove",
  376. "address": "0x48f0a8"
  377. },
  378. {
  379. "name": "InitCommonControlsEx",
  380. "address": "0x48f0ac"
  381. },
  382. {
  383. "name": "ImageList_Create",
  384. "address": "0x48f0b0"
  385. }
  386. ],
  387. "dll": "COMCTL32.dll"
  388. },
  389. {
  390. "imports": [
  391. {
  392. "name": "WNetUseConnectionW",
  393. "address": "0x48f3f8"
  394. },
  395. {
  396. "name": "WNetCancelConnection2W",
  397. "address": "0x48f3fc"
  398. },
  399. {
  400. "name": "WNetGetConnectionW",
  401. "address": "0x48f400"
  402. },
  403. {
  404. "name": "WNetAddConnection2W",
  405. "address": "0x48f404"
  406. }
  407. ],
  408. "dll": "MPR.dll"
  409. },
  410. {
  411. "imports": [
  412. {
  413. "name": "InternetQueryDataAvailable",
  414. "address": "0x48f77c"
  415. },
  416. {
  417. "name": "InternetCloseHandle",
  418. "address": "0x48f780"
  419. },
  420. {
  421. "name": "InternetOpenW",
  422. "address": "0x48f784"
  423. },
  424. {
  425. "name": "InternetSetOptionW",
  426. "address": "0x48f788"
  427. },
  428. {
  429. "name": "InternetCrackUrlW",
  430. "address": "0x48f78c"
  431. },
  432. {
  433. "name": "HttpQueryInfoW",
  434. "address": "0x48f790"
  435. },
  436. {
  437. "name": "InternetQueryOptionW",
  438. "address": "0x48f794"
  439. },
  440. {
  441. "name": "HttpOpenRequestW",
  442. "address": "0x48f798"
  443. },
  444. {
  445. "name": "HttpSendRequestW",
  446. "address": "0x48f79c"
  447. },
  448. {
  449. "name": "FtpOpenFileW",
  450. "address": "0x48f7a0"
  451. },
  452. {
  453. "name": "FtpGetFileSize",
  454. "address": "0x48f7a4"
  455. },
  456. {
  457. "name": "InternetOpenUrlW",
  458. "address": "0x48f7a8"
  459. },
  460. {
  461. "name": "InternetReadFile",
  462. "address": "0x48f7ac"
  463. },
  464. {
  465. "name": "InternetConnectW",
  466. "address": "0x48f7b0"
  467. }
  468. ],
  469. "dll": "WININET.dll"
  470. },
  471. {
  472. "imports": [
  473. {
  474. "name": "GetProcessMemoryInfo",
  475. "address": "0x48f484"
  476. }
  477. ],
  478. "dll": "PSAPI.DLL"
  479. },
  480. {
  481. "imports": [
  482. {
  483. "name": "IcmpCreateFile",
  484. "address": "0x48f154"
  485. },
  486. {
  487. "name": "IcmpCloseHandle",
  488. "address": "0x48f158"
  489. },
  490. {
  491. "name": "IcmpSendEcho",
  492. "address": "0x48f15c"
  493. }
  494. ],
  495. "dll": "IPHLPAPI.DLL"
  496. },
  497. {
  498. "imports": [
  499. {
  500. "name": "DestroyEnvironmentBlock",
  501. "address": "0x48f750"
  502. },
  503. {
  504. "name": "UnloadUserProfile",
  505. "address": "0x48f754"
  506. },
  507. {
  508. "name": "CreateEnvironmentBlock",
  509. "address": "0x48f758"
  510. },
  511. {
  512. "name": "LoadUserProfileW",
  513. "address": "0x48f75c"
  514. }
  515. ],
  516. "dll": "USERENV.dll"
  517. },
  518. {
  519. "imports": [
  520. {
  521. "name": "IsThemeActive",
  522. "address": "0x48f764"
  523. }
  524. ],
  525. "dll": "UxTheme.dll"
  526. },
  527. {
  528. "imports": [
  529. {
  530. "name": "DuplicateHandle",
  531. "address": "0x48f164"
  532. },
  533. {
  534. "name": "CreateThread",
  535. "address": "0x48f168"
  536. },
  537. {
  538. "name": "WaitForSingleObject",
  539. "address": "0x48f16c"
  540. },
  541. {
  542. "name": "HeapAlloc",
  543. "address": "0x48f170"
  544. },
  545. {
  546. "name": "GetProcessHeap",
  547. "address": "0x48f174"
  548. },
  549. {
  550. "name": "HeapFree",
  551. "address": "0x48f178"
  552. },
  553. {
  554. "name": "Sleep",
  555. "address": "0x48f17c"
  556. },
  557. {
  558. "name": "GetCurrentThreadId",
  559. "address": "0x48f180"
  560. },
  561. {
  562. "name": "MultiByteToWideChar",
  563. "address": "0x48f184"
  564. },
  565. {
  566. "name": "MulDiv",
  567. "address": "0x48f188"
  568. },
  569. {
  570. "name": "GetVersionExW",
  571. "address": "0x48f18c"
  572. },
  573. {
  574. "name": "IsWow64Process",
  575. "address": "0x48f190"
  576. },
  577. {
  578. "name": "GetSystemInfo",
  579. "address": "0x48f194"
  580. },
  581. {
  582. "name": "FreeLibrary",
  583. "address": "0x48f198"
  584. },
  585. {
  586. "name": "LoadLibraryA",
  587. "address": "0x48f19c"
  588. },
  589. {
  590. "name": "GetProcAddress",
  591. "address": "0x48f1a0"
  592. },
  593. {
  594. "name": "SetErrorMode",
  595. "address": "0x48f1a4"
  596. },
  597. {
  598. "name": "GetModuleFileNameW",
  599. "address": "0x48f1a8"
  600. },
  601. {
  602. "name": "WideCharToMultiByte",
  603. "address": "0x48f1ac"
  604. },
  605. {
  606. "name": "lstrcpyW",
  607. "address": "0x48f1b0"
  608. },
  609. {
  610. "name": "lstrlenW",
  611. "address": "0x48f1b4"
  612. },
  613. {
  614. "name": "GetModuleHandleW",
  615. "address": "0x48f1b8"
  616. },
  617. {
  618. "name": "QueryPerformanceCounter",
  619. "address": "0x48f1bc"
  620. },
  621. {
  622. "name": "VirtualFreeEx",
  623. "address": "0x48f1c0"
  624. },
  625. {
  626. "name": "OpenProcess",
  627. "address": "0x48f1c4"
  628. },
  629. {
  630. "name": "VirtualAllocEx",
  631. "address": "0x48f1c8"
  632. },
  633. {
  634. "name": "WriteProcessMemory",
  635. "address": "0x48f1cc"
  636. },
  637. {
  638. "name": "ReadProcessMemory",
  639. "address": "0x48f1d0"
  640. },
  641. {
  642. "name": "CreateFileW",
  643. "address": "0x48f1d4"
  644. },
  645. {
  646. "name": "SetFilePointerEx",
  647. "address": "0x48f1d8"
  648. },
  649. {
  650. "name": "SetEndOfFile",
  651. "address": "0x48f1dc"
  652. },
  653. {
  654. "name": "ReadFile",
  655. "address": "0x48f1e0"
  656. },
  657. {
  658. "name": "WriteFile",
  659. "address": "0x48f1e4"
  660. },
  661. {
  662. "name": "FlushFileBuffers",
  663. "address": "0x48f1e8"
  664. },
  665. {
  666. "name": "TerminateProcess",
  667. "address": "0x48f1ec"
  668. },
  669. {
  670. "name": "CreateToolhelp32Snapshot",
  671. "address": "0x48f1f0"
  672. },
  673. {
  674. "name": "Process32FirstW",
  675. "address": "0x48f1f4"
  676. },
  677. {
  678. "name": "Process32NextW",
  679. "address": "0x48f1f8"
  680. },
  681. {
  682. "name": "SetFileTime",
  683. "address": "0x48f1fc"
  684. },
  685. {
  686. "name": "GetFileAttributesW",
  687. "address": "0x48f200"
  688. },
  689. {
  690. "name": "FindFirstFileW",
  691. "address": "0x48f204"
  692. },
  693. {
  694. "name": "SetCurrentDirectoryW",
  695. "address": "0x48f208"
  696. },
  697. {
  698. "name": "GetLongPathNameW",
  699. "address": "0x48f20c"
  700. },
  701. {
  702. "name": "GetShortPathNameW",
  703. "address": "0x48f210"
  704. },
  705. {
  706. "name": "DeleteFileW",
  707. "address": "0x48f214"
  708. },
  709. {
  710. "name": "FindNextFileW",
  711. "address": "0x48f218"
  712. },
  713. {
  714. "name": "CopyFileExW",
  715. "address": "0x48f21c"
  716. },
  717. {
  718. "name": "MoveFileW",
  719. "address": "0x48f220"
  720. },
  721. {
  722. "name": "CreateDirectoryW",
  723. "address": "0x48f224"
  724. },
  725. {
  726. "name": "RemoveDirectoryW",
  727. "address": "0x48f228"
  728. },
  729. {
  730. "name": "SetSystemPowerState",
  731. "address": "0x48f22c"
  732. },
  733. {
  734. "name": "QueryPerformanceFrequency",
  735. "address": "0x48f230"
  736. },
  737. {
  738. "name": "FindResourceW",
  739. "address": "0x48f234"
  740. },
  741. {
  742. "name": "LoadResource",
  743. "address": "0x48f238"
  744. },
  745. {
  746. "name": "LockResource",
  747. "address": "0x48f23c"
  748. },
  749. {
  750. "name": "SizeofResource",
  751. "address": "0x48f240"
  752. },
  753. {
  754. "name": "EnumResourceNamesW",
  755. "address": "0x48f244"
  756. },
  757. {
  758. "name": "OutputDebugStringW",
  759. "address": "0x48f248"
  760. },
  761. {
  762. "name": "GetTempPathW",
  763. "address": "0x48f24c"
  764. },
  765. {
  766. "name": "GetTempFileNameW",
  767. "address": "0x48f250"
  768. },
  769. {
  770. "name": "DeviceIoControl",
  771. "address": "0x48f254"
  772. },
  773. {
  774. "name": "GetLocalTime",
  775. "address": "0x48f258"
  776. },
  777. {
  778. "name": "CompareStringW",
  779. "address": "0x48f25c"
  780. },
  781. {
  782. "name": "GetCurrentProcess",
  783. "address": "0x48f260"
  784. },
  785. {
  786. "name": "EnterCriticalSection",
  787. "address": "0x48f264"
  788. },
  789. {
  790. "name": "LeaveCriticalSection",
  791. "address": "0x48f268"
  792. },
  793. {
  794. "name": "GetStdHandle",
  795. "address": "0x48f26c"
  796. },
  797. {
  798. "name": "CreatePipe",
  799. "address": "0x48f270"
  800. },
  801. {
  802. "name": "InterlockedExchange",
  803. "address": "0x48f274"
  804. },
  805. {
  806. "name": "TerminateThread",
  807. "address": "0x48f278"
  808. },
  809. {
  810. "name": "LoadLibraryExW",
  811. "address": "0x48f27c"
  812. },
  813. {
  814. "name": "FindResourceExW",
  815. "address": "0x48f280"
  816. },
  817. {
  818. "name": "CopyFileW",
  819. "address": "0x48f284"
  820. },
  821. {
  822. "name": "VirtualFree",
  823. "address": "0x48f288"
  824. },
  825. {
  826. "name": "FormatMessageW",
  827. "address": "0x48f28c"
  828. },
  829. {
  830. "name": "GetExitCodeProcess",
  831. "address": "0x48f290"
  832. },
  833. {
  834. "name": "GetPrivateProfileStringW",
  835. "address": "0x48f294"
  836. },
  837. {
  838. "name": "WritePrivateProfileStringW",
  839. "address": "0x48f298"
  840. },
  841. {
  842. "name": "GetPrivateProfileSectionW",
  843. "address": "0x48f29c"
  844. },
  845. {
  846. "name": "WritePrivateProfileSectionW",
  847. "address": "0x48f2a0"
  848. },
  849. {
  850. "name": "GetPrivateProfileSectionNamesW",
  851. "address": "0x48f2a4"
  852. },
  853. {
  854. "name": "FileTimeToLocalFileTime",
  855. "address": "0x48f2a8"
  856. },
  857. {
  858. "name": "FileTimeToSystemTime",
  859. "address": "0x48f2ac"
  860. },
  861. {
  862. "name": "SystemTimeToFileTime",
  863. "address": "0x48f2b0"
  864. },
  865. {
  866. "name": "LocalFileTimeToFileTime",
  867. "address": "0x48f2b4"
  868. },
  869. {
  870. "name": "GetDriveTypeW",
  871. "address": "0x48f2b8"
  872. },
  873. {
  874. "name": "GetDiskFreeSpaceExW",
  875. "address": "0x48f2bc"
  876. },
  877. {
  878. "name": "GetDiskFreeSpaceW",
  879. "address": "0x48f2c0"
  880. },
  881. {
  882. "name": "GetVolumeInformationW",
  883. "address": "0x48f2c4"
  884. },
  885. {
  886. "name": "SetVolumeLabelW",
  887. "address": "0x48f2c8"
  888. },
  889. {
  890. "name": "CreateHardLinkW",
  891. "address": "0x48f2cc"
  892. },
  893. {
  894. "name": "SetFileAttributesW",
  895. "address": "0x48f2d0"
  896. },
  897. {
  898. "name": "CreateEventW",
  899. "address": "0x48f2d4"
  900. },
  901. {
  902. "name": "SetEvent",
  903. "address": "0x48f2d8"
  904. },
  905. {
  906. "name": "GetEnvironmentVariableW",
  907. "address": "0x48f2dc"
  908. },
  909. {
  910. "name": "SetEnvironmentVariableW",
  911. "address": "0x48f2e0"
  912. },
  913. {
  914. "name": "GlobalLock",
  915. "address": "0x48f2e4"
  916. },
  917. {
  918. "name": "GlobalUnlock",
  919. "address": "0x48f2e8"
  920. },
  921. {
  922. "name": "GlobalAlloc",
  923. "address": "0x48f2ec"
  924. },
  925. {
  926. "name": "GetFileSize",
  927. "address": "0x48f2f0"
  928. },
  929. {
  930. "name": "GlobalFree",
  931. "address": "0x48f2f4"
  932. },
  933. {
  934. "name": "GlobalMemoryStatusEx",
  935. "address": "0x48f2f8"
  936. },
  937. {
  938. "name": "Beep",
  939. "address": "0x48f2fc"
  940. },
  941. {
  942. "name": "GetSystemDirectoryW",
  943. "address": "0x48f300"
  944. },
  945. {
  946. "name": "HeapReAlloc",
  947. "address": "0x48f304"
  948. },
  949. {
  950. "name": "HeapSize",
  951. "address": "0x48f308"
  952. },
  953. {
  954. "name": "GetComputerNameW",
  955. "address": "0x48f30c"
  956. },
  957. {
  958. "name": "GetWindowsDirectoryW",
  959. "address": "0x48f310"
  960. },
  961. {
  962. "name": "GetCurrentProcessId",
  963. "address": "0x48f314"
  964. },
  965. {
  966. "name": "GetProcessIoCounters",
  967. "address": "0x48f318"
  968. },
  969. {
  970. "name": "CreateProcessW",
  971. "address": "0x48f31c"
  972. },
  973. {
  974. "name": "GetProcessId",
  975. "address": "0x48f320"
  976. },
  977. {
  978. "name": "SetPriorityClass",
  979. "address": "0x48f324"
  980. },
  981. {
  982. "name": "LoadLibraryW",
  983. "address": "0x48f328"
  984. },
  985. {
  986. "name": "VirtualAlloc",
  987. "address": "0x48f32c"
  988. },
  989. {
  990. "name": "IsDebuggerPresent",
  991. "address": "0x48f330"
  992. },
  993. {
  994. "name": "GetCurrentDirectoryW",
  995. "address": "0x48f334"
  996. },
  997. {
  998. "name": "lstrcmpiW",
  999. "address": "0x48f338"
  1000. },
  1001. {
  1002. "name": "DecodePointer",
  1003. "address": "0x48f33c"
  1004. },
  1005. {
  1006. "name": "GetLastError",
  1007. "address": "0x48f340"
  1008. },
  1009. {
  1010. "name": "RaiseException",
  1011. "address": "0x48f344"
  1012. },
  1013. {
  1014. "name": "InitializeCriticalSectionAndSpinCount",
  1015. "address": "0x48f348"
  1016. },
  1017. {
  1018. "name": "DeleteCriticalSection",
  1019. "address": "0x48f34c"
  1020. },
  1021. {
  1022. "name": "InterlockedDecrement",
  1023. "address": "0x48f350"
  1024. },
  1025. {
  1026. "name": "InterlockedIncrement",
  1027. "address": "0x48f354"
  1028. },
  1029. {
  1030. "name": "GetCurrentThread",
  1031. "address": "0x48f358"
  1032. },
  1033. {
  1034. "name": "CloseHandle",
  1035. "address": "0x48f35c"
  1036. },
  1037. {
  1038. "name": "GetFullPathNameW",
  1039. "address": "0x48f360"
  1040. },
  1041. {
  1042. "name": "EncodePointer",
  1043. "address": "0x48f364"
  1044. },
  1045. {
  1046. "name": "ExitProcess",
  1047. "address": "0x48f368"
  1048. },
  1049. {
  1050. "name": "GetModuleHandleExW",
  1051. "address": "0x48f36c"
  1052. },
  1053. {
  1054. "name": "ExitThread",
  1055. "address": "0x48f370"
  1056. },
  1057. {
  1058. "name": "GetSystemTimeAsFileTime",
  1059. "address": "0x48f374"
  1060. },
  1061. {
  1062. "name": "ResumeThread",
  1063. "address": "0x48f378"
  1064. },
  1065. {
  1066. "name": "GetCommandLineW",
  1067. "address": "0x48f37c"
  1068. },
  1069. {
  1070. "name": "IsProcessorFeaturePresent",
  1071. "address": "0x48f380"
  1072. },
  1073. {
  1074. "name": "IsValidCodePage",
  1075. "address": "0x48f384"
  1076. },
  1077. {
  1078. "name": "GetACP",
  1079. "address": "0x48f388"
  1080. },
  1081. {
  1082. "name": "GetOEMCP",
  1083. "address": "0x48f38c"
  1084. },
  1085. {
  1086. "name": "GetCPInfo",
  1087. "address": "0x48f390"
  1088. },
  1089. {
  1090. "name": "SetLastError",
  1091. "address": "0x48f394"
  1092. },
  1093. {
  1094. "name": "UnhandledExceptionFilter",
  1095. "address": "0x48f398"
  1096. },
  1097. {
  1098. "name": "SetUnhandledExceptionFilter",
  1099. "address": "0x48f39c"
  1100. },
  1101. {
  1102. "name": "TlsAlloc",
  1103. "address": "0x48f3a0"
  1104. },
  1105. {
  1106. "name": "TlsGetValue",
  1107. "address": "0x48f3a4"
  1108. },
  1109. {
  1110. "name": "TlsSetValue",
  1111. "address": "0x48f3a8"
  1112. },
  1113. {
  1114. "name": "TlsFree",
  1115. "address": "0x48f3ac"
  1116. },
  1117. {
  1118. "name": "GetStartupInfoW",
  1119. "address": "0x48f3b0"
  1120. },
  1121. {
  1122. "name": "GetStringTypeW",
  1123. "address": "0x48f3b4"
  1124. },
  1125. {
  1126. "name": "SetStdHandle",
  1127. "address": "0x48f3b8"
  1128. },
  1129. {
  1130. "name": "GetFileType",
  1131. "address": "0x48f3bc"
  1132. },
  1133. {
  1134. "name": "GetConsoleCP",
  1135. "address": "0x48f3c0"
  1136. },
  1137. {
  1138. "name": "GetConsoleMode",
  1139. "address": "0x48f3c4"
  1140. },
  1141. {
  1142. "name": "RtlUnwind",
  1143. "address": "0x48f3c8"
  1144. },
  1145. {
  1146. "name": "ReadConsoleW",
  1147. "address": "0x48f3cc"
  1148. },
  1149. {
  1150. "name": "GetTimeZoneInformation",
  1151. "address": "0x48f3d0"
  1152. },
  1153. {
  1154. "name": "GetDateFormatW",
  1155. "address": "0x48f3d4"
  1156. },
  1157. {
  1158. "name": "GetTimeFormatW",
  1159. "address": "0x48f3d8"
  1160. },
  1161. {
  1162. "name": "LCMapStringW",
  1163. "address": "0x48f3dc"
  1164. },
  1165. {
  1166. "name": "GetEnvironmentStringsW",
  1167. "address": "0x48f3e0"
  1168. },
  1169. {
  1170. "name": "FreeEnvironmentStringsW",
  1171. "address": "0x48f3e4"
  1172. },
  1173. {
  1174. "name": "WriteConsoleW",
  1175. "address": "0x48f3e8"
  1176. },
  1177. {
  1178. "name": "FindClose",
  1179. "address": "0x48f3ec"
  1180. },
  1181. {
  1182. "name": "SetEnvironmentVariableA",
  1183. "address": "0x48f3f0"
  1184. }
  1185. ],
  1186. "dll": "KERNEL32.dll"
  1187. },
  1188. {
  1189. "imports": [
  1190. {
  1191. "name": "AdjustWindowRectEx",
  1192. "address": "0x48f4cc"
  1193. },
  1194. {
  1195. "name": "CopyImage",
  1196. "address": "0x48f4d0"
  1197. },
  1198. {
  1199. "name": "SetWindowPos",
  1200. "address": "0x48f4d4"
  1201. },
  1202. {
  1203. "name": "GetCursorInfo",
  1204. "address": "0x48f4d8"
  1205. },
  1206. {
  1207. "name": "RegisterHotKey",
  1208. "address": "0x48f4dc"
  1209. },
  1210. {
  1211. "name": "ClientToScreen",
  1212. "address": "0x48f4e0"
  1213. },
  1214. {
  1215. "name": "GetKeyboardLayoutNameW",
  1216. "address": "0x48f4e4"
  1217. },
  1218. {
  1219. "name": "IsCharAlphaW",
  1220. "address": "0x48f4e8"
  1221. },
  1222. {
  1223. "name": "IsCharAlphaNumericW",
  1224. "address": "0x48f4ec"
  1225. },
  1226. {
  1227. "name": "IsCharLowerW",
  1228. "address": "0x48f4f0"
  1229. },
  1230. {
  1231. "name": "IsCharUpperW",
  1232. "address": "0x48f4f4"
  1233. },
  1234. {
  1235. "name": "GetMenuStringW",
  1236. "address": "0x48f4f8"
  1237. },
  1238. {
  1239. "name": "GetSubMenu",
  1240. "address": "0x48f4fc"
  1241. },
  1242. {
  1243. "name": "GetCaretPos",
  1244. "address": "0x48f500"
  1245. },
  1246. {
  1247. "name": "IsZoomed",
  1248. "address": "0x48f504"
  1249. },
  1250. {
  1251. "name": "MonitorFromPoint",
  1252. "address": "0x48f508"
  1253. },
  1254. {
  1255. "name": "GetMonitorInfoW",
  1256. "address": "0x48f50c"
  1257. },
  1258. {
  1259. "name": "SetWindowLongW",
  1260. "address": "0x48f510"
  1261. },
  1262. {
  1263. "name": "SetLayeredWindowAttributes",
  1264. "address": "0x48f514"
  1265. },
  1266. {
  1267. "name": "FlashWindow",
  1268. "address": "0x48f518"
  1269. },
  1270. {
  1271. "name": "GetClassLongW",
  1272. "address": "0x48f51c"
  1273. },
  1274. {
  1275. "name": "TranslateAcceleratorW",
  1276. "address": "0x48f520"
  1277. },
  1278. {
  1279. "name": "IsDialogMessageW",
  1280. "address": "0x48f524"
  1281. },
  1282. {
  1283. "name": "GetSysColor",
  1284. "address": "0x48f528"
  1285. },
  1286. {
  1287. "name": "InflateRect",
  1288. "address": "0x48f52c"
  1289. },
  1290. {
  1291. "name": "DrawFocusRect",
  1292. "address": "0x48f530"
  1293. },
  1294. {
  1295. "name": "DrawTextW",
  1296. "address": "0x48f534"
  1297. },
  1298. {
  1299. "name": "FrameRect",
  1300. "address": "0x48f538"
  1301. },
  1302. {
  1303. "name": "DrawFrameControl",
  1304. "address": "0x48f53c"
  1305. },
  1306. {
  1307. "name": "FillRect",
  1308. "address": "0x48f540"
  1309. },
  1310. {
  1311. "name": "PtInRect",
  1312. "address": "0x48f544"
  1313. },
  1314. {
  1315. "name": "DestroyAcceleratorTable",
  1316. "address": "0x48f548"
  1317. },
  1318. {
  1319. "name": "CreateAcceleratorTableW",
  1320. "address": "0x48f54c"
  1321. },
  1322. {
  1323. "name": "SetCursor",
  1324. "address": "0x48f550"
  1325. },
  1326. {
  1327. "name": "GetWindowDC",
  1328. "address": "0x48f554"
  1329. },
  1330. {
  1331. "name": "GetSystemMetrics",
  1332. "address": "0x48f558"
  1333. },
  1334. {
  1335. "name": "GetActiveWindow",
  1336. "address": "0x48f55c"
  1337. },
  1338. {
  1339. "name": "CharNextW",
  1340. "address": "0x48f560"
  1341. },
  1342. {
  1343. "name": "wsprintfW",
  1344. "address": "0x48f564"
  1345. },
  1346. {
  1347. "name": "RedrawWindow",
  1348. "address": "0x48f568"
  1349. },
  1350. {
  1351. "name": "DrawMenuBar",
  1352. "address": "0x48f56c"
  1353. },
  1354. {
  1355. "name": "DestroyMenu",
  1356. "address": "0x48f570"
  1357. },
  1358. {
  1359. "name": "SetMenu",
  1360. "address": "0x48f574"
  1361. },
  1362. {
  1363. "name": "GetWindowTextLengthW",
  1364. "address": "0x48f578"
  1365. },
  1366. {
  1367. "name": "CreateMenu",
  1368. "address": "0x48f57c"
  1369. },
  1370. {
  1371. "name": "IsDlgButtonChecked",
  1372. "address": "0x48f580"
  1373. },
  1374. {
  1375. "name": "DefDlgProcW",
  1376. "address": "0x48f584"
  1377. },
  1378. {
  1379. "name": "CallWindowProcW",
  1380. "address": "0x48f588"
  1381. },
  1382. {
  1383. "name": "ReleaseCapture",
  1384. "address": "0x48f58c"
  1385. },
  1386. {
  1387. "name": "SetCapture",
  1388. "address": "0x48f590"
  1389. },
  1390. {
  1391. "name": "CreateIconFromResourceEx",
  1392. "address": "0x48f594"
  1393. },
  1394. {
  1395. "name": "mouse_event",
  1396. "address": "0x48f598"
  1397. },
  1398. {
  1399. "name": "ExitWindowsEx",
  1400. "address": "0x48f59c"
  1401. },
  1402. {
  1403. "name": "SetActiveWindow",
  1404. "address": "0x48f5a0"
  1405. },
  1406. {
  1407. "name": "FindWindowExW",
  1408. "address": "0x48f5a4"
  1409. },
  1410. {
  1411. "name": "EnumThreadWindows",
  1412. "address": "0x48f5a8"
  1413. },
  1414. {
  1415. "name": "SetMenuDefaultItem",
  1416. "address": "0x48f5ac"
  1417. },
  1418. {
  1419. "name": "InsertMenuItemW",
  1420. "address": "0x48f5b0"
  1421. },
  1422. {
  1423. "name": "IsMenu",
  1424. "address": "0x48f5b4"
  1425. },
  1426. {
  1427. "name": "TrackPopupMenuEx",
  1428. "address": "0x48f5b8"
  1429. },
  1430. {
  1431. "name": "GetCursorPos",
  1432. "address": "0x48f5bc"
  1433. },
  1434. {
  1435. "name": "DeleteMenu",
  1436. "address": "0x48f5c0"
  1437. },
  1438. {
  1439. "name": "SetRect",
  1440. "address": "0x48f5c4"
  1441. },
  1442. {
  1443. "name": "GetMenuItemID",
  1444. "address": "0x48f5c8"
  1445. },
  1446. {
  1447. "name": "GetMenuItemCount",
  1448. "address": "0x48f5cc"
  1449. },
  1450. {
  1451. "name": "SetMenuItemInfoW",
  1452. "address": "0x48f5d0"
  1453. },
  1454. {
  1455. "name": "GetMenuItemInfoW",
  1456. "address": "0x48f5d4"
  1457. },
  1458. {
  1459. "name": "SetForegroundWindow",
  1460. "address": "0x48f5d8"
  1461. },
  1462. {
  1463. "name": "IsIconic",
  1464. "address": "0x48f5dc"
  1465. },
  1466. {
  1467. "name": "FindWindowW",
  1468. "address": "0x48f5e0"
  1469. },
  1470. {
  1471. "name": "MonitorFromRect",
  1472. "address": "0x48f5e4"
  1473. },
  1474. {
  1475. "name": "keybd_event",
  1476. "address": "0x48f5e8"
  1477. },
  1478. {
  1479. "name": "SendInput",
  1480. "address": "0x48f5ec"
  1481. },
  1482. {
  1483. "name": "GetAsyncKeyState",
  1484. "address": "0x48f5f0"
  1485. },
  1486. {
  1487. "name": "SetKeyboardState",
  1488. "address": "0x48f5f4"
  1489. },
  1490. {
  1491. "name": "GetKeyboardState",
  1492. "address": "0x48f5f8"
  1493. },
  1494. {
  1495. "name": "GetKeyState",
  1496. "address": "0x48f5fc"
  1497. },
  1498. {
  1499. "name": "VkKeyScanW",
  1500. "address": "0x48f600"
  1501. },
  1502. {
  1503. "name": "LoadStringW",
  1504. "address": "0x48f604"
  1505. },
  1506. {
  1507. "name": "DialogBoxParamW",
  1508. "address": "0x48f608"
  1509. },
  1510. {
  1511. "name": "MessageBeep",
  1512. "address": "0x48f60c"
  1513. },
  1514. {
  1515. "name": "EndDialog",
  1516. "address": "0x48f610"
  1517. },
  1518. {
  1519. "name": "SendDlgItemMessageW",
  1520. "address": "0x48f614"
  1521. },
  1522. {
  1523. "name": "GetDlgItem",
  1524. "address": "0x48f618"
  1525. },
  1526. {
  1527. "name": "SetWindowTextW",
  1528. "address": "0x48f61c"
  1529. },
  1530. {
  1531. "name": "CopyRect",
  1532. "address": "0x48f620"
  1533. },
  1534. {
  1535. "name": "ReleaseDC",
  1536. "address": "0x48f624"
  1537. },
  1538. {
  1539. "name": "GetDC",
  1540. "address": "0x48f628"
  1541. },
  1542. {
  1543. "name": "EndPaint",
  1544. "address": "0x48f62c"
  1545. },
  1546. {
  1547. "name": "BeginPaint",
  1548. "address": "0x48f630"
  1549. },
  1550. {
  1551. "name": "GetClientRect",
  1552. "address": "0x48f634"
  1553. },
  1554. {
  1555. "name": "GetMenu",
  1556. "address": "0x48f638"
  1557. },
  1558. {
  1559. "name": "DestroyWindow",
  1560. "address": "0x48f63c"
  1561. },
  1562. {
  1563. "name": "EnumWindows",
  1564. "address": "0x48f640"
  1565. },
  1566. {
  1567. "name": "GetDesktopWindow",
  1568. "address": "0x48f644"
  1569. },
  1570. {
  1571. "name": "IsWindow",
  1572. "address": "0x48f648"
  1573. },
  1574. {
  1575. "name": "IsWindowEnabled",
  1576. "address": "0x48f64c"
  1577. },
  1578. {
  1579. "name": "IsWindowVisible",
  1580. "address": "0x48f650"
  1581. },
  1582. {
  1583. "name": "EnableWindow",
  1584. "address": "0x48f654"
  1585. },
  1586. {
  1587. "name": "InvalidateRect",
  1588. "address": "0x48f658"
  1589. },
  1590. {
  1591. "name": "GetWindowLongW",
  1592. "address": "0x48f65c"
  1593. },
  1594. {
  1595. "name": "GetWindowThreadProcessId",
  1596. "address": "0x48f660"
  1597. },
  1598. {
  1599. "name": "AttachThreadInput",
  1600. "address": "0x48f664"
  1601. },
  1602. {
  1603. "name": "GetFocus",
  1604. "address": "0x48f668"
  1605. },
  1606. {
  1607. "name": "GetWindowTextW",
  1608. "address": "0x48f66c"
  1609. },
  1610. {
  1611. "name": "ScreenToClient",
  1612. "address": "0x48f670"
  1613. },
  1614. {
  1615. "name": "SendMessageTimeoutW",
  1616. "address": "0x48f674"
  1617. },
  1618. {
  1619. "name": "EnumChildWindows",
  1620. "address": "0x48f678"
  1621. },
  1622. {
  1623. "name": "CharUpperBuffW",
  1624. "address": "0x48f67c"
  1625. },
  1626. {
  1627. "name": "GetParent",
  1628. "address": "0x48f680"
  1629. },
  1630. {
  1631. "name": "GetDlgCtrlID",
  1632. "address": "0x48f684"
  1633. },
  1634. {
  1635. "name": "SendMessageW",
  1636. "address": "0x48f688"
  1637. },
  1638. {
  1639. "name": "MapVirtualKeyW",
  1640. "address": "0x48f68c"
  1641. },
  1642. {
  1643. "name": "PostMessageW",
  1644. "address": "0x48f690"
  1645. },
  1646. {
  1647. "name": "GetWindowRect",
  1648. "address": "0x48f694"
  1649. },
  1650. {
  1651. "name": "SetUserObjectSecurity",
  1652. "address": "0x48f698"
  1653. },
  1654. {
  1655. "name": "CloseDesktop",
  1656. "address": "0x48f69c"
  1657. },
  1658. {
  1659. "name": "CloseWindowStation",
  1660. "address": "0x48f6a0"
  1661. },
  1662. {
  1663. "name": "OpenDesktopW",
  1664. "address": "0x48f6a4"
  1665. },
  1666. {
  1667. "name": "SetProcessWindowStation",
  1668. "address": "0x48f6a8"
  1669. },
  1670. {
  1671. "name": "GetProcessWindowStation",
  1672. "address": "0x48f6ac"
  1673. },
  1674. {
  1675. "name": "OpenWindowStationW",
  1676. "address": "0x48f6b0"
  1677. },
  1678. {
  1679. "name": "GetUserObjectSecurity",
  1680. "address": "0x48f6b4"
  1681. },
  1682. {
  1683. "name": "MessageBoxW",
  1684. "address": "0x48f6b8"
  1685. },
  1686. {
  1687. "name": "DefWindowProcW",
  1688. "address": "0x48f6bc"
  1689. },
  1690. {
  1691. "name": "SetClipboardData",
  1692. "address": "0x48f6c0"
  1693. },
  1694. {
  1695. "name": "EmptyClipboard",
  1696. "address": "0x48f6c4"
  1697. },
  1698. {
  1699. "name": "CountClipboardFormats",
  1700. "address": "0x48f6c8"
  1701. },
  1702. {
  1703. "name": "CloseClipboard",
  1704. "address": "0x48f6cc"
  1705. },
  1706. {
  1707. "name": "GetClipboardData",
  1708. "address": "0x48f6d0"
  1709. },
  1710. {
  1711. "name": "IsClipboardFormatAvailable",
  1712. "address": "0x48f6d4"
  1713. },
  1714. {
  1715. "name": "OpenClipboard",
  1716. "address": "0x48f6d8"
  1717. },
  1718. {
  1719. "name": "BlockInput",
  1720. "address": "0x48f6dc"
  1721. },
  1722. {
  1723. "name": "GetMessageW",
  1724. "address": "0x48f6e0"
  1725. },
  1726. {
  1727. "name": "LockWindowUpdate",
  1728. "address": "0x48f6e4"
  1729. },
  1730. {
  1731. "name": "DispatchMessageW",
  1732. "address": "0x48f6e8"
  1733. },
  1734. {
  1735. "name": "TranslateMessage",
  1736. "address": "0x48f6ec"
  1737. },
  1738. {
  1739. "name": "PeekMessageW",
  1740. "address": "0x48f6f0"
  1741. },
  1742. {
  1743. "name": "UnregisterHotKey",
  1744. "address": "0x48f6f4"
  1745. },
  1746. {
  1747. "name": "CheckMenuRadioItem",
  1748. "address": "0x48f6f8"
  1749. },
  1750. {
  1751. "name": "CharLowerBuffW",
  1752. "address": "0x48f6fc"
  1753. },
  1754. {
  1755. "name": "MoveWindow",
  1756. "address": "0x48f700"
  1757. },
  1758. {
  1759. "name": "SetFocus",
  1760. "address": "0x48f704"
  1761. },
  1762. {
  1763. "name": "PostQuitMessage",
  1764. "address": "0x48f708"
  1765. },
  1766. {
  1767. "name": "KillTimer",
  1768. "address": "0x48f70c"
  1769. },
  1770. {
  1771. "name": "CreatePopupMenu",
  1772. "address": "0x48f710"
  1773. },
  1774. {
  1775. "name": "RegisterWindowMessageW",
  1776. "address": "0x48f714"
  1777. },
  1778. {
  1779. "name": "SetTimer",
  1780. "address": "0x48f718"
  1781. },
  1782. {
  1783. "name": "ShowWindow",
  1784. "address": "0x48f71c"
  1785. },
  1786. {
  1787. "name": "CreateWindowExW",
  1788. "address": "0x48f720"
  1789. },
  1790. {
  1791. "name": "RegisterClassExW",
  1792. "address": "0x48f724"
  1793. },
  1794. {
  1795. "name": "LoadIconW",
  1796. "address": "0x48f728"
  1797. },
  1798. {
  1799. "name": "LoadCursorW",
  1800. "address": "0x48f72c"
  1801. },
  1802. {
  1803. "name": "GetSysColorBrush",
  1804. "address": "0x48f730"
  1805. },
  1806. {
  1807. "name": "GetForegroundWindow",
  1808. "address": "0x48f734"
  1809. },
  1810. {
  1811. "name": "MessageBoxA",
  1812. "address": "0x48f738"
  1813. },
  1814. {
  1815. "name": "DestroyIcon",
  1816. "address": "0x48f73c"
  1817. },
  1818. {
  1819. "name": "SystemParametersInfoW",
  1820. "address": "0x48f740"
  1821. },
  1822. {
  1823. "name": "LoadImageW",
  1824. "address": "0x48f744"
  1825. },
  1826. {
  1827. "name": "GetClassNameW",
  1828. "address": "0x48f748"
  1829. }
  1830. ],
  1831. "dll": "USER32.dll"
  1832. },
  1833. {
  1834. "imports": [
  1835. {
  1836. "name": "StrokePath",
  1837. "address": "0x48f0c4"
  1838. },
  1839. {
  1840. "name": "DeleteObject",
  1841. "address": "0x48f0c8"
  1842. },
  1843. {
  1844. "name": "GetTextExtentPoint32W",
  1845. "address": "0x48f0cc"
  1846. },
  1847. {
  1848. "name": "ExtCreatePen",
  1849. "address": "0x48f0d0"
  1850. },
  1851. {
  1852. "name": "GetDeviceCaps",
  1853. "address": "0x48f0d4"
  1854. },
  1855. {
  1856. "name": "EndPath",
  1857. "address": "0x48f0d8"
  1858. },
  1859. {
  1860. "name": "SetPixel",
  1861. "address": "0x48f0dc"
  1862. },
  1863. {
  1864. "name": "CloseFigure",
  1865. "address": "0x48f0e0"
  1866. },
  1867. {
  1868. "name": "CreateCompatibleBitmap",
  1869. "address": "0x48f0e4"
  1870. },
  1871. {
  1872. "name": "CreateCompatibleDC",
  1873. "address": "0x48f0e8"
  1874. },
  1875. {
  1876. "name": "SelectObject",
  1877. "address": "0x48f0ec"
  1878. },
  1879. {
  1880. "name": "StretchBlt",
  1881. "address": "0x48f0f0"
  1882. },
  1883. {
  1884. "name": "GetDIBits",
  1885. "address": "0x48f0f4"
  1886. },
  1887. {
  1888. "name": "LineTo",
  1889. "address": "0x48f0f8"
  1890. },
  1891. {
  1892. "name": "AngleArc",
  1893. "address": "0x48f0fc"
  1894. },
  1895. {
  1896. "name": "MoveToEx",
  1897. "address": "0x48f100"
  1898. },
  1899. {
  1900. "name": "Ellipse",
  1901. "address": "0x48f104"
  1902. },
  1903. {
  1904. "name": "DeleteDC",
  1905. "address": "0x48f108"
  1906. },
  1907. {
  1908. "name": "GetPixel",
  1909. "address": "0x48f10c"
  1910. },
  1911. {
  1912. "name": "CreateDCW",
  1913. "address": "0x48f110"
  1914. },
  1915. {
  1916. "name": "GetStockObject",
  1917. "address": "0x48f114"
  1918. },
  1919. {
  1920. "name": "GetTextFaceW",
  1921. "address": "0x48f118"
  1922. },
  1923. {
  1924. "name": "CreateFontW",
  1925. "address": "0x48f11c"
  1926. },
  1927. {
  1928. "name": "SetTextColor",
  1929. "address": "0x48f120"
  1930. },
  1931. {
  1932. "name": "PolyDraw",
  1933. "address": "0x48f124"
  1934. },
  1935. {
  1936. "name": "BeginPath",
  1937. "address": "0x48f128"
  1938. },
  1939. {
  1940. "name": "Rectangle",
  1941. "address": "0x48f12c"
  1942. },
  1943. {
  1944. "name": "SetViewportOrgEx",
  1945. "address": "0x48f130"
  1946. },
  1947. {
  1948. "name": "GetObjectW",
  1949. "address": "0x48f134"
  1950. },
  1951. {
  1952. "name": "SetBkMode",
  1953. "address": "0x48f138"
  1954. },
  1955. {
  1956. "name": "RoundRect",
  1957. "address": "0x48f13c"
  1958. },
  1959. {
  1960. "name": "SetBkColor",
  1961. "address": "0x48f140"
  1962. },
  1963. {
  1964. "name": "CreatePen",
  1965. "address": "0x48f144"
  1966. },
  1967. {
  1968. "name": "CreateSolidBrush",
  1969. "address": "0x48f148"
  1970. },
  1971. {
  1972. "name": "StrokeAndFillPath",
  1973. "address": "0x48f14c"
  1974. }
  1975. ],
  1976. "dll": "GDI32.dll"
  1977. },
  1978. {
  1979. "imports": [
  1980. {
  1981. "name": "GetOpenFileNameW",
  1982. "address": "0x48f0b8"
  1983. },
  1984. {
  1985. "name": "GetSaveFileNameW",
  1986. "address": "0x48f0bc"
  1987. }
  1988. ],
  1989. "dll": "COMDLG32.dll"
  1990. },
  1991. {
  1992. "imports": [
  1993. {
  1994. "name": "GetAce",
  1995. "address": "0x48f000"
  1996. },
  1997. {
  1998. "name": "RegEnumValueW",
  1999. "address": "0x48f004"
  2000. },
  2001. {
  2002. "name": "RegDeleteValueW",
  2003. "address": "0x48f008"
  2004. },
  2005. {
  2006. "name": "RegDeleteKeyW",
  2007. "address": "0x48f00c"
  2008. },
  2009. {
  2010. "name": "RegEnumKeyExW",
  2011. "address": "0x48f010"
  2012. },
  2013. {
  2014. "name": "RegSetValueExW",
  2015. "address": "0x48f014"
  2016. },
  2017. {
  2018. "name": "RegOpenKeyExW",
  2019. "address": "0x48f018"
  2020. },
  2021. {
  2022. "name": "RegCloseKey",
  2023. "address": "0x48f01c"
  2024. },
  2025. {
  2026. "name": "RegQueryValueExW",
  2027. "address": "0x48f020"
  2028. },
  2029. {
  2030. "name": "RegConnectRegistryW",
  2031. "address": "0x48f024"
  2032. },
  2033. {
  2034. "name": "InitializeSecurityDescriptor",
  2035. "address": "0x48f028"
  2036. },
  2037. {
  2038. "name": "InitializeAcl",
  2039. "address": "0x48f02c"
  2040. },
  2041. {
  2042. "name": "AdjustTokenPrivileges",
  2043. "address": "0x48f030"
  2044. },
  2045. {
  2046. "name": "OpenThreadToken",
  2047. "address": "0x48f034"
  2048. },
  2049. {
  2050. "name": "OpenProcessToken",
  2051. "address": "0x48f038"
  2052. },
  2053. {
  2054. "name": "LookupPrivilegeValueW",
  2055. "address": "0x48f03c"
  2056. },
  2057. {
  2058. "name": "DuplicateTokenEx",
  2059. "address": "0x48f040"
  2060. },
  2061. {
  2062. "name": "CreateProcessAsUserW",
  2063. "address": "0x48f044"
  2064. },
  2065. {
  2066. "name": "CreateProcessWithLogonW",
  2067. "address": "0x48f048"
  2068. },
  2069. {
  2070. "name": "GetLengthSid",
  2071. "address": "0x48f04c"
  2072. },
  2073. {
  2074. "name": "CopySid",
  2075. "address": "0x48f050"
  2076. },
  2077. {
  2078. "name": "LogonUserW",
  2079. "address": "0x48f054"
  2080. },
  2081. {
  2082. "name": "AllocateAndInitializeSid",
  2083. "address": "0x48f058"
  2084. },
  2085. {
  2086. "name": "CheckTokenMembership",
  2087. "address": "0x48f05c"
  2088. },
  2089. {
  2090. "name": "RegCreateKeyExW",
  2091. "address": "0x48f060"
  2092. },
  2093. {
  2094. "name": "FreeSid",
  2095. "address": "0x48f064"
  2096. },
  2097. {
  2098. "name": "GetTokenInformation",
  2099. "address": "0x48f068"
  2100. },
  2101. {
  2102. "name": "GetSecurityDescriptorDacl",
  2103. "address": "0x48f06c"
  2104. },
  2105. {
  2106. "name": "GetAclInformation",
  2107. "address": "0x48f070"
  2108. },
  2109. {
  2110. "name": "AddAce",
  2111. "address": "0x48f074"
  2112. },
  2113. {
  2114. "name": "SetSecurityDescriptorDacl",
  2115. "address": "0x48f078"
  2116. },
  2117. {
  2118. "name": "GetUserNameW",
  2119. "address": "0x48f07c"
  2120. },
  2121. {
  2122. "name": "InitiateSystemShutdownExW",
  2123. "address": "0x48f080"
  2124. }
  2125. ],
  2126. "dll": "ADVAPI32.dll"
  2127. },
  2128. {
  2129. "imports": [
  2130. {
  2131. "name": "DragQueryPoint",
  2132. "address": "0x48f48c"
  2133. },
  2134. {
  2135. "name": "ShellExecuteExW",
  2136. "address": "0x48f490"
  2137. },
  2138. {
  2139. "name": "DragQueryFileW",
  2140. "address": "0x48f494"
  2141. },
  2142. {
  2143. "name": "SHEmptyRecycleBinW",
  2144. "address": "0x48f498"
  2145. },
  2146. {
  2147. "name": "SHGetPathFromIDListW",
  2148. "address": "0x48f49c"
  2149. },
  2150. {
  2151. "name": "SHBrowseForFolderW",
  2152. "address": "0x48f4a0"
  2153. },
  2154. {
  2155. "name": "SHCreateShellItem",
  2156. "address": "0x48f4a4"
  2157. },
  2158. {
  2159. "name": "SHGetDesktopFolder",
  2160. "address": "0x48f4a8"
  2161. },
  2162. {
  2163. "name": "SHGetSpecialFolderLocation",
  2164. "address": "0x48f4ac"
  2165. },
  2166. {
  2167. "name": "SHGetFolderPathW",
  2168. "address": "0x48f4b0"
  2169. },
  2170. {
  2171. "name": "SHFileOperationW",
  2172. "address": "0x48f4b4"
  2173. },
  2174. {
  2175. "name": "ExtractIconExW",
  2176. "address": "0x48f4b8"
  2177. },
  2178. {
  2179. "name": "Shell_NotifyIconW",
  2180. "address": "0x48f4bc"
  2181. },
  2182. {
  2183. "name": "ShellExecuteW",
  2184. "address": "0x48f4c0"
  2185. },
  2186. {
  2187. "name": "DragFinish",
  2188. "address": "0x48f4c4"
  2189. }
  2190. ],
  2191. "dll": "SHELL32.dll"
  2192. },
  2193. {
  2194. "imports": [
  2195. {
  2196. "name": "CoTaskMemAlloc",
  2197. "address": "0x48f828"
  2198. },
  2199. {
  2200. "name": "CoTaskMemFree",
  2201. "address": "0x48f82c"
  2202. },
  2203. {
  2204. "name": "CLSIDFromString",
  2205. "address": "0x48f830"
  2206. },
  2207. {
  2208. "name": "ProgIDFromCLSID",
  2209. "address": "0x48f834"
  2210. },
  2211. {
  2212. "name": "CLSIDFromProgID",
  2213. "address": "0x48f838"
  2214. },
  2215. {
  2216. "name": "OleSetMenuDescriptor",
  2217. "address": "0x48f83c"
  2218. },
  2219. {
  2220. "name": "MkParseDisplayName",
  2221. "address": "0x48f840"
  2222. },
  2223. {
  2224. "name": "OleSetContainedObject",
  2225. "address": "0x48f844"
  2226. },
  2227. {
  2228. "name": "CoCreateInstance",
  2229. "address": "0x48f848"
  2230. },
  2231. {
  2232. "name": "IIDFromString",
  2233. "address": "0x48f84c"
  2234. },
  2235. {
  2236. "name": "StringFromGUID2",
  2237. "address": "0x48f850"
  2238. },
  2239. {
  2240. "name": "CreateStreamOnHGlobal",
  2241. "address": "0x48f854"
  2242. },
  2243. {
  2244. "name": "OleInitialize",
  2245. "address": "0x48f858"
  2246. },
  2247. {
  2248. "name": "OleUninitialize",
  2249. "address": "0x48f85c"
  2250. },
  2251. {
  2252. "name": "CoInitialize",
  2253. "address": "0x48f860"
  2254. },
  2255. {
  2256. "name": "CoUninitialize",
  2257. "address": "0x48f864"
  2258. },
  2259. {
  2260. "name": "GetRunningObjectTable",
  2261. "address": "0x48f868"
  2262. },
  2263. {
  2264. "name": "CoGetInstanceFromFile",
  2265. "address": "0x48f86c"
  2266. },
  2267. {
  2268. "name": "CoGetObject",
  2269. "address": "0x48f870"
  2270. },
  2271. {
  2272. "name": "CoSetProxyBlanket",
  2273. "address": "0x48f874"
  2274. },
  2275. {
  2276. "name": "CoCreateInstanceEx",
  2277. "address": "0x48f878"
  2278. },
  2279. {
  2280. "name": "CoInitializeSecurity",
  2281. "address": "0x48f87c"
  2282. }
  2283. ],
  2284. "dll": "ole32.dll"
  2285. },
  2286. {
  2287. "imports": [
  2288. {
  2289. "name": "LoadTypeLibEx",
  2290. "address": "0x48f40c"
  2291. },
  2292. {
  2293. "name": "VariantCopyInd",
  2294. "address": "0x48f410"
  2295. },
  2296. {
  2297. "name": "SysReAllocString",
  2298. "address": "0x48f414"
  2299. },
  2300. {
  2301. "name": "SysFreeString",
  2302. "address": "0x48f418"
  2303. },
  2304. {
  2305. "name": "SafeArrayDestroyDescriptor",
  2306. "address": "0x48f41c"
  2307. },
  2308. {
  2309. "name": "SafeArrayDestroyData",
  2310. "address": "0x48f420"
  2311. },
  2312. {
  2313. "name": "SafeArrayUnaccessData",
  2314. "address": "0x48f424"
  2315. },
  2316. {
  2317. "name": "SafeArrayAccessData",
  2318. "address": "0x48f428"
  2319. },
  2320. {
  2321. "name": "SafeArrayAllocData",
  2322. "address": "0x48f42c"
  2323. },
  2324. {
  2325. "name": "SafeArrayAllocDescriptorEx",
  2326. "address": "0x48f430"
  2327. },
  2328. {
  2329. "name": "SafeArrayCreateVector",
  2330. "address": "0x48f434"
  2331. },
  2332. {
  2333. "name": "RegisterTypeLib",
  2334. "address": "0x48f438"
  2335. },
  2336. {
  2337. "name": "CreateStdDispatch",
  2338. "address": "0x48f43c"
  2339. },
  2340. {
  2341. "name": "DispCallFunc",
  2342. "address": "0x48f440"
  2343. },
  2344. {
  2345. "name": "VariantChangeType",
  2346. "address": "0x48f444"
  2347. },
  2348. {
  2349. "name": "SysStringLen",
  2350. "address": "0x48f448"
  2351. },
  2352. {
  2353. "name": "VariantTimeToSystemTime",
  2354. "address": "0x48f44c"
  2355. },
  2356. {
  2357. "name": "VarR8FromDec",
  2358. "address": "0x48f450"
  2359. },
  2360. {
  2361. "name": "SafeArrayGetVartype",
  2362. "address": "0x48f454"
  2363. },
  2364. {
  2365. "name": "VariantCopy",
  2366. "address": "0x48f458"
  2367. },
  2368. {
  2369. "name": "VariantClear",
  2370. "address": "0x48f45c"
  2371. },
  2372. {
  2373. "name": "OleLoadPicture",
  2374. "address": "0x48f460"
  2375. },
  2376. {
  2377. "name": "QueryPathOfRegTypeLib",
  2378. "address": "0x48f464"
  2379. },
  2380. {
  2381. "name": "RegisterTypeLibForUser",
  2382. "address": "0x48f468"
  2383. },
  2384. {
  2385. "name": "UnRegisterTypeLibForUser",
  2386. "address": "0x48f46c"
  2387. },
  2388. {
  2389. "name": "UnRegisterTypeLib",
  2390. "address": "0x48f470"
  2391. },
  2392. {
  2393. "name": "CreateDispTypeInfo",
  2394. "address": "0x48f474"
  2395. },
  2396. {
  2397. "name": "SysAllocString",
  2398. "address": "0x48f478"
  2399. },
  2400. {
  2401. "name": "VariantInit",
  2402. "address": "0x48f47c"
  2403. }
  2404. ],
  2405. "dll": "OLEAUT32.dll"
  2406. }
  2407. ],
  2408. "digital_signers": null,
  2409. "exported_dll_name": null,
  2410. "actual_checksum": "0x00580101",
  2411. "overlay": {
  2412. "size": "0x002b9a04",
  2413. "offset": "0x002b9a00"
  2414. },
  2415. "imagebase": "0x00400000",
  2416. "reported_checksum": "0x00281e79",
  2417. "icon_hash": null,
  2418. "entrypoint": "0x0042800a",
  2419. "timestamp": "2019-06-19 11:36:21",
  2420. "osversion": "5.1",
  2421. "sections": [
  2422. {
  2423. "name": ".text",
  2424. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2425. "virtual_address": "0x00001000",
  2426. "size_of_data": "0x0008e000",
  2427. "entropy": "6.68",
  2428. "raw_address": "0x00000400",
  2429. "virtual_size": "0x0008dfdd",
  2430. "characteristics_raw": "0x60000020"
  2431. },
  2432. {
  2433. "name": ".rdata",
  2434. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2435. "virtual_address": "0x0008f000",
  2436. "size_of_data": "0x0002fe00",
  2437. "entropy": "5.76",
  2438. "raw_address": "0x0008e400",
  2439. "virtual_size": "0x0002fd8e",
  2440. "characteristics_raw": "0x40000040"
  2441. },
  2442. {
  2443. "name": ".data",
  2444. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2445. "virtual_address": "0x000bf000",
  2446. "size_of_data": "0x00005200",
  2447. "entropy": "1.20",
  2448. "raw_address": "0x000be200",
  2449. "virtual_size": "0x00008f74",
  2450. "characteristics_raw": "0xc0000040"
  2451. },
  2452. {
  2453. "name": ".rsrc",
  2454. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2455. "virtual_address": "0x000c8000",
  2456. "size_of_data": "0x001ef400",
  2457. "entropy": "7.90",
  2458. "raw_address": "0x000c3400",
  2459. "virtual_size": "0x001ef250",
  2460. "characteristics_raw": "0x40000040"
  2461. },
  2462. {
  2463. "name": ".reloc",
  2464. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2465. "virtual_address": "0x002b8000",
  2466. "size_of_data": "0x00007200",
  2467. "entropy": "6.78",
  2468. "raw_address": "0x002b2800",
  2469. "virtual_size": "0x00007134",
  2470. "characteristics_raw": "0x42000040"
  2471. }
  2472. ],
  2473. "resources": [],
  2474. "dirents": [
  2475. {
  2476. "virtual_address": "0x00000000",
  2477. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2478. "size": "0x00000000"
  2479. },
  2480. {
  2481. "virtual_address": "0x000bc0cc",
  2482. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2483. "size": "0x0000017c"
  2484. },
  2485. {
  2486. "virtual_address": "0x000c8000",
  2487. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2488. "size": "0x001ef250"
  2489. },
  2490. {
  2491. "virtual_address": "0x00000000",
  2492. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2493. "size": "0x00000000"
  2494. },
  2495. {
  2496. "virtual_address": "0x00000000",
  2497. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2498. "size": "0x00000000"
  2499. },
  2500. {
  2501. "virtual_address": "0x002b8000",
  2502. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2503. "size": "0x00007134"
  2504. },
  2505. {
  2506. "virtual_address": "0x00092bc0",
  2507. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2508. "size": "0x0000001c"
  2509. },
  2510. {
  2511. "virtual_address": "0x00000000",
  2512. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2513. "size": "0x00000000"
  2514. },
  2515. {
  2516. "virtual_address": "0x00000000",
  2517. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2518. "size": "0x00000000"
  2519. },
  2520. {
  2521. "virtual_address": "0x00000000",
  2522. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2523. "size": "0x00000000"
  2524. },
  2525. {
  2526. "virtual_address": "0x000a4b50",
  2527. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2528. "size": "0x00000040"
  2529. },
  2530. {
  2531. "virtual_address": "0x00000000",
  2532. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2533. "size": "0x00000000"
  2534. },
  2535. {
  2536. "virtual_address": "0x0008f000",
  2537. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2538. "size": "0x00000884"
  2539. },
  2540. {
  2541. "virtual_address": "0x00000000",
  2542. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2543. "size": "0x00000000"
  2544. },
  2545. {
  2546. "virtual_address": "0x00000000",
  2547. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2548. "size": "0x00000000"
  2549. },
  2550. {
  2551. "virtual_address": "0x00000000",
  2552. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2553. "size": "0x00000000"
  2554. }
  2555. ],
  2556. "exports": [],
  2557. "guest_signers": {},
  2558. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2559. "icon_fuzzy": null,
  2560. "icon": null,
  2561. "pdbpath": null,
  2562. "imported_dll_count": 18,
  2563. "versioninfo": []
  2564. }
  2565. }
  2566.  
  2567. [*] Resolved APIs: [
  2568. "kernel32.dll.FlsAlloc",
  2569. "kernel32.dll.FlsFree",
  2570. "kernel32.dll.FlsGetValue",
  2571. "kernel32.dll.FlsSetValue",
  2572. "kernel32.dll.InitializeCriticalSectionEx",
  2573. "kernel32.dll.CreateEventExW",
  2574. "kernel32.dll.CreateSemaphoreExW",
  2575. "kernel32.dll.SetThreadStackGuarantee",
  2576. "kernel32.dll.CreateThreadpoolTimer",
  2577. "kernel32.dll.SetThreadpoolTimer",
  2578. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2579. "kernel32.dll.CloseThreadpoolTimer",
  2580. "kernel32.dll.CreateThreadpoolWait",
  2581. "kernel32.dll.SetThreadpoolWait",
  2582. "kernel32.dll.CloseThreadpoolWait",
  2583. "kernel32.dll.FlushProcessWriteBuffers",
  2584. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2585. "kernel32.dll.GetCurrentProcessorNumber",
  2586. "kernel32.dll.GetLogicalProcessorInformation",
  2587. "kernel32.dll.CreateSymbolicLinkW",
  2588. "kernel32.dll.EnumSystemLocalesEx",
  2589. "kernel32.dll.CompareStringEx",
  2590. "kernel32.dll.GetDateFormatEx",
  2591. "kernel32.dll.GetLocaleInfoEx",
  2592. "kernel32.dll.GetTimeFormatEx",
  2593. "kernel32.dll.GetUserDefaultLocaleName",
  2594. "kernel32.dll.IsValidLocaleName",
  2595. "kernel32.dll.LCMapStringEx",
  2596. "kernel32.dll.GetTickCount64",
  2597. "kernel32.dll.GetNativeSystemInfo",
  2598. "cryptbase.dll.SystemFunction036",
  2599. "uxtheme.dll.ThemeInitApiHook",
  2600. "user32.dll.IsProcessDPIAware",
  2601. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2602. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2603. "dwmapi.dll.DwmIsCompositionEnabled",
  2604. "comctl32.dll.RegisterClassNameW",
  2605. "kernel32.dll.SortGetHandle",
  2606. "kernel32.dll.SortCloseHandle",
  2607. "uxtheme.dll.OpenThemeData",
  2608. "uxtheme.dll.GetThemeBool",
  2609. "imm32.dll.ImmGetContext",
  2610. "imm32.dll.ImmReleaseContext",
  2611. "imm32.dll.ImmAssociateContext",
  2612. "imm32.dll.ImmIsIME",
  2613. "comctl32.dll.HIMAGELIST_QueryInterface",
  2614. "comctl32.dll.DrawShadowText",
  2615. "comctl32.dll.DrawSizeBox",
  2616. "comctl32.dll.DrawScrollBar",
  2617. "comctl32.dll.SizeBoxHwnd",
  2618. "comctl32.dll.ScrollBar_MouseMove",
  2619. "comctl32.dll.ScrollBar_Menu",
  2620. "comctl32.dll.HandleScrollCmd",
  2621. "comctl32.dll.DetachScrollBars",
  2622. "comctl32.dll.AttachScrollBars",
  2623. "comctl32.dll.CCSetScrollInfo",
  2624. "comctl32.dll.CCGetScrollInfo",
  2625. "comctl32.dll.CCEnableScrollBar",
  2626. "comctl32.dll.QuerySystemGestureStatus",
  2627. "uxtheme.dll.#49",
  2628. "shell32.dll.#66",
  2629. "ole32.dll.CoTaskMemFree",
  2630. "kernel32.dll.GetVersionExW",
  2631. "kernel32.dll.FindResourceW",
  2632. "kernel32.dll.SizeofResource",
  2633. "kernel32.dll.LoadResource",
  2634. "kernel32.dll.LockResource",
  2635. "crypt32.dll.CryptStringToBinaryA",
  2636. "kernel32.dll.VirtualAlloc",
  2637. "kernel32.dll.OpenProcess",
  2638. "kernel32.dll.VirtualFree",
  2639. "advapi32.dll.RegOpenKeyExW",
  2640. "advapi32.dll.RegQueryInfoKeyW",
  2641. "advapi32.dll.RegEnumKeyExW",
  2642. "advapi32.dll.RegEnumValueW",
  2643. "advapi32.dll.RegCloseKey",
  2644. "advapi32.dll.RegQueryValueExW",
  2645. "kernel32.dll.QueryActCtxW",
  2646. "shlwapi.dll.UrlIsW",
  2647. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  2648. "kernel32.dll.IsProcessorFeaturePresent",
  2649. "msvcrt.dll._set_error_mode",
  2650. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  2651. "kernel32.dll.FindActCtxSectionStringW",
  2652. "kernel32.dll.GetSystemWindowsDirectoryW",
  2653. "mscoree.dll.GetProcessExecutableHeap",
  2654. "mscorwks.dll._CorExeMain",
  2655. "mscorwks.dll.GetCLRFunction",
  2656. "advapi32.dll.RegisterTraceGuidsW",
  2657. "advapi32.dll.UnregisterTraceGuids",
  2658. "advapi32.dll.GetTraceLoggerHandle",
  2659. "advapi32.dll.GetTraceEnableLevel",
  2660. "advapi32.dll.GetTraceEnableFlags",
  2661. "advapi32.dll.TraceEvent",
  2662. "mscoree.dll.IEE",
  2663. "mscorwks.dll.IEE",
  2664. "mscoree.dll.GetStartupFlags",
  2665. "mscoree.dll.GetHostConfigurationFile",
  2666. "mscoree.dll.GetCORSystemDirectory",
  2667. "ntdll.dll.RtlUnwind",
  2668. "kernel32.dll.IsWow64Process",
  2669. "advapi32.dll.AllocateAndInitializeSid",
  2670. "advapi32.dll.OpenProcessToken",
  2671. "advapi32.dll.GetTokenInformation",
  2672. "advapi32.dll.InitializeAcl",
  2673. "advapi32.dll.AddAccessAllowedAce",
  2674. "advapi32.dll.FreeSid",
  2675. "kernel32.dll.AddVectoredContinueHandler",
  2676. "kernel32.dll.RemoveVectoredContinueHandler",
  2677. "advapi32.dll.ConvertSidToStringSidW",
  2678. "shell32.dll.SHGetFolderPathW",
  2679. "kernel32.dll.GetWriteWatch",
  2680. "kernel32.dll.ResetWriteWatch",
  2681. "kernel32.dll.CreateMemoryResourceNotification",
  2682. "kernel32.dll.QueryMemoryResourceNotification",
  2683. "ole32.dll.CoInitializeEx",
  2684. "ole32.dll.CoGetContextToken",
  2685. "kernel32.dll.GetFullPathNameW",
  2686. "advapi32.dll.CryptAcquireContextA",
  2687. "advapi32.dll.CryptReleaseContext",
  2688. "advapi32.dll.CryptCreateHash",
  2689. "advapi32.dll.CryptDestroyHash",
  2690. "advapi32.dll.CryptHashData",
  2691. "advapi32.dll.CryptGetHashParam",
  2692. "advapi32.dll.CryptImportKey",
  2693. "advapi32.dll.CryptExportKey",
  2694. "advapi32.dll.CryptGenKey",
  2695. "advapi32.dll.CryptGetKeyParam",
  2696. "advapi32.dll.CryptDestroyKey",
  2697. "advapi32.dll.CryptVerifySignatureA",
  2698. "advapi32.dll.CryptSignHashA",
  2699. "advapi32.dll.CryptGetProvParam",
  2700. "advapi32.dll.CryptGetUserKey",
  2701. "advapi32.dll.CryptEnumProvidersA",
  2702. "mscoree.dll.GetMetaDataInternalInterface",
  2703. "mscorwks.dll.GetMetaDataInternalInterface",
  2704. "cryptsp.dll.CryptAcquireContextA",
  2705. "cryptsp.dll.CryptImportKey",
  2706. "cryptsp.dll.CryptCreateHash",
  2707. "cryptsp.dll.CryptHashData",
  2708. "cryptsp.dll.CryptVerifySignatureA",
  2709. "cryptsp.dll.CryptDestroyHash",
  2710. "cryptsp.dll.CryptDestroyKey",
  2711. "mscorjit.dll.getJit",
  2712. "kernel32.dll.GetUserDefaultUILanguage",
  2713. "user32.dll.RegisterWindowMessageW",
  2714. "user32.dll.GetSystemMetrics",
  2715. "user32.dll.AdjustWindowRectEx",
  2716. "kernel32.dll.GetCurrentProcess",
  2717. "kernel32.dll.GetCurrentThread",
  2718. "kernel32.dll.DuplicateHandle",
  2719. "kernel32.dll.GetCurrentThreadId",
  2720. "kernel32.dll.lstrlen",
  2721. "kernel32.dll.lstrlenW",
  2722. "kernel32.dll.GetModuleHandleW",
  2723. "kernel32.dll.GetProcAddress",
  2724. "user32.dll.DefWindowProcW",
  2725. "gdi32.dll.GetStockObject",
  2726. "user32.dll.RegisterClassW",
  2727. "ole32.dll.CoTaskMemAlloc",
  2728. "user32.dll.CreateWindowExW",
  2729. "user32.dll.SetWindowLongW",
  2730. "user32.dll.GetWindowLongW",
  2731. "user32.dll.CallWindowProcW",
  2732. "user32.dll.GetClientRect",
  2733. "user32.dll.GetWindowRect",
  2734. "user32.dll.GetParent",
  2735. "uxtheme.dll.IsAppThemed",
  2736. "kernel32.dll.CreateActCtxA",
  2737. "kernel32.dll.GetCurrentActCtx",
  2738. "kernel32.dll.ActivateActCtx",
  2739. "user32.dll.GetWindowTextLengthW",
  2740. "user32.dll.GetWindowTextW",
  2741. "user32.dll.GetProcessWindowStation",
  2742. "user32.dll.GetUserObjectInformationA",
  2743. "kernel32.dll.SetConsoleCtrlHandler",
  2744. "user32.dll.GetClassInfoW",
  2745. "kernel32.dll.GetStartupInfoW",
  2746. "user32.dll.GetWindowPlacement",
  2747. "user32.dll.GetDC",
  2748. "gdi32.dll.GetDeviceCaps",
  2749. "user32.dll.ReleaseDC",
  2750. "user32.dll.CreateIconFromResourceEx",
  2751. "user32.dll.SendMessageW",
  2752. "user32.dll.GetSystemMenu",
  2753. "user32.dll.EnableMenuItem",
  2754. "user32.dll.SetWindowPos",
  2755. "user32.dll.RedrawWindow",
  2756. "user32.dll.ShowWindow",
  2757. "user32.dll.GetWindowThreadProcessId",
  2758. "user32.dll.PostMessageW",
  2759. "ole32.dll.OleInitialize",
  2760. "ole32.dll.CoRegisterMessageFilter",
  2761. "user32.dll.PeekMessageW",
  2762. "user32.dll.IsWindowUnicode",
  2763. "user32.dll.GetMessageW",
  2764. "user32.dll.TranslateMessage",
  2765. "user32.dll.DispatchMessageW",
  2766. "user32.dll.GetFocus",
  2767. "kernel32.dll.GetModuleFileNameW",
  2768. "kernel32.dll.SetCurrentDirectoryW",
  2769. "kernel32.dll.FindResourceExA",
  2770. "cryptsp.dll.CryptAcquireContextW",
  2771. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2772. "cryptsp.dll.CryptGetHashParam",
  2773. "cryptsp.dll.CryptGetProvParam",
  2774. "cryptsp.dll.CryptSetKeyParam",
  2775. "cryptsp.dll.CryptDecrypt",
  2776. "cryptsp.dll.CryptEncrypt",
  2777. "kernel32.dll.ReleaseMutex",
  2778. "kernel32.dll.CreateMutexW",
  2779. "kernel32.dll.CloseHandle",
  2780. "advapi32.dll.RegOpenKeyExA",
  2781. "advapi32.dll.RegQueryValueExA",
  2782. "shfolder.dll.SHGetFolderPathW",
  2783. "kernel32.dll.SetErrorMode",
  2784. "kernel32.dll.GetFileAttributesExW",
  2785. "kernel32.dll.CreateDirectoryW",
  2786. "kernel32.dll.CreateFileW",
  2787. "kernel32.dll.GetFileType",
  2788. "kernel32.dll.WriteFile",
  2789. "kernel32.dll.DeleteFileW",
  2790. "kernel32.dll.CopyFileW",
  2791. "advapi32.dll.RegSetValueExW",
  2792. "mscoree.dll.DllGetClassObject",
  2793. "diasymreader.dll.DllGetClassObjectInternal",
  2794. "kernel32.dll.DeleteFileA",
  2795. "kernel32.dll.GetSystemInfo",
  2796. "kernel32.dll.CreateIoCompletionPort",
  2797. "kernel32.dll.PostQueuedCompletionStatus",
  2798. "ntdll.dll.NtQueryInformationThread",
  2799. "ntdll.dll.NtQuerySystemInformation",
  2800. "ntdll.dll.NtGetCurrentProcessorNumber",
  2801. "culture.dll.ConvertLangIdToCultureName",
  2802. "advapi32.dll.GetUserNameW",
  2803. "user32.dll.GetForegroundWindow",
  2804. "advapi32.dll.LookupPrivilegeValueW",
  2805. "advapi32.dll.AdjustTokenPrivileges",
  2806. "psapi.dll.EnumProcesses",
  2807. "user32.dll.GetKeyboardLayout",
  2808. "kernel32.dll.GlobalMemoryStatusEx",
  2809. "kernel32.dll.SwitchToThread",
  2810. "user32.dll.RegisterRawInputDevices",
  2811. "user32.dll.SetClipboardViewer",
  2812. "user32.dll.SendMessageA",
  2813. "ole32.dll.CoCreateGuid",
  2814. "ws2_32.dll.WSAStartup",
  2815. "ws2_32.dll.WSASocketW",
  2816. "ws2_32.dll.setsockopt",
  2817. "ws2_32.dll.WSAEventSelect",
  2818. "ws2_32.dll.ioctlsocket",
  2819. "ws2_32.dll.closesocket",
  2820. "kernel32.dll.GetFileSize",
  2821. "kernel32.dll.ReadFile",
  2822. "mscoree.dll.ND_RI2",
  2823. "kernel32.dll.GetCurrentProcessId",
  2824. "kernel32.dll.GetComputerNameW",
  2825. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2826. "kernel32.dll.LocalFree",
  2827. "kernel32.dll.CreateFileMappingW",
  2828. "kernel32.dll.MapViewOfFile",
  2829. "kernel32.dll.UnmapViewOfFile",
  2830. "kernel32.dll.VirtualQuery",
  2831. "advapi32.dll.CreateWellKnownSid",
  2832. "kernel32.dll.WaitForSingleObject",
  2833. "kernel32.dll.OpenMutexW",
  2834. "kernel32.dll.GetProcessTimes",
  2835. "ws2_32.dll.inet_addr",
  2836. "user32.dll.WaitMessage",
  2837. "dnsapi.dll.DnsQuery_A",
  2838. "ws2_32.dll.getaddrinfo",
  2839. "ws2_32.dll.freeaddrinfo",
  2840. "ws2_32.dll.bind",
  2841. "ws2_32.dll.WSAIoctl",
  2842. "ws2_32.dll.WSAGetOverlappedResult",
  2843. "kernel32.dll.FormatMessageW",
  2844. "ole32.dll.CoUninitialize",
  2845. "oleaut32.dll.#500",
  2846. "kernel32.dll.SetThreadExecutionState"
  2847. ]
  2848.  
  2849. [*] Static Analysis: {
  2850. "pe": {
  2851. "peid_signatures": null,
  2852. "imports": [
  2853. {
  2854. "imports": [
  2855. {
  2856. "name": "WSACleanup",
  2857. "address": "0x48f7c8"
  2858. },
  2859. {
  2860. "name": "socket",
  2861. "address": "0x48f7cc"
  2862. },
  2863. {
  2864. "name": "inet_ntoa",
  2865. "address": "0x48f7d0"
  2866. },
  2867. {
  2868. "name": "setsockopt",
  2869. "address": "0x48f7d4"
  2870. },
  2871. {
  2872. "name": "ntohs",
  2873. "address": "0x48f7d8"
  2874. },
  2875. {
  2876. "name": "recvfrom",
  2877. "address": "0x48f7dc"
  2878. },
  2879. {
  2880. "name": "ioctlsocket",
  2881. "address": "0x48f7e0"
  2882. },
  2883. {
  2884. "name": "htons",
  2885. "address": "0x48f7e4"
  2886. },
  2887. {
  2888. "name": "WSAStartup",
  2889. "address": "0x48f7e8"
  2890. },
  2891. {
  2892. "name": "__WSAFDIsSet",
  2893. "address": "0x48f7ec"
  2894. },
  2895. {
  2896. "name": "select",
  2897. "address": "0x48f7f0"
  2898. },
  2899. {
  2900. "name": "accept",
  2901. "address": "0x48f7f4"
  2902. },
  2903. {
  2904. "name": "listen",
  2905. "address": "0x48f7f8"
  2906. },
  2907. {
  2908. "name": "bind",
  2909. "address": "0x48f7fc"
  2910. },
  2911. {
  2912. "name": "closesocket",
  2913. "address": "0x48f800"
  2914. },
  2915. {
  2916. "name": "WSAGetLastError",
  2917. "address": "0x48f804"
  2918. },
  2919. {
  2920. "name": "recv",
  2921. "address": "0x48f808"
  2922. },
  2923. {
  2924. "name": "sendto",
  2925. "address": "0x48f80c"
  2926. },
  2927. {
  2928. "name": "send",
  2929. "address": "0x48f810"
  2930. },
  2931. {
  2932. "name": "inet_addr",
  2933. "address": "0x48f814"
  2934. },
  2935. {
  2936. "name": "gethostbyname",
  2937. "address": "0x48f818"
  2938. },
  2939. {
  2940. "name": "gethostname",
  2941. "address": "0x48f81c"
  2942. },
  2943. {
  2944. "name": "connect",
  2945. "address": "0x48f820"
  2946. }
  2947. ],
  2948. "dll": "WSOCK32.dll"
  2949. },
  2950. {
  2951. "imports": [
  2952. {
  2953. "name": "GetFileVersionInfoW",
  2954. "address": "0x48f76c"
  2955. },
  2956. {
  2957. "name": "GetFileVersionInfoSizeW",
  2958. "address": "0x48f770"
  2959. },
  2960. {
  2961. "name": "VerQueryValueW",
  2962. "address": "0x48f774"
  2963. }
  2964. ],
  2965. "dll": "VERSION.dll"
  2966. },
  2967. {
  2968. "imports": [
  2969. {
  2970. "name": "timeGetTime",
  2971. "address": "0x48f7b8"
  2972. },
  2973. {
  2974. "name": "waveOutSetVolume",
  2975. "address": "0x48f7bc"
  2976. },
  2977. {
  2978. "name": "mciSendStringW",
  2979. "address": "0x48f7c0"
  2980. }
  2981. ],
  2982. "dll": "WINMM.dll"
  2983. },
  2984. {
  2985. "imports": [
  2986. {
  2987. "name": "ImageList_ReplaceIcon",
  2988. "address": "0x48f088"
  2989. },
  2990. {
  2991. "name": "ImageList_Destroy",
  2992. "address": "0x48f08c"
  2993. },
  2994. {
  2995. "name": "ImageList_Remove",
  2996. "address": "0x48f090"
  2997. },
  2998. {
  2999. "name": "ImageList_SetDragCursorImage",
  3000. "address": "0x48f094"
  3001. },
  3002. {
  3003. "name": "ImageList_BeginDrag",
  3004. "address": "0x48f098"
  3005. },
  3006. {
  3007. "name": "ImageList_DragEnter",
  3008. "address": "0x48f09c"
  3009. },
  3010. {
  3011. "name": "ImageList_DragLeave",
  3012. "address": "0x48f0a0"
  3013. },
  3014. {
  3015. "name": "ImageList_EndDrag",
  3016. "address": "0x48f0a4"
  3017. },
  3018. {
  3019. "name": "ImageList_DragMove",
  3020. "address": "0x48f0a8"
  3021. },
  3022. {
  3023. "name": "InitCommonControlsEx",
  3024. "address": "0x48f0ac"
  3025. },
  3026. {
  3027. "name": "ImageList_Create",
  3028. "address": "0x48f0b0"
  3029. }
  3030. ],
  3031. "dll": "COMCTL32.dll"
  3032. },
  3033. {
  3034. "imports": [
  3035. {
  3036. "name": "WNetUseConnectionW",
  3037. "address": "0x48f3f8"
  3038. },
  3039. {
  3040. "name": "WNetCancelConnection2W",
  3041. "address": "0x48f3fc"
  3042. },
  3043. {
  3044. "name": "WNetGetConnectionW",
  3045. "address": "0x48f400"
  3046. },
  3047. {
  3048. "name": "WNetAddConnection2W",
  3049. "address": "0x48f404"
  3050. }
  3051. ],
  3052. "dll": "MPR.dll"
  3053. },
  3054. {
  3055. "imports": [
  3056. {
  3057. "name": "InternetQueryDataAvailable",
  3058. "address": "0x48f77c"
  3059. },
  3060. {
  3061. "name": "InternetCloseHandle",
  3062. "address": "0x48f780"
  3063. },
  3064. {
  3065. "name": "InternetOpenW",
  3066. "address": "0x48f784"
  3067. },
  3068. {
  3069. "name": "InternetSetOptionW",
  3070. "address": "0x48f788"
  3071. },
  3072. {
  3073. "name": "InternetCrackUrlW",
  3074. "address": "0x48f78c"
  3075. },
  3076. {
  3077. "name": "HttpQueryInfoW",
  3078. "address": "0x48f790"
  3079. },
  3080. {
  3081. "name": "InternetQueryOptionW",
  3082. "address": "0x48f794"
  3083. },
  3084. {
  3085. "name": "HttpOpenRequestW",
  3086. "address": "0x48f798"
  3087. },
  3088. {
  3089. "name": "HttpSendRequestW",
  3090. "address": "0x48f79c"
  3091. },
  3092. {
  3093. "name": "FtpOpenFileW",
  3094. "address": "0x48f7a0"
  3095. },
  3096. {
  3097. "name": "FtpGetFileSize",
  3098. "address": "0x48f7a4"
  3099. },
  3100. {
  3101. "name": "InternetOpenUrlW",
  3102. "address": "0x48f7a8"
  3103. },
  3104. {
  3105. "name": "InternetReadFile",
  3106. "address": "0x48f7ac"
  3107. },
  3108. {
  3109. "name": "InternetConnectW",
  3110. "address": "0x48f7b0"
  3111. }
  3112. ],
  3113. "dll": "WININET.dll"
  3114. },
  3115. {
  3116. "imports": [
  3117. {
  3118. "name": "GetProcessMemoryInfo",
  3119. "address": "0x48f484"
  3120. }
  3121. ],
  3122. "dll": "PSAPI.DLL"
  3123. },
  3124. {
  3125. "imports": [
  3126. {
  3127. "name": "IcmpCreateFile",
  3128. "address": "0x48f154"
  3129. },
  3130. {
  3131. "name": "IcmpCloseHandle",
  3132. "address": "0x48f158"
  3133. },
  3134. {
  3135. "name": "IcmpSendEcho",
  3136. "address": "0x48f15c"
  3137. }
  3138. ],
  3139. "dll": "IPHLPAPI.DLL"
  3140. },
  3141. {
  3142. "imports": [
  3143. {
  3144. "name": "DestroyEnvironmentBlock",
  3145. "address": "0x48f750"
  3146. },
  3147. {
  3148. "name": "UnloadUserProfile",
  3149. "address": "0x48f754"
  3150. },
  3151. {
  3152. "name": "CreateEnvironmentBlock",
  3153. "address": "0x48f758"
  3154. },
  3155. {
  3156. "name": "LoadUserProfileW",
  3157. "address": "0x48f75c"
  3158. }
  3159. ],
  3160. "dll": "USERENV.dll"
  3161. },
  3162. {
  3163. "imports": [
  3164. {
  3165. "name": "IsThemeActive",
  3166. "address": "0x48f764"
  3167. }
  3168. ],
  3169. "dll": "UxTheme.dll"
  3170. },
  3171. {
  3172. "imports": [
  3173. {
  3174. "name": "DuplicateHandle",
  3175. "address": "0x48f164"
  3176. },
  3177. {
  3178. "name": "CreateThread",
  3179. "address": "0x48f168"
  3180. },
  3181. {
  3182. "name": "WaitForSingleObject",
  3183. "address": "0x48f16c"
  3184. },
  3185. {
  3186. "name": "HeapAlloc",
  3187. "address": "0x48f170"
  3188. },
  3189. {
  3190. "name": "GetProcessHeap",
  3191. "address": "0x48f174"
  3192. },
  3193. {
  3194. "name": "HeapFree",
  3195. "address": "0x48f178"
  3196. },
  3197. {
  3198. "name": "Sleep",
  3199. "address": "0x48f17c"
  3200. },
  3201. {
  3202. "name": "GetCurrentThreadId",
  3203. "address": "0x48f180"
  3204. },
  3205. {
  3206. "name": "MultiByteToWideChar",
  3207. "address": "0x48f184"
  3208. },
  3209. {
  3210. "name": "MulDiv",
  3211. "address": "0x48f188"
  3212. },
  3213. {
  3214. "name": "GetVersionExW",
  3215. "address": "0x48f18c"
  3216. },
  3217. {
  3218. "name": "IsWow64Process",
  3219. "address": "0x48f190"
  3220. },
  3221. {
  3222. "name": "GetSystemInfo",
  3223. "address": "0x48f194"
  3224. },
  3225. {
  3226. "name": "FreeLibrary",
  3227. "address": "0x48f198"
  3228. },
  3229. {
  3230. "name": "LoadLibraryA",
  3231. "address": "0x48f19c"
  3232. },
  3233. {
  3234. "name": "GetProcAddress",
  3235. "address": "0x48f1a0"
  3236. },
  3237. {
  3238. "name": "SetErrorMode",
  3239. "address": "0x48f1a4"
  3240. },
  3241. {
  3242. "name": "GetModuleFileNameW",
  3243. "address": "0x48f1a8"
  3244. },
  3245. {
  3246. "name": "WideCharToMultiByte",
  3247. "address": "0x48f1ac"
  3248. },
  3249. {
  3250. "name": "lstrcpyW",
  3251. "address": "0x48f1b0"
  3252. },
  3253. {
  3254. "name": "lstrlenW",
  3255. "address": "0x48f1b4"
  3256. },
  3257. {
  3258. "name": "GetModuleHandleW",
  3259. "address": "0x48f1b8"
  3260. },
  3261. {
  3262. "name": "QueryPerformanceCounter",
  3263. "address": "0x48f1bc"
  3264. },
  3265. {
  3266. "name": "VirtualFreeEx",
  3267. "address": "0x48f1c0"
  3268. },
  3269. {
  3270. "name": "OpenProcess",
  3271. "address": "0x48f1c4"
  3272. },
  3273. {
  3274. "name": "VirtualAllocEx",
  3275. "address": "0x48f1c8"
  3276. },
  3277. {
  3278. "name": "WriteProcessMemory",
  3279. "address": "0x48f1cc"
  3280. },
  3281. {
  3282. "name": "ReadProcessMemory",
  3283. "address": "0x48f1d0"
  3284. },
  3285. {
  3286. "name": "CreateFileW",
  3287. "address": "0x48f1d4"
  3288. },
  3289. {
  3290. "name": "SetFilePointerEx",
  3291. "address": "0x48f1d8"
  3292. },
  3293. {
  3294. "name": "SetEndOfFile",
  3295. "address": "0x48f1dc"
  3296. },
  3297. {
  3298. "name": "ReadFile",
  3299. "address": "0x48f1e0"
  3300. },
  3301. {
  3302. "name": "WriteFile",
  3303. "address": "0x48f1e4"
  3304. },
  3305. {
  3306. "name": "FlushFileBuffers",
  3307. "address": "0x48f1e8"
  3308. },
  3309. {
  3310. "name": "TerminateProcess",
  3311. "address": "0x48f1ec"
  3312. },
  3313. {
  3314. "name": "CreateToolhelp32Snapshot",
  3315. "address": "0x48f1f0"
  3316. },
  3317. {
  3318. "name": "Process32FirstW",
  3319. "address": "0x48f1f4"
  3320. },
  3321. {
  3322. "name": "Process32NextW",
  3323. "address": "0x48f1f8"
  3324. },
  3325. {
  3326. "name": "SetFileTime",
  3327. "address": "0x48f1fc"
  3328. },
  3329. {
  3330. "name": "GetFileAttributesW",
  3331. "address": "0x48f200"
  3332. },
  3333. {
  3334. "name": "FindFirstFileW",
  3335. "address": "0x48f204"
  3336. },
  3337. {
  3338. "name": "SetCurrentDirectoryW",
  3339. "address": "0x48f208"
  3340. },
  3341. {
  3342. "name": "GetLongPathNameW",
  3343. "address": "0x48f20c"
  3344. },
  3345. {
  3346. "name": "GetShortPathNameW",
  3347. "address": "0x48f210"
  3348. },
  3349. {
  3350. "name": "DeleteFileW",
  3351. "address": "0x48f214"
  3352. },
  3353. {
  3354. "name": "FindNextFileW",
  3355. "address": "0x48f218"
  3356. },
  3357. {
  3358. "name": "CopyFileExW",
  3359. "address": "0x48f21c"
  3360. },
  3361. {
  3362. "name": "MoveFileW",
  3363. "address": "0x48f220"
  3364. },
  3365. {
  3366. "name": "CreateDirectoryW",
  3367. "address": "0x48f224"
  3368. },
  3369. {
  3370. "name": "RemoveDirectoryW",
  3371. "address": "0x48f228"
  3372. },
  3373. {
  3374. "name": "SetSystemPowerState",
  3375. "address": "0x48f22c"
  3376. },
  3377. {
  3378. "name": "QueryPerformanceFrequency",
  3379. "address": "0x48f230"
  3380. },
  3381. {
  3382. "name": "FindResourceW",
  3383. "address": "0x48f234"
  3384. },
  3385. {
  3386. "name": "LoadResource",
  3387. "address": "0x48f238"
  3388. },
  3389. {
  3390. "name": "LockResource",
  3391. "address": "0x48f23c"
  3392. },
  3393. {
  3394. "name": "SizeofResource",
  3395. "address": "0x48f240"
  3396. },
  3397. {
  3398. "name": "EnumResourceNamesW",
  3399. "address": "0x48f244"
  3400. },
  3401. {
  3402. "name": "OutputDebugStringW",
  3403. "address": "0x48f248"
  3404. },
  3405. {
  3406. "name": "GetTempPathW",
  3407. "address": "0x48f24c"
  3408. },
  3409. {
  3410. "name": "GetTempFileNameW",
  3411. "address": "0x48f250"
  3412. },
  3413. {
  3414. "name": "DeviceIoControl",
  3415. "address": "0x48f254"
  3416. },
  3417. {
  3418. "name": "GetLocalTime",
  3419. "address": "0x48f258"
  3420. },
  3421. {
  3422. "name": "CompareStringW",
  3423. "address": "0x48f25c"
  3424. },
  3425. {
  3426. "name": "GetCurrentProcess",
  3427. "address": "0x48f260"
  3428. },
  3429. {
  3430. "name": "EnterCriticalSection",
  3431. "address": "0x48f264"
  3432. },
  3433. {
  3434. "name": "LeaveCriticalSection",
  3435. "address": "0x48f268"
  3436. },
  3437. {
  3438. "name": "GetStdHandle",
  3439. "address": "0x48f26c"
  3440. },
  3441. {
  3442. "name": "CreatePipe",
  3443. "address": "0x48f270"
  3444. },
  3445. {
  3446. "name": "InterlockedExchange",
  3447. "address": "0x48f274"
  3448. },
  3449. {
  3450. "name": "TerminateThread",
  3451. "address": "0x48f278"
  3452. },
  3453. {
  3454. "name": "LoadLibraryExW",
  3455. "address": "0x48f27c"
  3456. },
  3457. {
  3458. "name": "FindResourceExW",
  3459. "address": "0x48f280"
  3460. },
  3461. {
  3462. "name": "CopyFileW",
  3463. "address": "0x48f284"
  3464. },
  3465. {
  3466. "name": "VirtualFree",
  3467. "address": "0x48f288"
  3468. },
  3469. {
  3470. "name": "FormatMessageW",
  3471. "address": "0x48f28c"
  3472. },
  3473. {
  3474. "name": "GetExitCodeProcess",
  3475. "address": "0x48f290"
  3476. },
  3477. {
  3478. "name": "GetPrivateProfileStringW",
  3479. "address": "0x48f294"
  3480. },
  3481. {
  3482. "name": "WritePrivateProfileStringW",
  3483. "address": "0x48f298"
  3484. },
  3485. {
  3486. "name": "GetPrivateProfileSectionW",
  3487. "address": "0x48f29c"
  3488. },
  3489. {
  3490. "name": "WritePrivateProfileSectionW",
  3491. "address": "0x48f2a0"
  3492. },
  3493. {
  3494. "name": "GetPrivateProfileSectionNamesW",
  3495. "address": "0x48f2a4"
  3496. },
  3497. {
  3498. "name": "FileTimeToLocalFileTime",
  3499. "address": "0x48f2a8"
  3500. },
  3501. {
  3502. "name": "FileTimeToSystemTime",
  3503. "address": "0x48f2ac"
  3504. },
  3505. {
  3506. "name": "SystemTimeToFileTime",
  3507. "address": "0x48f2b0"
  3508. },
  3509. {
  3510. "name": "LocalFileTimeToFileTime",
  3511. "address": "0x48f2b4"
  3512. },
  3513. {
  3514. "name": "GetDriveTypeW",
  3515. "address": "0x48f2b8"
  3516. },
  3517. {
  3518. "name": "GetDiskFreeSpaceExW",
  3519. "address": "0x48f2bc"
  3520. },
  3521. {
  3522. "name": "GetDiskFreeSpaceW",
  3523. "address": "0x48f2c0"
  3524. },
  3525. {
  3526. "name": "GetVolumeInformationW",
  3527. "address": "0x48f2c4"
  3528. },
  3529. {
  3530. "name": "SetVolumeLabelW",
  3531. "address": "0x48f2c8"
  3532. },
  3533. {
  3534. "name": "CreateHardLinkW",
  3535. "address": "0x48f2cc"
  3536. },
  3537. {
  3538. "name": "SetFileAttributesW",
  3539. "address": "0x48f2d0"
  3540. },
  3541. {
  3542. "name": "CreateEventW",
  3543. "address": "0x48f2d4"
  3544. },
  3545. {
  3546. "name": "SetEvent",
  3547. "address": "0x48f2d8"
  3548. },
  3549. {
  3550. "name": "GetEnvironmentVariableW",
  3551. "address": "0x48f2dc"
  3552. },
  3553. {
  3554. "name": "SetEnvironmentVariableW",
  3555. "address": "0x48f2e0"
  3556. },
  3557. {
  3558. "name": "GlobalLock",
  3559. "address": "0x48f2e4"
  3560. },
  3561. {
  3562. "name": "GlobalUnlock",
  3563. "address": "0x48f2e8"
  3564. },
  3565. {
  3566. "name": "GlobalAlloc",
  3567. "address": "0x48f2ec"
  3568. },
  3569. {
  3570. "name": "GetFileSize",
  3571. "address": "0x48f2f0"
  3572. },
  3573. {
  3574. "name": "GlobalFree",
  3575. "address": "0x48f2f4"
  3576. },
  3577. {
  3578. "name": "GlobalMemoryStatusEx",
  3579. "address": "0x48f2f8"
  3580. },
  3581. {
  3582. "name": "Beep",
  3583. "address": "0x48f2fc"
  3584. },
  3585. {
  3586. "name": "GetSystemDirectoryW",
  3587. "address": "0x48f300"
  3588. },
  3589. {
  3590. "name": "HeapReAlloc",
  3591. "address": "0x48f304"
  3592. },
  3593. {
  3594. "name": "HeapSize",
  3595. "address": "0x48f308"
  3596. },
  3597. {
  3598. "name": "GetComputerNameW",
  3599. "address": "0x48f30c"
  3600. },
  3601. {
  3602. "name": "GetWindowsDirectoryW",
  3603. "address": "0x48f310"
  3604. },
  3605. {
  3606. "name": "GetCurrentProcessId",
  3607. "address": "0x48f314"
  3608. },
  3609. {
  3610. "name": "GetProcessIoCounters",
  3611. "address": "0x48f318"
  3612. },
  3613. {
  3614. "name": "CreateProcessW",
  3615. "address": "0x48f31c"
  3616. },
  3617. {
  3618. "name": "GetProcessId",
  3619. "address": "0x48f320"
  3620. },
  3621. {
  3622. "name": "SetPriorityClass",
  3623. "address": "0x48f324"
  3624. },
  3625. {
  3626. "name": "LoadLibraryW",
  3627. "address": "0x48f328"
  3628. },
  3629. {
  3630. "name": "VirtualAlloc",
  3631. "address": "0x48f32c"
  3632. },
  3633. {
  3634. "name": "IsDebuggerPresent",
  3635. "address": "0x48f330"
  3636. },
  3637. {
  3638. "name": "GetCurrentDirectoryW",
  3639. "address": "0x48f334"
  3640. },
  3641. {
  3642. "name": "lstrcmpiW",
  3643. "address": "0x48f338"
  3644. },
  3645. {
  3646. "name": "DecodePointer",
  3647. "address": "0x48f33c"
  3648. },
  3649. {
  3650. "name": "GetLastError",
  3651. "address": "0x48f340"
  3652. },
  3653. {
  3654. "name": "RaiseException",
  3655. "address": "0x48f344"
  3656. },
  3657. {
  3658. "name": "InitializeCriticalSectionAndSpinCount",
  3659. "address": "0x48f348"
  3660. },
  3661. {
  3662. "name": "DeleteCriticalSection",
  3663. "address": "0x48f34c"
  3664. },
  3665. {
  3666. "name": "InterlockedDecrement",
  3667. "address": "0x48f350"
  3668. },
  3669. {
  3670. "name": "InterlockedIncrement",
  3671. "address": "0x48f354"
  3672. },
  3673. {
  3674. "name": "GetCurrentThread",
  3675. "address": "0x48f358"
  3676. },
  3677. {
  3678. "name": "CloseHandle",
  3679. "address": "0x48f35c"
  3680. },
  3681. {
  3682. "name": "GetFullPathNameW",
  3683. "address": "0x48f360"
  3684. },
  3685. {
  3686. "name": "EncodePointer",
  3687. "address": "0x48f364"
  3688. },
  3689. {
  3690. "name": "ExitProcess",
  3691. "address": "0x48f368"
  3692. },
  3693. {
  3694. "name": "GetModuleHandleExW",
  3695. "address": "0x48f36c"
  3696. },
  3697. {
  3698. "name": "ExitThread",
  3699. "address": "0x48f370"
  3700. },
  3701. {
  3702. "name": "GetSystemTimeAsFileTime",
  3703. "address": "0x48f374"
  3704. },
  3705. {
  3706. "name": "ResumeThread",
  3707. "address": "0x48f378"
  3708. },
  3709. {
  3710. "name": "GetCommandLineW",
  3711. "address": "0x48f37c"
  3712. },
  3713. {
  3714. "name": "IsProcessorFeaturePresent",
  3715. "address": "0x48f380"
  3716. },
  3717. {
  3718. "name": "IsValidCodePage",
  3719. "address": "0x48f384"
  3720. },
  3721. {
  3722. "name": "GetACP",
  3723. "address": "0x48f388"
  3724. },
  3725. {
  3726. "name": "GetOEMCP",
  3727. "address": "0x48f38c"
  3728. },
  3729. {
  3730. "name": "GetCPInfo",
  3731. "address": "0x48f390"
  3732. },
  3733. {
  3734. "name": "SetLastError",
  3735. "address": "0x48f394"
  3736. },
  3737. {
  3738. "name": "UnhandledExceptionFilter",
  3739. "address": "0x48f398"
  3740. },
  3741. {
  3742. "name": "SetUnhandledExceptionFilter",
  3743. "address": "0x48f39c"
  3744. },
  3745. {
  3746. "name": "TlsAlloc",
  3747. "address": "0x48f3a0"
  3748. },
  3749. {
  3750. "name": "TlsGetValue",
  3751. "address": "0x48f3a4"
  3752. },
  3753. {
  3754. "name": "TlsSetValue",
  3755. "address": "0x48f3a8"
  3756. },
  3757. {
  3758. "name": "TlsFree",
  3759. "address": "0x48f3ac"
  3760. },
  3761. {
  3762. "name": "GetStartupInfoW",
  3763. "address": "0x48f3b0"
  3764. },
  3765. {
  3766. "name": "GetStringTypeW",
  3767. "address": "0x48f3b4"
  3768. },
  3769. {
  3770. "name": "SetStdHandle",
  3771. "address": "0x48f3b8"
  3772. },
  3773. {
  3774. "name": "GetFileType",
  3775. "address": "0x48f3bc"
  3776. },
  3777. {
  3778. "name": "GetConsoleCP",
  3779. "address": "0x48f3c0"
  3780. },
  3781. {
  3782. "name": "GetConsoleMode",
  3783. "address": "0x48f3c4"
  3784. },
  3785. {
  3786. "name": "RtlUnwind",
  3787. "address": "0x48f3c8"
  3788. },
  3789. {
  3790. "name": "ReadConsoleW",
  3791. "address": "0x48f3cc"
  3792. },
  3793. {
  3794. "name": "GetTimeZoneInformation",
  3795. "address": "0x48f3d0"
  3796. },
  3797. {
  3798. "name": "GetDateFormatW",
  3799. "address": "0x48f3d4"
  3800. },
  3801. {
  3802. "name": "GetTimeFormatW",
  3803. "address": "0x48f3d8"
  3804. },
  3805. {
  3806. "name": "LCMapStringW",
  3807. "address": "0x48f3dc"
  3808. },
  3809. {
  3810. "name": "GetEnvironmentStringsW",
  3811. "address": "0x48f3e0"
  3812. },
  3813. {
  3814. "name": "FreeEnvironmentStringsW",
  3815. "address": "0x48f3e4"
  3816. },
  3817. {
  3818. "name": "WriteConsoleW",
  3819. "address": "0x48f3e8"
  3820. },
  3821. {
  3822. "name": "FindClose",
  3823. "address": "0x48f3ec"
  3824. },
  3825. {
  3826. "name": "SetEnvironmentVariableA",
  3827. "address": "0x48f3f0"
  3828. }
  3829. ],
  3830. "dll": "KERNEL32.dll"
  3831. },
  3832. {
  3833. "imports": [
  3834. {
  3835. "name": "AdjustWindowRectEx",
  3836. "address": "0x48f4cc"
  3837. },
  3838. {
  3839. "name": "CopyImage",
  3840. "address": "0x48f4d0"
  3841. },
  3842. {
  3843. "name": "SetWindowPos",
  3844. "address": "0x48f4d4"
  3845. },
  3846. {
  3847. "name": "GetCursorInfo",
  3848. "address": "0x48f4d8"
  3849. },
  3850. {
  3851. "name": "RegisterHotKey",
  3852. "address": "0x48f4dc"
  3853. },
  3854. {
  3855. "name": "ClientToScreen",
  3856. "address": "0x48f4e0"
  3857. },
  3858. {
  3859. "name": "GetKeyboardLayoutNameW",
  3860. "address": "0x48f4e4"
  3861. },
  3862. {
  3863. "name": "IsCharAlphaW",
  3864. "address": "0x48f4e8"
  3865. },
  3866. {
  3867. "name": "IsCharAlphaNumericW",
  3868. "address": "0x48f4ec"
  3869. },
  3870. {
  3871. "name": "IsCharLowerW",
  3872. "address": "0x48f4f0"
  3873. },
  3874. {
  3875. "name": "IsCharUpperW",
  3876. "address": "0x48f4f4"
  3877. },
  3878. {
  3879. "name": "GetMenuStringW",
  3880. "address": "0x48f4f8"
  3881. },
  3882. {
  3883. "name": "GetSubMenu",
  3884. "address": "0x48f4fc"
  3885. },
  3886. {
  3887. "name": "GetCaretPos",
  3888. "address": "0x48f500"
  3889. },
  3890. {
  3891. "name": "IsZoomed",
  3892. "address": "0x48f504"
  3893. },
  3894. {
  3895. "name": "MonitorFromPoint",
  3896. "address": "0x48f508"
  3897. },
  3898. {
  3899. "name": "GetMonitorInfoW",
  3900. "address": "0x48f50c"
  3901. },
  3902. {
  3903. "name": "SetWindowLongW",
  3904. "address": "0x48f510"
  3905. },
  3906. {
  3907. "name": "SetLayeredWindowAttributes",
  3908. "address": "0x48f514"
  3909. },
  3910. {
  3911. "name": "FlashWindow",
  3912. "address": "0x48f518"
  3913. },
  3914. {
  3915. "name": "GetClassLongW",
  3916. "address": "0x48f51c"
  3917. },
  3918. {
  3919. "name": "TranslateAcceleratorW",
  3920. "address": "0x48f520"
  3921. },
  3922. {
  3923. "name": "IsDialogMessageW",
  3924. "address": "0x48f524"
  3925. },
  3926. {
  3927. "name": "GetSysColor",
  3928. "address": "0x48f528"
  3929. },
  3930. {
  3931. "name": "InflateRect",
  3932. "address": "0x48f52c"
  3933. },
  3934. {
  3935. "name": "DrawFocusRect",
  3936. "address": "0x48f530"
  3937. },
  3938. {
  3939. "name": "DrawTextW",
  3940. "address": "0x48f534"
  3941. },
  3942. {
  3943. "name": "FrameRect",
  3944. "address": "0x48f538"
  3945. },
  3946. {
  3947. "name": "DrawFrameControl",
  3948. "address": "0x48f53c"
  3949. },
  3950. {
  3951. "name": "FillRect",
  3952. "address": "0x48f540"
  3953. },
  3954. {
  3955. "name": "PtInRect",
  3956. "address": "0x48f544"
  3957. },
  3958. {
  3959. "name": "DestroyAcceleratorTable",
  3960. "address": "0x48f548"
  3961. },
  3962. {
  3963. "name": "CreateAcceleratorTableW",
  3964. "address": "0x48f54c"
  3965. },
  3966. {
  3967. "name": "SetCursor",
  3968. "address": "0x48f550"
  3969. },
  3970. {
  3971. "name": "GetWindowDC",
  3972. "address": "0x48f554"
  3973. },
  3974. {
  3975. "name": "GetSystemMetrics",
  3976. "address": "0x48f558"
  3977. },
  3978. {
  3979. "name": "GetActiveWindow",
  3980. "address": "0x48f55c"
  3981. },
  3982. {
  3983. "name": "CharNextW",
  3984. "address": "0x48f560"
  3985. },
  3986. {
  3987. "name": "wsprintfW",
  3988. "address": "0x48f564"
  3989. },
  3990. {
  3991. "name": "RedrawWindow",
  3992. "address": "0x48f568"
  3993. },
  3994. {
  3995. "name": "DrawMenuBar",
  3996. "address": "0x48f56c"
  3997. },
  3998. {
  3999. "name": "DestroyMenu",
  4000. "address": "0x48f570"
  4001. },
  4002. {
  4003. "name": "SetMenu",
  4004. "address": "0x48f574"
  4005. },
  4006. {
  4007. "name": "GetWindowTextLengthW",
  4008. "address": "0x48f578"
  4009. },
  4010. {
  4011. "name": "CreateMenu",
  4012. "address": "0x48f57c"
  4013. },
  4014. {
  4015. "name": "IsDlgButtonChecked",
  4016. "address": "0x48f580"
  4017. },
  4018. {
  4019. "name": "DefDlgProcW",
  4020. "address": "0x48f584"
  4021. },
  4022. {
  4023. "name": "CallWindowProcW",
  4024. "address": "0x48f588"
  4025. },
  4026. {
  4027. "name": "ReleaseCapture",
  4028. "address": "0x48f58c"
  4029. },
  4030. {
  4031. "name": "SetCapture",
  4032. "address": "0x48f590"
  4033. },
  4034. {
  4035. "name": "CreateIconFromResourceEx",
  4036. "address": "0x48f594"
  4037. },
  4038. {
  4039. "name": "mouse_event",
  4040. "address": "0x48f598"
  4041. },
  4042. {
  4043. "name": "ExitWindowsEx",
  4044. "address": "0x48f59c"
  4045. },
  4046. {
  4047. "name": "SetActiveWindow",
  4048. "address": "0x48f5a0"
  4049. },
  4050. {
  4051. "name": "FindWindowExW",
  4052. "address": "0x48f5a4"
  4053. },
  4054. {
  4055. "name": "EnumThreadWindows",
  4056. "address": "0x48f5a8"
  4057. },
  4058. {
  4059. "name": "SetMenuDefaultItem",
  4060. "address": "0x48f5ac"
  4061. },
  4062. {
  4063. "name": "InsertMenuItemW",
  4064. "address": "0x48f5b0"
  4065. },
  4066. {
  4067. "name": "IsMenu",
  4068. "address": "0x48f5b4"
  4069. },
  4070. {
  4071. "name": "TrackPopupMenuEx",
  4072. "address": "0x48f5b8"
  4073. },
  4074. {
  4075. "name": "GetCursorPos",
  4076. "address": "0x48f5bc"
  4077. },
  4078. {
  4079. "name": "DeleteMenu",
  4080. "address": "0x48f5c0"
  4081. },
  4082. {
  4083. "name": "SetRect",
  4084. "address": "0x48f5c4"
  4085. },
  4086. {
  4087. "name": "GetMenuItemID",
  4088. "address": "0x48f5c8"
  4089. },
  4090. {
  4091. "name": "GetMenuItemCount",
  4092. "address": "0x48f5cc"
  4093. },
  4094. {
  4095. "name": "SetMenuItemInfoW",
  4096. "address": "0x48f5d0"
  4097. },
  4098. {
  4099. "name": "GetMenuItemInfoW",
  4100. "address": "0x48f5d4"
  4101. },
  4102. {
  4103. "name": "SetForegroundWindow",
  4104. "address": "0x48f5d8"
  4105. },
  4106. {
  4107. "name": "IsIconic",
  4108. "address": "0x48f5dc"
  4109. },
  4110. {
  4111. "name": "FindWindowW",
  4112. "address": "0x48f5e0"
  4113. },
  4114. {
  4115. "name": "MonitorFromRect",
  4116. "address": "0x48f5e4"
  4117. },
  4118. {
  4119. "name": "keybd_event",
  4120. "address": "0x48f5e8"
  4121. },
  4122. {
  4123. "name": "SendInput",
  4124. "address": "0x48f5ec"
  4125. },
  4126. {
  4127. "name": "GetAsyncKeyState",
  4128. "address": "0x48f5f0"
  4129. },
  4130. {
  4131. "name": "SetKeyboardState",
  4132. "address": "0x48f5f4"
  4133. },
  4134. {
  4135. "name": "GetKeyboardState",
  4136. "address": "0x48f5f8"
  4137. },
  4138. {
  4139. "name": "GetKeyState",
  4140. "address": "0x48f5fc"
  4141. },
  4142. {
  4143. "name": "VkKeyScanW",
  4144. "address": "0x48f600"
  4145. },
  4146. {
  4147. "name": "LoadStringW",
  4148. "address": "0x48f604"
  4149. },
  4150. {
  4151. "name": "DialogBoxParamW",
  4152. "address": "0x48f608"
  4153. },
  4154. {
  4155. "name": "MessageBeep",
  4156. "address": "0x48f60c"
  4157. },
  4158. {
  4159. "name": "EndDialog",
  4160. "address": "0x48f610"
  4161. },
  4162. {
  4163. "name": "SendDlgItemMessageW",
  4164. "address": "0x48f614"
  4165. },
  4166. {
  4167. "name": "GetDlgItem",
  4168. "address": "0x48f618"
  4169. },
  4170. {
  4171. "name": "SetWindowTextW",
  4172. "address": "0x48f61c"
  4173. },
  4174. {
  4175. "name": "CopyRect",
  4176. "address": "0x48f620"
  4177. },
  4178. {
  4179. "name": "ReleaseDC",
  4180. "address": "0x48f624"
  4181. },
  4182. {
  4183. "name": "GetDC",
  4184. "address": "0x48f628"
  4185. },
  4186. {
  4187. "name": "EndPaint",
  4188. "address": "0x48f62c"
  4189. },
  4190. {
  4191. "name": "BeginPaint",
  4192. "address": "0x48f630"
  4193. },
  4194. {
  4195. "name": "GetClientRect",
  4196. "address": "0x48f634"
  4197. },
  4198. {
  4199. "name": "GetMenu",
  4200. "address": "0x48f638"
  4201. },
  4202. {
  4203. "name": "DestroyWindow",
  4204. "address": "0x48f63c"
  4205. },
  4206. {
  4207. "name": "EnumWindows",
  4208. "address": "0x48f640"
  4209. },
  4210. {
  4211. "name": "GetDesktopWindow",
  4212. "address": "0x48f644"
  4213. },
  4214. {
  4215. "name": "IsWindow",
  4216. "address": "0x48f648"
  4217. },
  4218. {
  4219. "name": "IsWindowEnabled",
  4220. "address": "0x48f64c"
  4221. },
  4222. {
  4223. "name": "IsWindowVisible",
  4224. "address": "0x48f650"
  4225. },
  4226. {
  4227. "name": "EnableWindow",
  4228. "address": "0x48f654"
  4229. },
  4230. {
  4231. "name": "InvalidateRect",
  4232. "address": "0x48f658"
  4233. },
  4234. {
  4235. "name": "GetWindowLongW",
  4236. "address": "0x48f65c"
  4237. },
  4238. {
  4239. "name": "GetWindowThreadProcessId",
  4240. "address": "0x48f660"
  4241. },
  4242. {
  4243. "name": "AttachThreadInput",
  4244. "address": "0x48f664"
  4245. },
  4246. {
  4247. "name": "GetFocus",
  4248. "address": "0x48f668"
  4249. },
  4250. {
  4251. "name": "GetWindowTextW",
  4252. "address": "0x48f66c"
  4253. },
  4254. {
  4255. "name": "ScreenToClient",
  4256. "address": "0x48f670"
  4257. },
  4258. {
  4259. "name": "SendMessageTimeoutW",
  4260. "address": "0x48f674"
  4261. },
  4262. {
  4263. "name": "EnumChildWindows",
  4264. "address": "0x48f678"
  4265. },
  4266. {
  4267. "name": "CharUpperBuffW",
  4268. "address": "0x48f67c"
  4269. },
  4270. {
  4271. "name": "GetParent",
  4272. "address": "0x48f680"
  4273. },
  4274. {
  4275. "name": "GetDlgCtrlID",
  4276. "address": "0x48f684"
  4277. },
  4278. {
  4279. "name": "SendMessageW",
  4280. "address": "0x48f688"
  4281. },
  4282. {
  4283. "name": "MapVirtualKeyW",
  4284. "address": "0x48f68c"
  4285. },
  4286. {
  4287. "name": "PostMessageW",
  4288. "address": "0x48f690"
  4289. },
  4290. {
  4291. "name": "GetWindowRect",
  4292. "address": "0x48f694"
  4293. },
  4294. {
  4295. "name": "SetUserObjectSecurity",
  4296. "address": "0x48f698"
  4297. },
  4298. {
  4299. "name": "CloseDesktop",
  4300. "address": "0x48f69c"
  4301. },
  4302. {
  4303. "name": "CloseWindowStation",
  4304. "address": "0x48f6a0"
  4305. },
  4306. {
  4307. "name": "OpenDesktopW",
  4308. "address": "0x48f6a4"
  4309. },
  4310. {
  4311. "name": "SetProcessWindowStation",
  4312. "address": "0x48f6a8"
  4313. },
  4314. {
  4315. "name": "GetProcessWindowStation",
  4316. "address": "0x48f6ac"
  4317. },
  4318. {
  4319. "name": "OpenWindowStationW",
  4320. "address": "0x48f6b0"
  4321. },
  4322. {
  4323. "name": "GetUserObjectSecurity",
  4324. "address": "0x48f6b4"
  4325. },
  4326. {
  4327. "name": "MessageBoxW",
  4328. "address": "0x48f6b8"
  4329. },
  4330. {
  4331. "name": "DefWindowProcW",
  4332. "address": "0x48f6bc"
  4333. },
  4334. {
  4335. "name": "SetClipboardData",
  4336. "address": "0x48f6c0"
  4337. },
  4338. {
  4339. "name": "EmptyClipboard",
  4340. "address": "0x48f6c4"
  4341. },
  4342. {
  4343. "name": "CountClipboardFormats",
  4344. "address": "0x48f6c8"
  4345. },
  4346. {
  4347. "name": "CloseClipboard",
  4348. "address": "0x48f6cc"
  4349. },
  4350. {
  4351. "name": "GetClipboardData",
  4352. "address": "0x48f6d0"
  4353. },
  4354. {
  4355. "name": "IsClipboardFormatAvailable",
  4356. "address": "0x48f6d4"
  4357. },
  4358. {
  4359. "name": "OpenClipboard",
  4360. "address": "0x48f6d8"
  4361. },
  4362. {
  4363. "name": "BlockInput",
  4364. "address": "0x48f6dc"
  4365. },
  4366. {
  4367. "name": "GetMessageW",
  4368. "address": "0x48f6e0"
  4369. },
  4370. {
  4371. "name": "LockWindowUpdate",
  4372. "address": "0x48f6e4"
  4373. },
  4374. {
  4375. "name": "DispatchMessageW",
  4376. "address": "0x48f6e8"
  4377. },
  4378. {
  4379. "name": "TranslateMessage",
  4380. "address": "0x48f6ec"
  4381. },
  4382. {
  4383. "name": "PeekMessageW",
  4384. "address": "0x48f6f0"
  4385. },
  4386. {
  4387. "name": "UnregisterHotKey",
  4388. "address": "0x48f6f4"
  4389. },
  4390. {
  4391. "name": "CheckMenuRadioItem",
  4392. "address": "0x48f6f8"
  4393. },
  4394. {
  4395. "name": "CharLowerBuffW",
  4396. "address": "0x48f6fc"
  4397. },
  4398. {
  4399. "name": "MoveWindow",
  4400. "address": "0x48f700"
  4401. },
  4402. {
  4403. "name": "SetFocus",
  4404. "address": "0x48f704"
  4405. },
  4406. {
  4407. "name": "PostQuitMessage",
  4408. "address": "0x48f708"
  4409. },
  4410. {
  4411. "name": "KillTimer",
  4412. "address": "0x48f70c"
  4413. },
  4414. {
  4415. "name": "CreatePopupMenu",
  4416. "address": "0x48f710"
  4417. },
  4418. {
  4419. "name": "RegisterWindowMessageW",
  4420. "address": "0x48f714"
  4421. },
  4422. {
  4423. "name": "SetTimer",
  4424. "address": "0x48f718"
  4425. },
  4426. {
  4427. "name": "ShowWindow",
  4428. "address": "0x48f71c"
  4429. },
  4430. {
  4431. "name": "CreateWindowExW",
  4432. "address": "0x48f720"
  4433. },
  4434. {
  4435. "name": "RegisterClassExW",
  4436. "address": "0x48f724"
  4437. },
  4438. {
  4439. "name": "LoadIconW",
  4440. "address": "0x48f728"
  4441. },
  4442. {
  4443. "name": "LoadCursorW",
  4444. "address": "0x48f72c"
  4445. },
  4446. {
  4447. "name": "GetSysColorBrush",
  4448. "address": "0x48f730"
  4449. },
  4450. {
  4451. "name": "GetForegroundWindow",
  4452. "address": "0x48f734"
  4453. },
  4454. {
  4455. "name": "MessageBoxA",
  4456. "address": "0x48f738"
  4457. },
  4458. {
  4459. "name": "DestroyIcon",
  4460. "address": "0x48f73c"
  4461. },
  4462. {
  4463. "name": "SystemParametersInfoW",
  4464. "address": "0x48f740"
  4465. },
  4466. {
  4467. "name": "LoadImageW",
  4468. "address": "0x48f744"
  4469. },
  4470. {
  4471. "name": "GetClassNameW",
  4472. "address": "0x48f748"
  4473. }
  4474. ],
  4475. "dll": "USER32.dll"
  4476. },
  4477. {
  4478. "imports": [
  4479. {
  4480. "name": "StrokePath",
  4481. "address": "0x48f0c4"
  4482. },
  4483. {
  4484. "name": "DeleteObject",
  4485. "address": "0x48f0c8"
  4486. },
  4487. {
  4488. "name": "GetTextExtentPoint32W",
  4489. "address": "0x48f0cc"
  4490. },
  4491. {
  4492. "name": "ExtCreatePen",
  4493. "address": "0x48f0d0"
  4494. },
  4495. {
  4496. "name": "GetDeviceCaps",
  4497. "address": "0x48f0d4"
  4498. },
  4499. {
  4500. "name": "EndPath",
  4501. "address": "0x48f0d8"
  4502. },
  4503. {
  4504. "name": "SetPixel",
  4505. "address": "0x48f0dc"
  4506. },
  4507. {
  4508. "name": "CloseFigure",
  4509. "address": "0x48f0e0"
  4510. },
  4511. {
  4512. "name": "CreateCompatibleBitmap",
  4513. "address": "0x48f0e4"
  4514. },
  4515. {
  4516. "name": "CreateCompatibleDC",
  4517. "address": "0x48f0e8"
  4518. },
  4519. {
  4520. "name": "SelectObject",
  4521. "address": "0x48f0ec"
  4522. },
  4523. {
  4524. "name": "StretchBlt",
  4525. "address": "0x48f0f0"
  4526. },
  4527. {
  4528. "name": "GetDIBits",
  4529. "address": "0x48f0f4"
  4530. },
  4531. {
  4532. "name": "LineTo",
  4533. "address": "0x48f0f8"
  4534. },
  4535. {
  4536. "name": "AngleArc",
  4537. "address": "0x48f0fc"
  4538. },
  4539. {
  4540. "name": "MoveToEx",
  4541. "address": "0x48f100"
  4542. },
  4543. {
  4544. "name": "Ellipse",
  4545. "address": "0x48f104"
  4546. },
  4547. {
  4548. "name": "DeleteDC",
  4549. "address": "0x48f108"
  4550. },
  4551. {
  4552. "name": "GetPixel",
  4553. "address": "0x48f10c"
  4554. },
  4555. {
  4556. "name": "CreateDCW",
  4557. "address": "0x48f110"
  4558. },
  4559. {
  4560. "name": "GetStockObject",
  4561. "address": "0x48f114"
  4562. },
  4563. {
  4564. "name": "GetTextFaceW",
  4565. "address": "0x48f118"
  4566. },
  4567. {
  4568. "name": "CreateFontW",
  4569. "address": "0x48f11c"
  4570. },
  4571. {
  4572. "name": "SetTextColor",
  4573. "address": "0x48f120"
  4574. },
  4575. {
  4576. "name": "PolyDraw",
  4577. "address": "0x48f124"
  4578. },
  4579. {
  4580. "name": "BeginPath",
  4581. "address": "0x48f128"
  4582. },
  4583. {
  4584. "name": "Rectangle",
  4585. "address": "0x48f12c"
  4586. },
  4587. {
  4588. "name": "SetViewportOrgEx",
  4589. "address": "0x48f130"
  4590. },
  4591. {
  4592. "name": "GetObjectW",
  4593. "address": "0x48f134"
  4594. },
  4595. {
  4596. "name": "SetBkMode",
  4597. "address": "0x48f138"
  4598. },
  4599. {
  4600. "name": "RoundRect",
  4601. "address": "0x48f13c"
  4602. },
  4603. {
  4604. "name": "SetBkColor",
  4605. "address": "0x48f140"
  4606. },
  4607. {
  4608. "name": "CreatePen",
  4609. "address": "0x48f144"
  4610. },
  4611. {
  4612. "name": "CreateSolidBrush",
  4613. "address": "0x48f148"
  4614. },
  4615. {
  4616. "name": "StrokeAndFillPath",
  4617. "address": "0x48f14c"
  4618. }
  4619. ],
  4620. "dll": "GDI32.dll"
  4621. },
  4622. {
  4623. "imports": [
  4624. {
  4625. "name": "GetOpenFileNameW",
  4626. "address": "0x48f0b8"
  4627. },
  4628. {
  4629. "name": "GetSaveFileNameW",
  4630. "address": "0x48f0bc"
  4631. }
  4632. ],
  4633. "dll": "COMDLG32.dll"
  4634. },
  4635. {
  4636. "imports": [
  4637. {
  4638. "name": "GetAce",
  4639. "address": "0x48f000"
  4640. },
  4641. {
  4642. "name": "RegEnumValueW",
  4643. "address": "0x48f004"
  4644. },
  4645. {
  4646. "name": "RegDeleteValueW",
  4647. "address": "0x48f008"
  4648. },
  4649. {
  4650. "name": "RegDeleteKeyW",
  4651. "address": "0x48f00c"
  4652. },
  4653. {
  4654. "name": "RegEnumKeyExW",
  4655. "address": "0x48f010"
  4656. },
  4657. {
  4658. "name": "RegSetValueExW",
  4659. "address": "0x48f014"
  4660. },
  4661. {
  4662. "name": "RegOpenKeyExW",
  4663. "address": "0x48f018"
  4664. },
  4665. {
  4666. "name": "RegCloseKey",
  4667. "address": "0x48f01c"
  4668. },
  4669. {
  4670. "name": "RegQueryValueExW",
  4671. "address": "0x48f020"
  4672. },
  4673. {
  4674. "name": "RegConnectRegistryW",
  4675. "address": "0x48f024"
  4676. },
  4677. {
  4678. "name": "InitializeSecurityDescriptor",
  4679. "address": "0x48f028"
  4680. },
  4681. {
  4682. "name": "InitializeAcl",
  4683. "address": "0x48f02c"
  4684. },
  4685. {
  4686. "name": "AdjustTokenPrivileges",
  4687. "address": "0x48f030"
  4688. },
  4689. {
  4690. "name": "OpenThreadToken",
  4691. "address": "0x48f034"
  4692. },
  4693. {
  4694. "name": "OpenProcessToken",
  4695. "address": "0x48f038"
  4696. },
  4697. {
  4698. "name": "LookupPrivilegeValueW",
  4699. "address": "0x48f03c"
  4700. },
  4701. {
  4702. "name": "DuplicateTokenEx",
  4703. "address": "0x48f040"
  4704. },
  4705. {
  4706. "name": "CreateProcessAsUserW",
  4707. "address": "0x48f044"
  4708. },
  4709. {
  4710. "name": "CreateProcessWithLogonW",
  4711. "address": "0x48f048"
  4712. },
  4713. {
  4714. "name": "GetLengthSid",
  4715. "address": "0x48f04c"
  4716. },
  4717. {
  4718. "name": "CopySid",
  4719. "address": "0x48f050"
  4720. },
  4721. {
  4722. "name": "LogonUserW",
  4723. "address": "0x48f054"
  4724. },
  4725. {
  4726. "name": "AllocateAndInitializeSid",
  4727. "address": "0x48f058"
  4728. },
  4729. {
  4730. "name": "CheckTokenMembership",
  4731. "address": "0x48f05c"
  4732. },
  4733. {
  4734. "name": "RegCreateKeyExW",
  4735. "address": "0x48f060"
  4736. },
  4737. {
  4738. "name": "FreeSid",
  4739. "address": "0x48f064"
  4740. },
  4741. {
  4742. "name": "GetTokenInformation",
  4743. "address": "0x48f068"
  4744. },
  4745. {
  4746. "name": "GetSecurityDescriptorDacl",
  4747. "address": "0x48f06c"
  4748. },
  4749. {
  4750. "name": "GetAclInformation",
  4751. "address": "0x48f070"
  4752. },
  4753. {
  4754. "name": "AddAce",
  4755. "address": "0x48f074"
  4756. },
  4757. {
  4758. "name": "SetSecurityDescriptorDacl",
  4759. "address": "0x48f078"
  4760. },
  4761. {
  4762. "name": "GetUserNameW",
  4763. "address": "0x48f07c"
  4764. },
  4765. {
  4766. "name": "InitiateSystemShutdownExW",
  4767. "address": "0x48f080"
  4768. }
  4769. ],
  4770. "dll": "ADVAPI32.dll"
  4771. },
  4772. {
  4773. "imports": [
  4774. {
  4775. "name": "DragQueryPoint",
  4776. "address": "0x48f48c"
  4777. },
  4778. {
  4779. "name": "ShellExecuteExW",
  4780. "address": "0x48f490"
  4781. },
  4782. {
  4783. "name": "DragQueryFileW",
  4784. "address": "0x48f494"
  4785. },
  4786. {
  4787. "name": "SHEmptyRecycleBinW",
  4788. "address": "0x48f498"
  4789. },
  4790. {
  4791. "name": "SHGetPathFromIDListW",
  4792. "address": "0x48f49c"
  4793. },
  4794. {
  4795. "name": "SHBrowseForFolderW",
  4796. "address": "0x48f4a0"
  4797. },
  4798. {
  4799. "name": "SHCreateShellItem",
  4800. "address": "0x48f4a4"
  4801. },
  4802. {
  4803. "name": "SHGetDesktopFolder",
  4804. "address": "0x48f4a8"
  4805. },
  4806. {
  4807. "name": "SHGetSpecialFolderLocation",
  4808. "address": "0x48f4ac"
  4809. },
  4810. {
  4811. "name": "SHGetFolderPathW",
  4812. "address": "0x48f4b0"
  4813. },
  4814. {
  4815. "name": "SHFileOperationW",
  4816. "address": "0x48f4b4"
  4817. },
  4818. {
  4819. "name": "ExtractIconExW",
  4820. "address": "0x48f4b8"
  4821. },
  4822. {
  4823. "name": "Shell_NotifyIconW",
  4824. "address": "0x48f4bc"
  4825. },
  4826. {
  4827. "name": "ShellExecuteW",
  4828. "address": "0x48f4c0"
  4829. },
  4830. {
  4831. "name": "DragFinish",
  4832. "address": "0x48f4c4"
  4833. }
  4834. ],
  4835. "dll": "SHELL32.dll"
  4836. },
  4837. {
  4838. "imports": [
  4839. {
  4840. "name": "CoTaskMemAlloc",
  4841. "address": "0x48f828"
  4842. },
  4843. {
  4844. "name": "CoTaskMemFree",
  4845. "address": "0x48f82c"
  4846. },
  4847. {
  4848. "name": "CLSIDFromString",
  4849. "address": "0x48f830"
  4850. },
  4851. {
  4852. "name": "ProgIDFromCLSID",
  4853. "address": "0x48f834"
  4854. },
  4855. {
  4856. "name": "CLSIDFromProgID",
  4857. "address": "0x48f838"
  4858. },
  4859. {
  4860. "name": "OleSetMenuDescriptor",
  4861. "address": "0x48f83c"
  4862. },
  4863. {
  4864. "name": "MkParseDisplayName",
  4865. "address": "0x48f840"
  4866. },
  4867. {
  4868. "name": "OleSetContainedObject",
  4869. "address": "0x48f844"
  4870. },
  4871. {
  4872. "name": "CoCreateInstance",
  4873. "address": "0x48f848"
  4874. },
  4875. {
  4876. "name": "IIDFromString",
  4877. "address": "0x48f84c"
  4878. },
  4879. {
  4880. "name": "StringFromGUID2",
  4881. "address": "0x48f850"
  4882. },
  4883. {
  4884. "name": "CreateStreamOnHGlobal",
  4885. "address": "0x48f854"
  4886. },
  4887. {
  4888. "name": "OleInitialize",
  4889. "address": "0x48f858"
  4890. },
  4891. {
  4892. "name": "OleUninitialize",
  4893. "address": "0x48f85c"
  4894. },
  4895. {
  4896. "name": "CoInitialize",
  4897. "address": "0x48f860"
  4898. },
  4899. {
  4900. "name": "CoUninitialize",
  4901. "address": "0x48f864"
  4902. },
  4903. {
  4904. "name": "GetRunningObjectTable",
  4905. "address": "0x48f868"
  4906. },
  4907. {
  4908. "name": "CoGetInstanceFromFile",
  4909. "address": "0x48f86c"
  4910. },
  4911. {
  4912. "name": "CoGetObject",
  4913. "address": "0x48f870"
  4914. },
  4915. {
  4916. "name": "CoSetProxyBlanket",
  4917. "address": "0x48f874"
  4918. },
  4919. {
  4920. "name": "CoCreateInstanceEx",
  4921. "address": "0x48f878"
  4922. },
  4923. {
  4924. "name": "CoInitializeSecurity",
  4925. "address": "0x48f87c"
  4926. }
  4927. ],
  4928. "dll": "ole32.dll"
  4929. },
  4930. {
  4931. "imports": [
  4932. {
  4933. "name": "LoadTypeLibEx",
  4934. "address": "0x48f40c"
  4935. },
  4936. {
  4937. "name": "VariantCopyInd",
  4938. "address": "0x48f410"
  4939. },
  4940. {
  4941. "name": "SysReAllocString",
  4942. "address": "0x48f414"
  4943. },
  4944. {
  4945. "name": "SysFreeString",
  4946. "address": "0x48f418"
  4947. },
  4948. {
  4949. "name": "SafeArrayDestroyDescriptor",
  4950. "address": "0x48f41c"
  4951. },
  4952. {
  4953. "name": "SafeArrayDestroyData",
  4954. "address": "0x48f420"
  4955. },
  4956. {
  4957. "name": "SafeArrayUnaccessData",
  4958. "address": "0x48f424"
  4959. },
  4960. {
  4961. "name": "SafeArrayAccessData",
  4962. "address": "0x48f428"
  4963. },
  4964. {
  4965. "name": "SafeArrayAllocData",
  4966. "address": "0x48f42c"
  4967. },
  4968. {
  4969. "name": "SafeArrayAllocDescriptorEx",
  4970. "address": "0x48f430"
  4971. },
  4972. {
  4973. "name": "SafeArrayCreateVector",
  4974. "address": "0x48f434"
  4975. },
  4976. {
  4977. "name": "RegisterTypeLib",
  4978. "address": "0x48f438"
  4979. },
  4980. {
  4981. "name": "CreateStdDispatch",
  4982. "address": "0x48f43c"
  4983. },
  4984. {
  4985. "name": "DispCallFunc",
  4986. "address": "0x48f440"
  4987. },
  4988. {
  4989. "name": "VariantChangeType",
  4990. "address": "0x48f444"
  4991. },
  4992. {
  4993. "name": "SysStringLen",
  4994. "address": "0x48f448"
  4995. },
  4996. {
  4997. "name": "VariantTimeToSystemTime",
  4998. "address": "0x48f44c"
  4999. },
  5000. {
  5001. "name": "VarR8FromDec",
  5002. "address": "0x48f450"
  5003. },
  5004. {
  5005. "name": "SafeArrayGetVartype",
  5006. "address": "0x48f454"
  5007. },
  5008. {
  5009. "name": "VariantCopy",
  5010. "address": "0x48f458"
  5011. },
  5012. {
  5013. "name": "VariantClear",
  5014. "address": "0x48f45c"
  5015. },
  5016. {
  5017. "name": "OleLoadPicture",
  5018. "address": "0x48f460"
  5019. },
  5020. {
  5021. "name": "QueryPathOfRegTypeLib",
  5022. "address": "0x48f464"
  5023. },
  5024. {
  5025. "name": "RegisterTypeLibForUser",
  5026. "address": "0x48f468"
  5027. },
  5028. {
  5029. "name": "UnRegisterTypeLibForUser",
  5030. "address": "0x48f46c"
  5031. },
  5032. {
  5033. "name": "UnRegisterTypeLib",
  5034. "address": "0x48f470"
  5035. },
  5036. {
  5037. "name": "CreateDispTypeInfo",
  5038. "address": "0x48f474"
  5039. },
  5040. {
  5041. "name": "SysAllocString",
  5042. "address": "0x48f478"
  5043. },
  5044. {
  5045. "name": "VariantInit",
  5046. "address": "0x48f47c"
  5047. }
  5048. ],
  5049. "dll": "OLEAUT32.dll"
  5050. }
  5051. ],
  5052. "digital_signers": null,
  5053. "exported_dll_name": null,
  5054. "actual_checksum": "0x00580101",
  5055. "overlay": {
  5056. "size": "0x002b9a04",
  5057. "offset": "0x002b9a00"
  5058. },
  5059. "imagebase": "0x00400000",
  5060. "reported_checksum": "0x00281e79",
  5061. "icon_hash": null,
  5062. "entrypoint": "0x0042800a",
  5063. "timestamp": "2019-06-19 11:36:21",
  5064. "osversion": "5.1",
  5065. "sections": [
  5066. {
  5067. "name": ".text",
  5068. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  5069. "virtual_address": "0x00001000",
  5070. "size_of_data": "0x0008e000",
  5071. "entropy": "6.68",
  5072. "raw_address": "0x00000400",
  5073. "virtual_size": "0x0008dfdd",
  5074. "characteristics_raw": "0x60000020"
  5075. },
  5076. {
  5077. "name": ".rdata",
  5078. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5079. "virtual_address": "0x0008f000",
  5080. "size_of_data": "0x0002fe00",
  5081. "entropy": "5.76",
  5082. "raw_address": "0x0008e400",
  5083. "virtual_size": "0x0002fd8e",
  5084. "characteristics_raw": "0x40000040"
  5085. },
  5086. {
  5087. "name": ".data",
  5088. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  5089. "virtual_address": "0x000bf000",
  5090. "size_of_data": "0x00005200",
  5091. "entropy": "1.20",
  5092. "raw_address": "0x000be200",
  5093. "virtual_size": "0x00008f74",
  5094. "characteristics_raw": "0xc0000040"
  5095. },
  5096. {
  5097. "name": ".rsrc",
  5098. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5099. "virtual_address": "0x000c8000",
  5100. "size_of_data": "0x001ef400",
  5101. "entropy": "7.90",
  5102. "raw_address": "0x000c3400",
  5103. "virtual_size": "0x001ef250",
  5104. "characteristics_raw": "0x40000040"
  5105. },
  5106. {
  5107. "name": ".reloc",
  5108. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  5109. "virtual_address": "0x002b8000",
  5110. "size_of_data": "0x00007200",
  5111. "entropy": "6.78",
  5112. "raw_address": "0x002b2800",
  5113. "virtual_size": "0x00007134",
  5114. "characteristics_raw": "0x42000040"
  5115. }
  5116. ],
  5117. "resources": [],
  5118. "dirents": [
  5119. {
  5120. "virtual_address": "0x00000000",
  5121. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  5122. "size": "0x00000000"
  5123. },
  5124. {
  5125. "virtual_address": "0x000bc0cc",
  5126. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  5127. "size": "0x0000017c"
  5128. },
  5129. {
  5130. "virtual_address": "0x000c8000",
  5131. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5132. "size": "0x001ef250"
  5133. },
  5134. {
  5135. "virtual_address": "0x00000000",
  5136. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5137. "size": "0x00000000"
  5138. },
  5139. {
  5140. "virtual_address": "0x00000000",
  5141. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5142. "size": "0x00000000"
  5143. },
  5144. {
  5145. "virtual_address": "0x002b8000",
  5146. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5147. "size": "0x00007134"
  5148. },
  5149. {
  5150. "virtual_address": "0x00092bc0",
  5151. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5152. "size": "0x0000001c"
  5153. },
  5154. {
  5155. "virtual_address": "0x00000000",
  5156. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5157. "size": "0x00000000"
  5158. },
  5159. {
  5160. "virtual_address": "0x00000000",
  5161. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5162. "size": "0x00000000"
  5163. },
  5164. {
  5165. "virtual_address": "0x00000000",
  5166. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5167. "size": "0x00000000"
  5168. },
  5169. {
  5170. "virtual_address": "0x000a4b50",
  5171. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5172. "size": "0x00000040"
  5173. },
  5174. {
  5175. "virtual_address": "0x00000000",
  5176. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5177. "size": "0x00000000"
  5178. },
  5179. {
  5180. "virtual_address": "0x0008f000",
  5181. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5182. "size": "0x00000884"
  5183. },
  5184. {
  5185. "virtual_address": "0x00000000",
  5186. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5187. "size": "0x00000000"
  5188. },
  5189. {
  5190. "virtual_address": "0x00000000",
  5191. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5192. "size": "0x00000000"
  5193. },
  5194. {
  5195. "virtual_address": "0x00000000",
  5196. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5197. "size": "0x00000000"
  5198. }
  5199. ],
  5200. "exports": [],
  5201. "guest_signers": {},
  5202. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  5203. "icon_fuzzy": null,
  5204. "icon": null,
  5205. "pdbpath": null,
  5206. "imported_dll_count": 18,
  5207. "versioninfo": []
  5208. }
  5209. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement