Advertisement
paladin316

Exes_1ef28c7f_exe.json

Jun 17th, 2019
1,422
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 223.31 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_1ef28c7f.exe"
  7. [*] File Size: 1547264
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "6471f6ef1bf50474082ba111083ccffe71d404a535985c3f3373f0ace93d8c95"
  10. [*] MD5: "02f56d51adbe07aea03cf9cee7ec59ab"
  11. [*] SHA1: "79309bd8c3685b74f4cc6bba3e5c0248f6da5199"
  12. [*] SHA512: "f8963218dcba40e28815813f22b9dfb7f57c56dfda61297c47cf404271634b0205e6988abb14d74534e3da7eb48b4eef9cc28ff0a6de5a2eef550d03006fdc79"
  13. [*] CRC32: "1EF28C7F"
  14. [*] SSDEEP: "24576:0AHnh+eWsN3skA4RV1Hom2KXFmIaHjm77dWUm+rWSl8AUTXLlg8xChi5:Dh+ZkldoPK1XaaZdrW/AUy6"
  15.  
  16. [*] Process Execution: [
  17. "Exes_1ef28c7f.exe",
  18. "RegAsm.exe",
  19. "services.exe",
  20. "svchost.exe",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "WMIADAP.exe",
  24. "msiexec.exe",
  25. "GoogleUpdate.exe",
  26. "taskhost.exe",
  27. "svchost.exe",
  28. "GoogleUpdate.exe"
  29. ]
  30.  
  31. [*] Signatures Detected: [
  32. {
  33. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  34. "Details": [
  35. {
  36. "IP": "172.217.5.206:443"
  37. }
  38. ]
  39. },
  40. {
  41. "Description": "Creates RWX memory",
  42. "Details": []
  43. },
  44. {
  45. "Description": "A process attempted to delay the analysis task.",
  46. "Details": [
  47. {
  48. "Process": "RegAsm.exe tried to sleep 687 seconds, actually delayed analysis time by 0 seconds"
  49. }
  50. ]
  51. },
  52. {
  53. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  54. "Details": [
  55. {
  56. "ioc": "http://crl.globalsign.net/root-r2.crl0"
  57. }
  58. ]
  59. },
  60. {
  61. "Description": "Expresses interest in specific running processes",
  62. "Details": [
  63. {
  64. "process": "mscorsvw.exe"
  65. },
  66. {
  67. "process": "RegAsm.exe"
  68. }
  69. ]
  70. },
  71. {
  72. "Description": "Reads data out of its own binary image",
  73. "Details": [
  74. {
  75. "self_read": "process: Exes_1ef28c7f.exe, pid: 748, offset: 0x00000000, length: 0x00179c00"
  76. }
  77. ]
  78. },
  79. {
  80. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  81. "Details": [
  82. {
  83. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  84. },
  85. {
  86. "suspicious_request": "http://checkip.amazonaws.com/"
  87. },
  88. {
  89. "suspicious_request": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D"
  90. },
  91. {
  92. "suspicious_request": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D"
  93. },
  94. {
  95. "suspicious_request": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D"
  96. }
  97. ]
  98. },
  99. {
  100. "Description": "Performs some HTTP requests",
  101. "Details": [
  102. {
  103. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  104. },
  105. {
  106. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  107. },
  108. {
  109. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  110. },
  111. {
  112. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D"
  113. },
  114. {
  115. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D"
  116. },
  117. {
  118. "url": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D"
  119. },
  120. {
  121. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D"
  122. },
  123. {
  124. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D"
  125. },
  126. {
  127. "url": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab"
  128. },
  129. {
  130. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D"
  131. },
  132. {
  133. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D"
  134. },
  135. {
  136. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D"
  137. },
  138. {
  139. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D"
  140. },
  141. {
  142. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D"
  143. },
  144. {
  145. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D"
  146. },
  147. {
  148. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D"
  149. },
  150. {
  151. "url": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D"
  152. },
  153. {
  154. "url": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D"
  155. },
  156. {
  157. "url": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D"
  158. },
  159. {
  160. "url": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D"
  161. },
  162. {
  163. "url": "http://checkip.amazonaws.com/"
  164. },
  165. {
  166. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D"
  167. },
  168. {
  169. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D"
  170. },
  171. {
  172. "url": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D"
  173. }
  174. ]
  175. },
  176. {
  177. "Description": "The binary likely contains encrypted or compressed data.",
  178. "Details": [
  179. {
  180. "section": "name: .rsrc, entropy: 6.92, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x000af600, virtual_size: 0x000af44c"
  181. }
  182. ]
  183. },
  184. {
  185. "Description": "Attempts to restart the guest VM",
  186. "Details": []
  187. },
  188. {
  189. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  190. "Details": [
  191. {
  192. "Spam": "services.exe (504) called API GetSystemTimeAsFileTime 15441355 times"
  193. }
  194. ]
  195. },
  196. {
  197. "Description": "Steals private information from local Internet browsers",
  198. "Details": [
  199. {
  200. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  201. }
  202. ]
  203. },
  204. {
  205. "Description": "Installs itself for autorun at Windows startup",
  206. "Details": [
  207. {
  208. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load"
  209. },
  210. {
  211. "data": "C:\\Users\\user\\AppData\\Roaming\\DPTopologyApp\\LockAppHost.exe"
  212. }
  213. ]
  214. },
  215. {
  216. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  217. "Details": []
  218. },
  219. {
  220. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  221. "Details": []
  222. },
  223. {
  224. "Description": "Harvests credentials from local FTP client softwares",
  225. "Details": [
  226. {
  227. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  228. },
  229. {
  230. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  231. },
  232. {
  233. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  234. },
  235. {
  236. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  237. },
  238. {
  239. "file": "C:\\cftp\\Ftplist.txt"
  240. },
  241. {
  242. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  243. }
  244. ]
  245. },
  246. {
  247. "Description": "Harvests information related to installed mail clients",
  248. "Details": [
  249. {
  250. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  251. },
  252. {
  253. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  254. },
  255. {
  256. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  257. },
  258. {
  259. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  260. },
  261. {
  262. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  263. },
  264. {
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  266. },
  267. {
  268. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  269. },
  270. {
  271. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  272. },
  273. {
  274. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  275. },
  276. {
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  278. },
  279. {
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  281. },
  282. {
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  284. },
  285. {
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  287. },
  288. {
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  290. },
  291. {
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  293. },
  294. {
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  296. },
  297. {
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  299. }
  300. ]
  301. },
  302. {
  303. "Description": "Collects information to fingerprint the system",
  304. "Details": []
  305. },
  306. {
  307. "Description": "Anomalous binary characteristics",
  308. "Details": [
  309. {
  310. "anomaly": "Actual checksum does not match that reported in PE header"
  311. }
  312. ]
  313. }
  314. ]
  315.  
  316. [*] Started Service: [
  317. "VaultSvc",
  318. "msiserver",
  319. "gupdate",
  320. "WerSvc"
  321. ]
  322.  
  323. [*] Executed Commands: [
  324. "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe\"",
  325. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  326. "C:\\Windows\\system32\\lsass.exe",
  327. "C:\\Windows\\system32\\msiexec.exe /V",
  328. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /svc",
  329. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup"
  330. ]
  331.  
  332. [*] Mutexes: [
  333. "frenchy_shellcode_001",
  334. "Global\\CLR_CASOFF_MUTEX",
  335. "Local\\_!MSFTHISTORY!_",
  336. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  337. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  338. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  339. "Global\\.net clr networking",
  340. "Global\\_MSIExecute",
  341. "Global\\ADAP_WMI_ENTRY",
  342. "Global\\RefreshRA_Mutex",
  343. "Global\\RefreshRA_Mutex_Lib",
  344. "Global\\RefreshRA_Mutex_Flag"
  345. ]
  346.  
  347. [*] Modified Files: [
  348. "C:\\Users\\user\\AppData\\Roaming\\DPTopologyApp\\LockAppHost.exe",
  349. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  350. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  351. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  352. "\\??\\PIPE\\samr",
  353. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  354. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  355. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  356. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  357. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  358. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  359. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  360. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  361. "\\??\\WMIDataDevice",
  362. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  363. "C:\\Windows\\Installer\\2172224.msi",
  364. "C:\\Windows\\Installer\\2172225.msi",
  365. "\\??\\PIPE\\wkssvc"
  366. ]
  367.  
  368. [*] Deleted Files: [
  369. "C:\\Windows\\Installer\\2172224.msi",
  370. "C:\\Users\\user\\AppData\\Local\\{D6D0A594-9B4F-4209-9EEE-242AB3575BDB}"
  371. ]
  372.  
  373. [*] Modified Registry Keys: [
  374. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\Load",
  375. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\RegAsm_RASAPI32",
  376. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableFileTracing",
  377. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\EnableConsoleTracing",
  378. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileTracingMask",
  379. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\ConsoleTracingMask",
  380. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\MaxFileSize",
  381. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\RegAsm_RASAPI32\\FileDirectory",
  382. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  383. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  384. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  385. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  386. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  387. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  388. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  389. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  390. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\msiserver\\Type",
  391. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\gupdate\\Type",
  392. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  393. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000_CLASSES\\Local Settings\\MuiCache\\2E\\52C64B7E\\LanguageList",
  394. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\proxy\\source"
  395. ]
  396.  
  397. [*] Deleted Registry Keys: []
  398.  
  399. [*] DNS Communications: [
  400. {
  401. "type": "A",
  402. "request": "checkip.amazonaws.com",
  403. "answers": [
  404. {
  405. "data": "52.206.161.133",
  406. "type": "A"
  407. },
  408. {
  409. "data": "52.200.125.74",
  410. "type": "A"
  411. },
  412. {
  413. "data": "checkip.check-ip.aws.a2z.com",
  414. "type": "CNAME"
  415. },
  416. {
  417. "data": "52.6.79.229",
  418. "type": "A"
  419. },
  420. {
  421. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  422. "type": "CNAME"
  423. },
  424. {
  425. "data": "34.233.102.38",
  426. "type": "A"
  427. },
  428. {
  429. "data": "52.202.139.131",
  430. "type": "A"
  431. },
  432. {
  433. "data": "18.211.215.84",
  434. "type": "A"
  435. }
  436. ]
  437. }
  438. ]
  439.  
  440. [*] Domains: [
  441. {
  442. "ip": "52.206.161.133",
  443. "domain": "checkip.amazonaws.com"
  444. }
  445. ]
  446.  
  447. [*] Network Communication - ICMP: []
  448.  
  449. [*] Network Communication - HTTP: [
  450. {
  451. "count": 1,
  452. "body": "",
  453. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  454. "user-agent": "Microsoft-CryptoAPI/6.1",
  455. "method": "GET",
  456. "host": "ocsp.digicert.com",
  457. "version": "1.1",
  458. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  459. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 128165\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:02:13 GMT\r\nIf-None-Match: \"5c961235-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  460. "port": 80
  461. },
  462. {
  463. "count": 1,
  464. "body": "",
  465. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  466. "user-agent": "Microsoft-CryptoAPI/6.1",
  467. "method": "GET",
  468. "host": "ocsp.digicert.com",
  469. "version": "1.1",
  470. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  471. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  472. "port": 80
  473. },
  474. {
  475. "count": 1,
  476. "body": "",
  477. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  478. "user-agent": "Microsoft-CryptoAPI/6.1",
  479. "method": "GET",
  480. "host": "ocsp.digicert.com",
  481. "version": "1.1",
  482. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  483. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 143038\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 15:00:07 GMT\r\nIf-None-Match: \"5c9649f7-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  484. "port": 80
  485. },
  486. {
  487. "count": 1,
  488. "body": "",
  489. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  490. "user-agent": "Microsoft-CryptoAPI/6.1",
  491. "method": "GET",
  492. "host": "ocsp.pki.goog",
  493. "version": "1.1",
  494. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  495. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  496. "port": 80
  497. },
  498. {
  499. "count": 1,
  500. "body": "",
  501. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  502. "user-agent": "Microsoft-CryptoAPI/6.1",
  503. "method": "GET",
  504. "host": "ocsp.digicert.com",
  505. "version": "1.1",
  506. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  507. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D HTTP/1.1\r\nCache-Control: max-age = 89056\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 18:30:24 GMT\r\nIf-None-Match: \"5c9529c0-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  508. "port": 80
  509. },
  510. {
  511. "count": 1,
  512. "body": "",
  513. "uri": "http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl",
  514. "user-agent": "Microsoft-CryptoAPI/6.1",
  515. "method": "GET",
  516. "host": "crl.microsoft.com",
  517. "version": "1.1",
  518. "path": "/pki/crl/products/MicrosoftTimeStampPCA.crl",
  519. "data": "GET /pki/crl/products/MicrosoftTimeStampPCA.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Feb 2019 02:02:49 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  520. "port": 80
  521. },
  522. {
  523. "count": 1,
  524. "body": "",
  525. "uri": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  526. "user-agent": "Microsoft-CryptoAPI/6.1",
  527. "method": "GET",
  528. "host": "ocsp.comodoca.com",
  529. "version": "1.1",
  530. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  531. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D HTTP/1.1\r\nCache-Control: max-age = 94804\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.comodoca.com\r\n\r\n",
  532. "port": 80
  533. },
  534. {
  535. "count": 1,
  536. "body": "",
  537. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  538. "user-agent": "Microsoft-CryptoAPI/6.1",
  539. "method": "GET",
  540. "host": "ocsp.pki.goog",
  541. "version": "1.1",
  542. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  543. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  544. "port": 80
  545. },
  546. {
  547. "count": 1,
  548. "body": "",
  549. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  550. "user-agent": "Microsoft-CryptoAPI/6.1",
  551. "method": "GET",
  552. "host": "ocsp.digicert.com",
  553. "version": "1.1",
  554. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  555. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D HTTP/1.1\r\nCache-Control: max-age = 108232\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 23:50:01 GMT\r\nIf-None-Match: \"5c9574a9-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  556. "port": 80
  557. },
  558. {
  559. "count": 1,
  560. "body": "",
  561. "uri": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  562. "user-agent": "Microsoft-CryptoAPI/6.1",
  563. "method": "GET",
  564. "host": "www.download.windowsupdate.com",
  565. "version": "1.1",
  566. "path": "/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  567. "data": "GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Feb 2019 16:53:13 GMT\r\nIf-None-Match: \"80e22c19cfcad41:0\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: www.download.windowsupdate.com\r\n\r\n",
  568. "port": 80
  569. },
  570. {
  571. "count": 1,
  572. "body": "",
  573. "uri": "http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  574. "user-agent": "Microsoft-CryptoAPI/6.1",
  575. "method": "GET",
  576. "host": "crl.microsoft.com",
  577. "version": "1.1",
  578. "path": "/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  579. "data": "GET /pki/crl/products/MicCodSigPCA_08-31-2010.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 14 Feb 2019 06:01:18 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  580. "port": 80
  581. },
  582. {
  583. "count": 1,
  584. "body": "",
  585. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  586. "user-agent": "Microsoft-CryptoAPI/6.1",
  587. "method": "GET",
  588. "host": "ocsp.digicert.com",
  589. "version": "1.1",
  590. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  591. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D HTTP/1.1\r\nCache-Control: max-age = 93156\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 04:40:45 GMT\r\nIf-None-Match: \"5c8c7e4d-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  592. "port": 80
  593. },
  594. {
  595. "count": 1,
  596. "body": "",
  597. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  598. "user-agent": "Microsoft-CryptoAPI/6.1",
  599. "method": "GET",
  600. "host": "ocsp.digicert.com",
  601. "version": "1.1",
  602. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  603. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D HTTP/1.1\r\nCache-Control: max-age = 149079\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:10:47 GMT\r\nIf-None-Match: \"5c961437-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  604. "port": 80
  605. },
  606. {
  607. "count": 1,
  608. "body": "",
  609. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  610. "user-agent": "Microsoft-CryptoAPI/6.1",
  611. "method": "GET",
  612. "host": "ocsp.digicert.com",
  613. "version": "1.1",
  614. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  615. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D HTTP/1.1\r\nCache-Control: max-age = 148251\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 18:10:24 GMT\r\nIf-None-Match: \"5c8d3c10-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  616. "port": 80
  617. },
  618. {
  619. "count": 1,
  620. "body": "",
  621. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  622. "user-agent": "Microsoft-CryptoAPI/6.1",
  623. "method": "GET",
  624. "host": "ocsp.pki.goog",
  625. "version": "1.1",
  626. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  627. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  628. "port": 80
  629. },
  630. {
  631. "count": 1,
  632. "body": "",
  633. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  634. "user-agent": "Microsoft-CryptoAPI/6.1",
  635. "method": "GET",
  636. "host": "ocsp.pki.goog",
  637. "version": "1.1",
  638. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  639. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  640. "port": 80
  641. },
  642. {
  643. "count": 1,
  644. "body": "",
  645. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  646. "user-agent": "Microsoft-CryptoAPI/6.1",
  647. "method": "GET",
  648. "host": "ocsp.digicert.com",
  649. "version": "1.1",
  650. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  651. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D HTTP/1.1\r\nCache-Control: max-age = 126990\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 10:41:16 GMT\r\nIf-None-Match: \"5c960d4c-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  652. "port": 80
  653. },
  654. {
  655. "count": 1,
  656. "body": "",
  657. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  658. "user-agent": "Microsoft-CryptoAPI/6.1",
  659. "method": "GET",
  660. "host": "ocsp.pki.goog",
  661. "version": "1.1",
  662. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  663. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  664. "port": 80
  665. },
  666. {
  667. "count": 1,
  668. "body": "",
  669. "uri": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  670. "user-agent": "Microsoft-CryptoAPI/6.1",
  671. "method": "GET",
  672. "host": "ocsp.msocsp.com",
  673. "version": "1.1",
  674. "path": "/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  675. "data": "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 17:46:18 GMT\r\nIf-None-Match: \"dd54d75d4688b8dc62b087df4e04af258704c48b\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.msocsp.com\r\n\r\n",
  676. "port": 80
  677. },
  678. {
  679. "count": 1,
  680. "body": "",
  681. "uri": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  682. "user-agent": "Microsoft-CryptoAPI/6.1",
  683. "method": "GET",
  684. "host": "ocsp.thawte.com",
  685. "version": "1.1",
  686. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  687. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D HTTP/1.1\r\nCache-Control: max-age = 320712\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Wed, 20 Mar 2019 11:42:01 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.thawte.com\r\n\r\n",
  688. "port": 80
  689. },
  690. {
  691. "count": 1,
  692. "body": "",
  693. "uri": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  694. "user-agent": "Microsoft-CryptoAPI/6.1",
  695. "method": "GET",
  696. "host": "ocsp.usertrust.com",
  697. "version": "1.1",
  698. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  699. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D HTTP/1.1\r\nCache-Control: max-age = 94765\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.usertrust.com\r\n\r\n",
  700. "port": 80
  701. },
  702. {
  703. "count": 1,
  704. "body": "",
  705. "uri": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  706. "user-agent": "Microsoft-CryptoAPI/6.1",
  707. "method": "GET",
  708. "host": "th.symcd.com",
  709. "version": "1.1",
  710. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  711. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D HTTP/1.1\r\nCache-Control: max-age = 386377\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 21 Mar 2019 05:58:32 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: th.symcd.com\r\n\r\n",
  712. "port": 80
  713. },
  714. {
  715. "count": 1,
  716. "body": "",
  717. "uri": "http://checkip.amazonaws.com/",
  718. "user-agent": "",
  719. "method": "GET",
  720. "host": "checkip.amazonaws.com",
  721. "version": "1.1",
  722. "path": "/",
  723. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  724. "port": 80
  725. },
  726. {
  727. "count": 1,
  728. "body": "",
  729. "uri": "http://checkip.amazonaws.com/",
  730. "user-agent": "",
  731. "method": "GET",
  732. "host": "checkip.amazonaws.com",
  733. "version": "1.1",
  734. "path": "/",
  735. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\n\r\n",
  736. "port": 80
  737. },
  738. {
  739. "count": 1,
  740. "body": "",
  741. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  742. "user-agent": "Microsoft-CryptoAPI/6.1",
  743. "method": "GET",
  744. "host": "ocsp.digicert.com",
  745. "version": "1.1",
  746. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  747. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D HTTP/1.1\r\nCache-Control: max-age = 142986\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 07:40:28 GMT\r\nIf-None-Match: \"5cece5ec-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  748. "port": 80
  749. },
  750. {
  751. "count": 1,
  752. "body": "",
  753. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  754. "user-agent": "Microsoft-CryptoAPI/6.1",
  755. "method": "GET",
  756. "host": "ocsp.digicert.com",
  757. "version": "1.1",
  758. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  759. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D HTTP/1.1\r\nCache-Control: max-age = 161796\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 13:00:33 GMT\r\nIf-None-Match: \"5ced30f1-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  760. "port": 80
  761. },
  762. {
  763. "count": 1,
  764. "body": "",
  765. "uri": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  766. "user-agent": "Microsoft-CryptoAPI/6.1",
  767. "method": "GET",
  768. "host": "ocsp.pki.goog",
  769. "version": "1.1",
  770. "path": "/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  771. "data": "GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  772. "port": 80
  773. },
  774. {
  775. "count": 1,
  776. "body": "",
  777. "uri": "http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl",
  778. "user-agent": "Microsoft-CryptoAPI/6.1",
  779. "method": "GET",
  780. "host": "crl.microsoft.com",
  781. "version": "1.1",
  782. "path": "/pki/crl/products/microsoftrootcert.crl",
  783. "data": "GET /pki/crl/products/microsoftrootcert.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 07 Mar 2019 06:00:16 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  784. "port": 80
  785. }
  786. ]
  787.  
  788. [*] Network Communication - SMTP: []
  789.  
  790. [*] Network Communication - Hosts: []
  791.  
  792. [*] Network Communication - IRC: []
  793.  
  794. [*] Static Analysis: {
  795. "pe": {
  796. "peid_signatures": null,
  797. "imports": [
  798. {
  799. "imports": [
  800. {
  801. "name": "WSACleanup",
  802. "address": "0x48f7c8"
  803. },
  804. {
  805. "name": "socket",
  806. "address": "0x48f7cc"
  807. },
  808. {
  809. "name": "inet_ntoa",
  810. "address": "0x48f7d0"
  811. },
  812. {
  813. "name": "setsockopt",
  814. "address": "0x48f7d4"
  815. },
  816. {
  817. "name": "ntohs",
  818. "address": "0x48f7d8"
  819. },
  820. {
  821. "name": "recvfrom",
  822. "address": "0x48f7dc"
  823. },
  824. {
  825. "name": "ioctlsocket",
  826. "address": "0x48f7e0"
  827. },
  828. {
  829. "name": "htons",
  830. "address": "0x48f7e4"
  831. },
  832. {
  833. "name": "WSAStartup",
  834. "address": "0x48f7e8"
  835. },
  836. {
  837. "name": "__WSAFDIsSet",
  838. "address": "0x48f7ec"
  839. },
  840. {
  841. "name": "select",
  842. "address": "0x48f7f0"
  843. },
  844. {
  845. "name": "accept",
  846. "address": "0x48f7f4"
  847. },
  848. {
  849. "name": "listen",
  850. "address": "0x48f7f8"
  851. },
  852. {
  853. "name": "bind",
  854. "address": "0x48f7fc"
  855. },
  856. {
  857. "name": "closesocket",
  858. "address": "0x48f800"
  859. },
  860. {
  861. "name": "WSAGetLastError",
  862. "address": "0x48f804"
  863. },
  864. {
  865. "name": "recv",
  866. "address": "0x48f808"
  867. },
  868. {
  869. "name": "sendto",
  870. "address": "0x48f80c"
  871. },
  872. {
  873. "name": "send",
  874. "address": "0x48f810"
  875. },
  876. {
  877. "name": "inet_addr",
  878. "address": "0x48f814"
  879. },
  880. {
  881. "name": "gethostbyname",
  882. "address": "0x48f818"
  883. },
  884. {
  885. "name": "gethostname",
  886. "address": "0x48f81c"
  887. },
  888. {
  889. "name": "connect",
  890. "address": "0x48f820"
  891. }
  892. ],
  893. "dll": "WSOCK32.dll"
  894. },
  895. {
  896. "imports": [
  897. {
  898. "name": "GetFileVersionInfoW",
  899. "address": "0x48f76c"
  900. },
  901. {
  902. "name": "GetFileVersionInfoSizeW",
  903. "address": "0x48f770"
  904. },
  905. {
  906. "name": "VerQueryValueW",
  907. "address": "0x48f774"
  908. }
  909. ],
  910. "dll": "VERSION.dll"
  911. },
  912. {
  913. "imports": [
  914. {
  915. "name": "timeGetTime",
  916. "address": "0x48f7b8"
  917. },
  918. {
  919. "name": "waveOutSetVolume",
  920. "address": "0x48f7bc"
  921. },
  922. {
  923. "name": "mciSendStringW",
  924. "address": "0x48f7c0"
  925. }
  926. ],
  927. "dll": "WINMM.dll"
  928. },
  929. {
  930. "imports": [
  931. {
  932. "name": "ImageList_ReplaceIcon",
  933. "address": "0x48f088"
  934. },
  935. {
  936. "name": "ImageList_Destroy",
  937. "address": "0x48f08c"
  938. },
  939. {
  940. "name": "ImageList_Remove",
  941. "address": "0x48f090"
  942. },
  943. {
  944. "name": "ImageList_SetDragCursorImage",
  945. "address": "0x48f094"
  946. },
  947. {
  948. "name": "ImageList_BeginDrag",
  949. "address": "0x48f098"
  950. },
  951. {
  952. "name": "ImageList_DragEnter",
  953. "address": "0x48f09c"
  954. },
  955. {
  956. "name": "ImageList_DragLeave",
  957. "address": "0x48f0a0"
  958. },
  959. {
  960. "name": "ImageList_EndDrag",
  961. "address": "0x48f0a4"
  962. },
  963. {
  964. "name": "ImageList_DragMove",
  965. "address": "0x48f0a8"
  966. },
  967. {
  968. "name": "InitCommonControlsEx",
  969. "address": "0x48f0ac"
  970. },
  971. {
  972. "name": "ImageList_Create",
  973. "address": "0x48f0b0"
  974. }
  975. ],
  976. "dll": "COMCTL32.dll"
  977. },
  978. {
  979. "imports": [
  980. {
  981. "name": "WNetUseConnectionW",
  982. "address": "0x48f3f8"
  983. },
  984. {
  985. "name": "WNetCancelConnection2W",
  986. "address": "0x48f3fc"
  987. },
  988. {
  989. "name": "WNetGetConnectionW",
  990. "address": "0x48f400"
  991. },
  992. {
  993. "name": "WNetAddConnection2W",
  994. "address": "0x48f404"
  995. }
  996. ],
  997. "dll": "MPR.dll"
  998. },
  999. {
  1000. "imports": [
  1001. {
  1002. "name": "InternetQueryDataAvailable",
  1003. "address": "0x48f77c"
  1004. },
  1005. {
  1006. "name": "InternetCloseHandle",
  1007. "address": "0x48f780"
  1008. },
  1009. {
  1010. "name": "InternetOpenW",
  1011. "address": "0x48f784"
  1012. },
  1013. {
  1014. "name": "InternetSetOptionW",
  1015. "address": "0x48f788"
  1016. },
  1017. {
  1018. "name": "InternetCrackUrlW",
  1019. "address": "0x48f78c"
  1020. },
  1021. {
  1022. "name": "HttpQueryInfoW",
  1023. "address": "0x48f790"
  1024. },
  1025. {
  1026. "name": "InternetQueryOptionW",
  1027. "address": "0x48f794"
  1028. },
  1029. {
  1030. "name": "HttpOpenRequestW",
  1031. "address": "0x48f798"
  1032. },
  1033. {
  1034. "name": "HttpSendRequestW",
  1035. "address": "0x48f79c"
  1036. },
  1037. {
  1038. "name": "FtpOpenFileW",
  1039. "address": "0x48f7a0"
  1040. },
  1041. {
  1042. "name": "FtpGetFileSize",
  1043. "address": "0x48f7a4"
  1044. },
  1045. {
  1046. "name": "InternetOpenUrlW",
  1047. "address": "0x48f7a8"
  1048. },
  1049. {
  1050. "name": "InternetReadFile",
  1051. "address": "0x48f7ac"
  1052. },
  1053. {
  1054. "name": "InternetConnectW",
  1055. "address": "0x48f7b0"
  1056. }
  1057. ],
  1058. "dll": "WININET.dll"
  1059. },
  1060. {
  1061. "imports": [
  1062. {
  1063. "name": "GetProcessMemoryInfo",
  1064. "address": "0x48f484"
  1065. }
  1066. ],
  1067. "dll": "PSAPI.DLL"
  1068. },
  1069. {
  1070. "imports": [
  1071. {
  1072. "name": "IcmpCreateFile",
  1073. "address": "0x48f154"
  1074. },
  1075. {
  1076. "name": "IcmpCloseHandle",
  1077. "address": "0x48f158"
  1078. },
  1079. {
  1080. "name": "IcmpSendEcho",
  1081. "address": "0x48f15c"
  1082. }
  1083. ],
  1084. "dll": "IPHLPAPI.DLL"
  1085. },
  1086. {
  1087. "imports": [
  1088. {
  1089. "name": "DestroyEnvironmentBlock",
  1090. "address": "0x48f750"
  1091. },
  1092. {
  1093. "name": "UnloadUserProfile",
  1094. "address": "0x48f754"
  1095. },
  1096. {
  1097. "name": "CreateEnvironmentBlock",
  1098. "address": "0x48f758"
  1099. },
  1100. {
  1101. "name": "LoadUserProfileW",
  1102. "address": "0x48f75c"
  1103. }
  1104. ],
  1105. "dll": "USERENV.dll"
  1106. },
  1107. {
  1108. "imports": [
  1109. {
  1110. "name": "IsThemeActive",
  1111. "address": "0x48f764"
  1112. }
  1113. ],
  1114. "dll": "UxTheme.dll"
  1115. },
  1116. {
  1117. "imports": [
  1118. {
  1119. "name": "DuplicateHandle",
  1120. "address": "0x48f164"
  1121. },
  1122. {
  1123. "name": "CreateThread",
  1124. "address": "0x48f168"
  1125. },
  1126. {
  1127. "name": "WaitForSingleObject",
  1128. "address": "0x48f16c"
  1129. },
  1130. {
  1131. "name": "HeapAlloc",
  1132. "address": "0x48f170"
  1133. },
  1134. {
  1135. "name": "GetProcessHeap",
  1136. "address": "0x48f174"
  1137. },
  1138. {
  1139. "name": "HeapFree",
  1140. "address": "0x48f178"
  1141. },
  1142. {
  1143. "name": "Sleep",
  1144. "address": "0x48f17c"
  1145. },
  1146. {
  1147. "name": "GetCurrentThreadId",
  1148. "address": "0x48f180"
  1149. },
  1150. {
  1151. "name": "MultiByteToWideChar",
  1152. "address": "0x48f184"
  1153. },
  1154. {
  1155. "name": "MulDiv",
  1156. "address": "0x48f188"
  1157. },
  1158. {
  1159. "name": "GetVersionExW",
  1160. "address": "0x48f18c"
  1161. },
  1162. {
  1163. "name": "IsWow64Process",
  1164. "address": "0x48f190"
  1165. },
  1166. {
  1167. "name": "GetSystemInfo",
  1168. "address": "0x48f194"
  1169. },
  1170. {
  1171. "name": "FreeLibrary",
  1172. "address": "0x48f198"
  1173. },
  1174. {
  1175. "name": "LoadLibraryA",
  1176. "address": "0x48f19c"
  1177. },
  1178. {
  1179. "name": "GetProcAddress",
  1180. "address": "0x48f1a0"
  1181. },
  1182. {
  1183. "name": "SetErrorMode",
  1184. "address": "0x48f1a4"
  1185. },
  1186. {
  1187. "name": "GetModuleFileNameW",
  1188. "address": "0x48f1a8"
  1189. },
  1190. {
  1191. "name": "WideCharToMultiByte",
  1192. "address": "0x48f1ac"
  1193. },
  1194. {
  1195. "name": "lstrcpyW",
  1196. "address": "0x48f1b0"
  1197. },
  1198. {
  1199. "name": "lstrlenW",
  1200. "address": "0x48f1b4"
  1201. },
  1202. {
  1203. "name": "GetModuleHandleW",
  1204. "address": "0x48f1b8"
  1205. },
  1206. {
  1207. "name": "QueryPerformanceCounter",
  1208. "address": "0x48f1bc"
  1209. },
  1210. {
  1211. "name": "VirtualFreeEx",
  1212. "address": "0x48f1c0"
  1213. },
  1214. {
  1215. "name": "OpenProcess",
  1216. "address": "0x48f1c4"
  1217. },
  1218. {
  1219. "name": "VirtualAllocEx",
  1220. "address": "0x48f1c8"
  1221. },
  1222. {
  1223. "name": "WriteProcessMemory",
  1224. "address": "0x48f1cc"
  1225. },
  1226. {
  1227. "name": "ReadProcessMemory",
  1228. "address": "0x48f1d0"
  1229. },
  1230. {
  1231. "name": "CreateFileW",
  1232. "address": "0x48f1d4"
  1233. },
  1234. {
  1235. "name": "SetFilePointerEx",
  1236. "address": "0x48f1d8"
  1237. },
  1238. {
  1239. "name": "SetEndOfFile",
  1240. "address": "0x48f1dc"
  1241. },
  1242. {
  1243. "name": "ReadFile",
  1244. "address": "0x48f1e0"
  1245. },
  1246. {
  1247. "name": "WriteFile",
  1248. "address": "0x48f1e4"
  1249. },
  1250. {
  1251. "name": "FlushFileBuffers",
  1252. "address": "0x48f1e8"
  1253. },
  1254. {
  1255. "name": "TerminateProcess",
  1256. "address": "0x48f1ec"
  1257. },
  1258. {
  1259. "name": "CreateToolhelp32Snapshot",
  1260. "address": "0x48f1f0"
  1261. },
  1262. {
  1263. "name": "Process32FirstW",
  1264. "address": "0x48f1f4"
  1265. },
  1266. {
  1267. "name": "Process32NextW",
  1268. "address": "0x48f1f8"
  1269. },
  1270. {
  1271. "name": "SetFileTime",
  1272. "address": "0x48f1fc"
  1273. },
  1274. {
  1275. "name": "GetFileAttributesW",
  1276. "address": "0x48f200"
  1277. },
  1278. {
  1279. "name": "FindFirstFileW",
  1280. "address": "0x48f204"
  1281. },
  1282. {
  1283. "name": "SetCurrentDirectoryW",
  1284. "address": "0x48f208"
  1285. },
  1286. {
  1287. "name": "GetLongPathNameW",
  1288. "address": "0x48f20c"
  1289. },
  1290. {
  1291. "name": "GetShortPathNameW",
  1292. "address": "0x48f210"
  1293. },
  1294. {
  1295. "name": "DeleteFileW",
  1296. "address": "0x48f214"
  1297. },
  1298. {
  1299. "name": "FindNextFileW",
  1300. "address": "0x48f218"
  1301. },
  1302. {
  1303. "name": "CopyFileExW",
  1304. "address": "0x48f21c"
  1305. },
  1306. {
  1307. "name": "MoveFileW",
  1308. "address": "0x48f220"
  1309. },
  1310. {
  1311. "name": "CreateDirectoryW",
  1312. "address": "0x48f224"
  1313. },
  1314. {
  1315. "name": "RemoveDirectoryW",
  1316. "address": "0x48f228"
  1317. },
  1318. {
  1319. "name": "SetSystemPowerState",
  1320. "address": "0x48f22c"
  1321. },
  1322. {
  1323. "name": "QueryPerformanceFrequency",
  1324. "address": "0x48f230"
  1325. },
  1326. {
  1327. "name": "FindResourceW",
  1328. "address": "0x48f234"
  1329. },
  1330. {
  1331. "name": "LoadResource",
  1332. "address": "0x48f238"
  1333. },
  1334. {
  1335. "name": "LockResource",
  1336. "address": "0x48f23c"
  1337. },
  1338. {
  1339. "name": "SizeofResource",
  1340. "address": "0x48f240"
  1341. },
  1342. {
  1343. "name": "EnumResourceNamesW",
  1344. "address": "0x48f244"
  1345. },
  1346. {
  1347. "name": "OutputDebugStringW",
  1348. "address": "0x48f248"
  1349. },
  1350. {
  1351. "name": "GetTempPathW",
  1352. "address": "0x48f24c"
  1353. },
  1354. {
  1355. "name": "GetTempFileNameW",
  1356. "address": "0x48f250"
  1357. },
  1358. {
  1359. "name": "DeviceIoControl",
  1360. "address": "0x48f254"
  1361. },
  1362. {
  1363. "name": "GetLocalTime",
  1364. "address": "0x48f258"
  1365. },
  1366. {
  1367. "name": "CompareStringW",
  1368. "address": "0x48f25c"
  1369. },
  1370. {
  1371. "name": "GetCurrentProcess",
  1372. "address": "0x48f260"
  1373. },
  1374. {
  1375. "name": "EnterCriticalSection",
  1376. "address": "0x48f264"
  1377. },
  1378. {
  1379. "name": "LeaveCriticalSection",
  1380. "address": "0x48f268"
  1381. },
  1382. {
  1383. "name": "GetStdHandle",
  1384. "address": "0x48f26c"
  1385. },
  1386. {
  1387. "name": "CreatePipe",
  1388. "address": "0x48f270"
  1389. },
  1390. {
  1391. "name": "InterlockedExchange",
  1392. "address": "0x48f274"
  1393. },
  1394. {
  1395. "name": "TerminateThread",
  1396. "address": "0x48f278"
  1397. },
  1398. {
  1399. "name": "LoadLibraryExW",
  1400. "address": "0x48f27c"
  1401. },
  1402. {
  1403. "name": "FindResourceExW",
  1404. "address": "0x48f280"
  1405. },
  1406. {
  1407. "name": "CopyFileW",
  1408. "address": "0x48f284"
  1409. },
  1410. {
  1411. "name": "VirtualFree",
  1412. "address": "0x48f288"
  1413. },
  1414. {
  1415. "name": "FormatMessageW",
  1416. "address": "0x48f28c"
  1417. },
  1418. {
  1419. "name": "GetExitCodeProcess",
  1420. "address": "0x48f290"
  1421. },
  1422. {
  1423. "name": "GetPrivateProfileStringW",
  1424. "address": "0x48f294"
  1425. },
  1426. {
  1427. "name": "WritePrivateProfileStringW",
  1428. "address": "0x48f298"
  1429. },
  1430. {
  1431. "name": "GetPrivateProfileSectionW",
  1432. "address": "0x48f29c"
  1433. },
  1434. {
  1435. "name": "WritePrivateProfileSectionW",
  1436. "address": "0x48f2a0"
  1437. },
  1438. {
  1439. "name": "GetPrivateProfileSectionNamesW",
  1440. "address": "0x48f2a4"
  1441. },
  1442. {
  1443. "name": "FileTimeToLocalFileTime",
  1444. "address": "0x48f2a8"
  1445. },
  1446. {
  1447. "name": "FileTimeToSystemTime",
  1448. "address": "0x48f2ac"
  1449. },
  1450. {
  1451. "name": "SystemTimeToFileTime",
  1452. "address": "0x48f2b0"
  1453. },
  1454. {
  1455. "name": "LocalFileTimeToFileTime",
  1456. "address": "0x48f2b4"
  1457. },
  1458. {
  1459. "name": "GetDriveTypeW",
  1460. "address": "0x48f2b8"
  1461. },
  1462. {
  1463. "name": "GetDiskFreeSpaceExW",
  1464. "address": "0x48f2bc"
  1465. },
  1466. {
  1467. "name": "GetDiskFreeSpaceW",
  1468. "address": "0x48f2c0"
  1469. },
  1470. {
  1471. "name": "GetVolumeInformationW",
  1472. "address": "0x48f2c4"
  1473. },
  1474. {
  1475. "name": "SetVolumeLabelW",
  1476. "address": "0x48f2c8"
  1477. },
  1478. {
  1479. "name": "CreateHardLinkW",
  1480. "address": "0x48f2cc"
  1481. },
  1482. {
  1483. "name": "SetFileAttributesW",
  1484. "address": "0x48f2d0"
  1485. },
  1486. {
  1487. "name": "CreateEventW",
  1488. "address": "0x48f2d4"
  1489. },
  1490. {
  1491. "name": "SetEvent",
  1492. "address": "0x48f2d8"
  1493. },
  1494. {
  1495. "name": "GetEnvironmentVariableW",
  1496. "address": "0x48f2dc"
  1497. },
  1498. {
  1499. "name": "SetEnvironmentVariableW",
  1500. "address": "0x48f2e0"
  1501. },
  1502. {
  1503. "name": "GlobalLock",
  1504. "address": "0x48f2e4"
  1505. },
  1506. {
  1507. "name": "GlobalUnlock",
  1508. "address": "0x48f2e8"
  1509. },
  1510. {
  1511. "name": "GlobalAlloc",
  1512. "address": "0x48f2ec"
  1513. },
  1514. {
  1515. "name": "GetFileSize",
  1516. "address": "0x48f2f0"
  1517. },
  1518. {
  1519. "name": "GlobalFree",
  1520. "address": "0x48f2f4"
  1521. },
  1522. {
  1523. "name": "GlobalMemoryStatusEx",
  1524. "address": "0x48f2f8"
  1525. },
  1526. {
  1527. "name": "Beep",
  1528. "address": "0x48f2fc"
  1529. },
  1530. {
  1531. "name": "GetSystemDirectoryW",
  1532. "address": "0x48f300"
  1533. },
  1534. {
  1535. "name": "HeapReAlloc",
  1536. "address": "0x48f304"
  1537. },
  1538. {
  1539. "name": "HeapSize",
  1540. "address": "0x48f308"
  1541. },
  1542. {
  1543. "name": "GetComputerNameW",
  1544. "address": "0x48f30c"
  1545. },
  1546. {
  1547. "name": "GetWindowsDirectoryW",
  1548. "address": "0x48f310"
  1549. },
  1550. {
  1551. "name": "GetCurrentProcessId",
  1552. "address": "0x48f314"
  1553. },
  1554. {
  1555. "name": "GetProcessIoCounters",
  1556. "address": "0x48f318"
  1557. },
  1558. {
  1559. "name": "CreateProcessW",
  1560. "address": "0x48f31c"
  1561. },
  1562. {
  1563. "name": "GetProcessId",
  1564. "address": "0x48f320"
  1565. },
  1566. {
  1567. "name": "SetPriorityClass",
  1568. "address": "0x48f324"
  1569. },
  1570. {
  1571. "name": "LoadLibraryW",
  1572. "address": "0x48f328"
  1573. },
  1574. {
  1575. "name": "VirtualAlloc",
  1576. "address": "0x48f32c"
  1577. },
  1578. {
  1579. "name": "IsDebuggerPresent",
  1580. "address": "0x48f330"
  1581. },
  1582. {
  1583. "name": "GetCurrentDirectoryW",
  1584. "address": "0x48f334"
  1585. },
  1586. {
  1587. "name": "lstrcmpiW",
  1588. "address": "0x48f338"
  1589. },
  1590. {
  1591. "name": "DecodePointer",
  1592. "address": "0x48f33c"
  1593. },
  1594. {
  1595. "name": "GetLastError",
  1596. "address": "0x48f340"
  1597. },
  1598. {
  1599. "name": "RaiseException",
  1600. "address": "0x48f344"
  1601. },
  1602. {
  1603. "name": "InitializeCriticalSectionAndSpinCount",
  1604. "address": "0x48f348"
  1605. },
  1606. {
  1607. "name": "DeleteCriticalSection",
  1608. "address": "0x48f34c"
  1609. },
  1610. {
  1611. "name": "InterlockedDecrement",
  1612. "address": "0x48f350"
  1613. },
  1614. {
  1615. "name": "InterlockedIncrement",
  1616. "address": "0x48f354"
  1617. },
  1618. {
  1619. "name": "GetCurrentThread",
  1620. "address": "0x48f358"
  1621. },
  1622. {
  1623. "name": "CloseHandle",
  1624. "address": "0x48f35c"
  1625. },
  1626. {
  1627. "name": "GetFullPathNameW",
  1628. "address": "0x48f360"
  1629. },
  1630. {
  1631. "name": "EncodePointer",
  1632. "address": "0x48f364"
  1633. },
  1634. {
  1635. "name": "ExitProcess",
  1636. "address": "0x48f368"
  1637. },
  1638. {
  1639. "name": "GetModuleHandleExW",
  1640. "address": "0x48f36c"
  1641. },
  1642. {
  1643. "name": "ExitThread",
  1644. "address": "0x48f370"
  1645. },
  1646. {
  1647. "name": "GetSystemTimeAsFileTime",
  1648. "address": "0x48f374"
  1649. },
  1650. {
  1651. "name": "ResumeThread",
  1652. "address": "0x48f378"
  1653. },
  1654. {
  1655. "name": "GetCommandLineW",
  1656. "address": "0x48f37c"
  1657. },
  1658. {
  1659. "name": "IsProcessorFeaturePresent",
  1660. "address": "0x48f380"
  1661. },
  1662. {
  1663. "name": "IsValidCodePage",
  1664. "address": "0x48f384"
  1665. },
  1666. {
  1667. "name": "GetACP",
  1668. "address": "0x48f388"
  1669. },
  1670. {
  1671. "name": "GetOEMCP",
  1672. "address": "0x48f38c"
  1673. },
  1674. {
  1675. "name": "GetCPInfo",
  1676. "address": "0x48f390"
  1677. },
  1678. {
  1679. "name": "SetLastError",
  1680. "address": "0x48f394"
  1681. },
  1682. {
  1683. "name": "UnhandledExceptionFilter",
  1684. "address": "0x48f398"
  1685. },
  1686. {
  1687. "name": "SetUnhandledExceptionFilter",
  1688. "address": "0x48f39c"
  1689. },
  1690. {
  1691. "name": "TlsAlloc",
  1692. "address": "0x48f3a0"
  1693. },
  1694. {
  1695. "name": "TlsGetValue",
  1696. "address": "0x48f3a4"
  1697. },
  1698. {
  1699. "name": "TlsSetValue",
  1700. "address": "0x48f3a8"
  1701. },
  1702. {
  1703. "name": "TlsFree",
  1704. "address": "0x48f3ac"
  1705. },
  1706. {
  1707. "name": "GetStartupInfoW",
  1708. "address": "0x48f3b0"
  1709. },
  1710. {
  1711. "name": "GetStringTypeW",
  1712. "address": "0x48f3b4"
  1713. },
  1714. {
  1715. "name": "SetStdHandle",
  1716. "address": "0x48f3b8"
  1717. },
  1718. {
  1719. "name": "GetFileType",
  1720. "address": "0x48f3bc"
  1721. },
  1722. {
  1723. "name": "GetConsoleCP",
  1724. "address": "0x48f3c0"
  1725. },
  1726. {
  1727. "name": "GetConsoleMode",
  1728. "address": "0x48f3c4"
  1729. },
  1730. {
  1731. "name": "RtlUnwind",
  1732. "address": "0x48f3c8"
  1733. },
  1734. {
  1735. "name": "ReadConsoleW",
  1736. "address": "0x48f3cc"
  1737. },
  1738. {
  1739. "name": "GetTimeZoneInformation",
  1740. "address": "0x48f3d0"
  1741. },
  1742. {
  1743. "name": "GetDateFormatW",
  1744. "address": "0x48f3d4"
  1745. },
  1746. {
  1747. "name": "GetTimeFormatW",
  1748. "address": "0x48f3d8"
  1749. },
  1750. {
  1751. "name": "LCMapStringW",
  1752. "address": "0x48f3dc"
  1753. },
  1754. {
  1755. "name": "GetEnvironmentStringsW",
  1756. "address": "0x48f3e0"
  1757. },
  1758. {
  1759. "name": "FreeEnvironmentStringsW",
  1760. "address": "0x48f3e4"
  1761. },
  1762. {
  1763. "name": "WriteConsoleW",
  1764. "address": "0x48f3e8"
  1765. },
  1766. {
  1767. "name": "FindClose",
  1768. "address": "0x48f3ec"
  1769. },
  1770. {
  1771. "name": "SetEnvironmentVariableA",
  1772. "address": "0x48f3f0"
  1773. }
  1774. ],
  1775. "dll": "KERNEL32.dll"
  1776. },
  1777. {
  1778. "imports": [
  1779. {
  1780. "name": "AdjustWindowRectEx",
  1781. "address": "0x48f4cc"
  1782. },
  1783. {
  1784. "name": "CopyImage",
  1785. "address": "0x48f4d0"
  1786. },
  1787. {
  1788. "name": "SetWindowPos",
  1789. "address": "0x48f4d4"
  1790. },
  1791. {
  1792. "name": "GetCursorInfo",
  1793. "address": "0x48f4d8"
  1794. },
  1795. {
  1796. "name": "RegisterHotKey",
  1797. "address": "0x48f4dc"
  1798. },
  1799. {
  1800. "name": "ClientToScreen",
  1801. "address": "0x48f4e0"
  1802. },
  1803. {
  1804. "name": "GetKeyboardLayoutNameW",
  1805. "address": "0x48f4e4"
  1806. },
  1807. {
  1808. "name": "IsCharAlphaW",
  1809. "address": "0x48f4e8"
  1810. },
  1811. {
  1812. "name": "IsCharAlphaNumericW",
  1813. "address": "0x48f4ec"
  1814. },
  1815. {
  1816. "name": "IsCharLowerW",
  1817. "address": "0x48f4f0"
  1818. },
  1819. {
  1820. "name": "IsCharUpperW",
  1821. "address": "0x48f4f4"
  1822. },
  1823. {
  1824. "name": "GetMenuStringW",
  1825. "address": "0x48f4f8"
  1826. },
  1827. {
  1828. "name": "GetSubMenu",
  1829. "address": "0x48f4fc"
  1830. },
  1831. {
  1832. "name": "GetCaretPos",
  1833. "address": "0x48f500"
  1834. },
  1835. {
  1836. "name": "IsZoomed",
  1837. "address": "0x48f504"
  1838. },
  1839. {
  1840. "name": "MonitorFromPoint",
  1841. "address": "0x48f508"
  1842. },
  1843. {
  1844. "name": "GetMonitorInfoW",
  1845. "address": "0x48f50c"
  1846. },
  1847. {
  1848. "name": "SetWindowLongW",
  1849. "address": "0x48f510"
  1850. },
  1851. {
  1852. "name": "SetLayeredWindowAttributes",
  1853. "address": "0x48f514"
  1854. },
  1855. {
  1856. "name": "FlashWindow",
  1857. "address": "0x48f518"
  1858. },
  1859. {
  1860. "name": "GetClassLongW",
  1861. "address": "0x48f51c"
  1862. },
  1863. {
  1864. "name": "TranslateAcceleratorW",
  1865. "address": "0x48f520"
  1866. },
  1867. {
  1868. "name": "IsDialogMessageW",
  1869. "address": "0x48f524"
  1870. },
  1871. {
  1872. "name": "GetSysColor",
  1873. "address": "0x48f528"
  1874. },
  1875. {
  1876. "name": "InflateRect",
  1877. "address": "0x48f52c"
  1878. },
  1879. {
  1880. "name": "DrawFocusRect",
  1881. "address": "0x48f530"
  1882. },
  1883. {
  1884. "name": "DrawTextW",
  1885. "address": "0x48f534"
  1886. },
  1887. {
  1888. "name": "FrameRect",
  1889. "address": "0x48f538"
  1890. },
  1891. {
  1892. "name": "DrawFrameControl",
  1893. "address": "0x48f53c"
  1894. },
  1895. {
  1896. "name": "FillRect",
  1897. "address": "0x48f540"
  1898. },
  1899. {
  1900. "name": "PtInRect",
  1901. "address": "0x48f544"
  1902. },
  1903. {
  1904. "name": "DestroyAcceleratorTable",
  1905. "address": "0x48f548"
  1906. },
  1907. {
  1908. "name": "CreateAcceleratorTableW",
  1909. "address": "0x48f54c"
  1910. },
  1911. {
  1912. "name": "SetCursor",
  1913. "address": "0x48f550"
  1914. },
  1915. {
  1916. "name": "GetWindowDC",
  1917. "address": "0x48f554"
  1918. },
  1919. {
  1920. "name": "GetSystemMetrics",
  1921. "address": "0x48f558"
  1922. },
  1923. {
  1924. "name": "GetActiveWindow",
  1925. "address": "0x48f55c"
  1926. },
  1927. {
  1928. "name": "CharNextW",
  1929. "address": "0x48f560"
  1930. },
  1931. {
  1932. "name": "wsprintfW",
  1933. "address": "0x48f564"
  1934. },
  1935. {
  1936. "name": "RedrawWindow",
  1937. "address": "0x48f568"
  1938. },
  1939. {
  1940. "name": "DrawMenuBar",
  1941. "address": "0x48f56c"
  1942. },
  1943. {
  1944. "name": "DestroyMenu",
  1945. "address": "0x48f570"
  1946. },
  1947. {
  1948. "name": "SetMenu",
  1949. "address": "0x48f574"
  1950. },
  1951. {
  1952. "name": "GetWindowTextLengthW",
  1953. "address": "0x48f578"
  1954. },
  1955. {
  1956. "name": "CreateMenu",
  1957. "address": "0x48f57c"
  1958. },
  1959. {
  1960. "name": "IsDlgButtonChecked",
  1961. "address": "0x48f580"
  1962. },
  1963. {
  1964. "name": "DefDlgProcW",
  1965. "address": "0x48f584"
  1966. },
  1967. {
  1968. "name": "CallWindowProcW",
  1969. "address": "0x48f588"
  1970. },
  1971. {
  1972. "name": "ReleaseCapture",
  1973. "address": "0x48f58c"
  1974. },
  1975. {
  1976. "name": "SetCapture",
  1977. "address": "0x48f590"
  1978. },
  1979. {
  1980. "name": "CreateIconFromResourceEx",
  1981. "address": "0x48f594"
  1982. },
  1983. {
  1984. "name": "mouse_event",
  1985. "address": "0x48f598"
  1986. },
  1987. {
  1988. "name": "ExitWindowsEx",
  1989. "address": "0x48f59c"
  1990. },
  1991. {
  1992. "name": "SetActiveWindow",
  1993. "address": "0x48f5a0"
  1994. },
  1995. {
  1996. "name": "FindWindowExW",
  1997. "address": "0x48f5a4"
  1998. },
  1999. {
  2000. "name": "EnumThreadWindows",
  2001. "address": "0x48f5a8"
  2002. },
  2003. {
  2004. "name": "SetMenuDefaultItem",
  2005. "address": "0x48f5ac"
  2006. },
  2007. {
  2008. "name": "InsertMenuItemW",
  2009. "address": "0x48f5b0"
  2010. },
  2011. {
  2012. "name": "IsMenu",
  2013. "address": "0x48f5b4"
  2014. },
  2015. {
  2016. "name": "TrackPopupMenuEx",
  2017. "address": "0x48f5b8"
  2018. },
  2019. {
  2020. "name": "GetCursorPos",
  2021. "address": "0x48f5bc"
  2022. },
  2023. {
  2024. "name": "DeleteMenu",
  2025. "address": "0x48f5c0"
  2026. },
  2027. {
  2028. "name": "SetRect",
  2029. "address": "0x48f5c4"
  2030. },
  2031. {
  2032. "name": "GetMenuItemID",
  2033. "address": "0x48f5c8"
  2034. },
  2035. {
  2036. "name": "GetMenuItemCount",
  2037. "address": "0x48f5cc"
  2038. },
  2039. {
  2040. "name": "SetMenuItemInfoW",
  2041. "address": "0x48f5d0"
  2042. },
  2043. {
  2044. "name": "GetMenuItemInfoW",
  2045. "address": "0x48f5d4"
  2046. },
  2047. {
  2048. "name": "SetForegroundWindow",
  2049. "address": "0x48f5d8"
  2050. },
  2051. {
  2052. "name": "IsIconic",
  2053. "address": "0x48f5dc"
  2054. },
  2055. {
  2056. "name": "FindWindowW",
  2057. "address": "0x48f5e0"
  2058. },
  2059. {
  2060. "name": "MonitorFromRect",
  2061. "address": "0x48f5e4"
  2062. },
  2063. {
  2064. "name": "keybd_event",
  2065. "address": "0x48f5e8"
  2066. },
  2067. {
  2068. "name": "SendInput",
  2069. "address": "0x48f5ec"
  2070. },
  2071. {
  2072. "name": "GetAsyncKeyState",
  2073. "address": "0x48f5f0"
  2074. },
  2075. {
  2076. "name": "SetKeyboardState",
  2077. "address": "0x48f5f4"
  2078. },
  2079. {
  2080. "name": "GetKeyboardState",
  2081. "address": "0x48f5f8"
  2082. },
  2083. {
  2084. "name": "GetKeyState",
  2085. "address": "0x48f5fc"
  2086. },
  2087. {
  2088. "name": "VkKeyScanW",
  2089. "address": "0x48f600"
  2090. },
  2091. {
  2092. "name": "LoadStringW",
  2093. "address": "0x48f604"
  2094. },
  2095. {
  2096. "name": "DialogBoxParamW",
  2097. "address": "0x48f608"
  2098. },
  2099. {
  2100. "name": "MessageBeep",
  2101. "address": "0x48f60c"
  2102. },
  2103. {
  2104. "name": "EndDialog",
  2105. "address": "0x48f610"
  2106. },
  2107. {
  2108. "name": "SendDlgItemMessageW",
  2109. "address": "0x48f614"
  2110. },
  2111. {
  2112. "name": "GetDlgItem",
  2113. "address": "0x48f618"
  2114. },
  2115. {
  2116. "name": "SetWindowTextW",
  2117. "address": "0x48f61c"
  2118. },
  2119. {
  2120. "name": "CopyRect",
  2121. "address": "0x48f620"
  2122. },
  2123. {
  2124. "name": "ReleaseDC",
  2125. "address": "0x48f624"
  2126. },
  2127. {
  2128. "name": "GetDC",
  2129. "address": "0x48f628"
  2130. },
  2131. {
  2132. "name": "EndPaint",
  2133. "address": "0x48f62c"
  2134. },
  2135. {
  2136. "name": "BeginPaint",
  2137. "address": "0x48f630"
  2138. },
  2139. {
  2140. "name": "GetClientRect",
  2141. "address": "0x48f634"
  2142. },
  2143. {
  2144. "name": "GetMenu",
  2145. "address": "0x48f638"
  2146. },
  2147. {
  2148. "name": "DestroyWindow",
  2149. "address": "0x48f63c"
  2150. },
  2151. {
  2152. "name": "EnumWindows",
  2153. "address": "0x48f640"
  2154. },
  2155. {
  2156. "name": "GetDesktopWindow",
  2157. "address": "0x48f644"
  2158. },
  2159. {
  2160. "name": "IsWindow",
  2161. "address": "0x48f648"
  2162. },
  2163. {
  2164. "name": "IsWindowEnabled",
  2165. "address": "0x48f64c"
  2166. },
  2167. {
  2168. "name": "IsWindowVisible",
  2169. "address": "0x48f650"
  2170. },
  2171. {
  2172. "name": "EnableWindow",
  2173. "address": "0x48f654"
  2174. },
  2175. {
  2176. "name": "InvalidateRect",
  2177. "address": "0x48f658"
  2178. },
  2179. {
  2180. "name": "GetWindowLongW",
  2181. "address": "0x48f65c"
  2182. },
  2183. {
  2184. "name": "GetWindowThreadProcessId",
  2185. "address": "0x48f660"
  2186. },
  2187. {
  2188. "name": "AttachThreadInput",
  2189. "address": "0x48f664"
  2190. },
  2191. {
  2192. "name": "GetFocus",
  2193. "address": "0x48f668"
  2194. },
  2195. {
  2196. "name": "GetWindowTextW",
  2197. "address": "0x48f66c"
  2198. },
  2199. {
  2200. "name": "ScreenToClient",
  2201. "address": "0x48f670"
  2202. },
  2203. {
  2204. "name": "SendMessageTimeoutW",
  2205. "address": "0x48f674"
  2206. },
  2207. {
  2208. "name": "EnumChildWindows",
  2209. "address": "0x48f678"
  2210. },
  2211. {
  2212. "name": "CharUpperBuffW",
  2213. "address": "0x48f67c"
  2214. },
  2215. {
  2216. "name": "GetParent",
  2217. "address": "0x48f680"
  2218. },
  2219. {
  2220. "name": "GetDlgCtrlID",
  2221. "address": "0x48f684"
  2222. },
  2223. {
  2224. "name": "SendMessageW",
  2225. "address": "0x48f688"
  2226. },
  2227. {
  2228. "name": "MapVirtualKeyW",
  2229. "address": "0x48f68c"
  2230. },
  2231. {
  2232. "name": "PostMessageW",
  2233. "address": "0x48f690"
  2234. },
  2235. {
  2236. "name": "GetWindowRect",
  2237. "address": "0x48f694"
  2238. },
  2239. {
  2240. "name": "SetUserObjectSecurity",
  2241. "address": "0x48f698"
  2242. },
  2243. {
  2244. "name": "CloseDesktop",
  2245. "address": "0x48f69c"
  2246. },
  2247. {
  2248. "name": "CloseWindowStation",
  2249. "address": "0x48f6a0"
  2250. },
  2251. {
  2252. "name": "OpenDesktopW",
  2253. "address": "0x48f6a4"
  2254. },
  2255. {
  2256. "name": "SetProcessWindowStation",
  2257. "address": "0x48f6a8"
  2258. },
  2259. {
  2260. "name": "GetProcessWindowStation",
  2261. "address": "0x48f6ac"
  2262. },
  2263. {
  2264. "name": "OpenWindowStationW",
  2265. "address": "0x48f6b0"
  2266. },
  2267. {
  2268. "name": "GetUserObjectSecurity",
  2269. "address": "0x48f6b4"
  2270. },
  2271. {
  2272. "name": "MessageBoxW",
  2273. "address": "0x48f6b8"
  2274. },
  2275. {
  2276. "name": "DefWindowProcW",
  2277. "address": "0x48f6bc"
  2278. },
  2279. {
  2280. "name": "SetClipboardData",
  2281. "address": "0x48f6c0"
  2282. },
  2283. {
  2284. "name": "EmptyClipboard",
  2285. "address": "0x48f6c4"
  2286. },
  2287. {
  2288. "name": "CountClipboardFormats",
  2289. "address": "0x48f6c8"
  2290. },
  2291. {
  2292. "name": "CloseClipboard",
  2293. "address": "0x48f6cc"
  2294. },
  2295. {
  2296. "name": "GetClipboardData",
  2297. "address": "0x48f6d0"
  2298. },
  2299. {
  2300. "name": "IsClipboardFormatAvailable",
  2301. "address": "0x48f6d4"
  2302. },
  2303. {
  2304. "name": "OpenClipboard",
  2305. "address": "0x48f6d8"
  2306. },
  2307. {
  2308. "name": "BlockInput",
  2309. "address": "0x48f6dc"
  2310. },
  2311. {
  2312. "name": "GetMessageW",
  2313. "address": "0x48f6e0"
  2314. },
  2315. {
  2316. "name": "LockWindowUpdate",
  2317. "address": "0x48f6e4"
  2318. },
  2319. {
  2320. "name": "DispatchMessageW",
  2321. "address": "0x48f6e8"
  2322. },
  2323. {
  2324. "name": "TranslateMessage",
  2325. "address": "0x48f6ec"
  2326. },
  2327. {
  2328. "name": "PeekMessageW",
  2329. "address": "0x48f6f0"
  2330. },
  2331. {
  2332. "name": "UnregisterHotKey",
  2333. "address": "0x48f6f4"
  2334. },
  2335. {
  2336. "name": "CheckMenuRadioItem",
  2337. "address": "0x48f6f8"
  2338. },
  2339. {
  2340. "name": "CharLowerBuffW",
  2341. "address": "0x48f6fc"
  2342. },
  2343. {
  2344. "name": "MoveWindow",
  2345. "address": "0x48f700"
  2346. },
  2347. {
  2348. "name": "SetFocus",
  2349. "address": "0x48f704"
  2350. },
  2351. {
  2352. "name": "PostQuitMessage",
  2353. "address": "0x48f708"
  2354. },
  2355. {
  2356. "name": "KillTimer",
  2357. "address": "0x48f70c"
  2358. },
  2359. {
  2360. "name": "CreatePopupMenu",
  2361. "address": "0x48f710"
  2362. },
  2363. {
  2364. "name": "RegisterWindowMessageW",
  2365. "address": "0x48f714"
  2366. },
  2367. {
  2368. "name": "SetTimer",
  2369. "address": "0x48f718"
  2370. },
  2371. {
  2372. "name": "ShowWindow",
  2373. "address": "0x48f71c"
  2374. },
  2375. {
  2376. "name": "CreateWindowExW",
  2377. "address": "0x48f720"
  2378. },
  2379. {
  2380. "name": "RegisterClassExW",
  2381. "address": "0x48f724"
  2382. },
  2383. {
  2384. "name": "LoadIconW",
  2385. "address": "0x48f728"
  2386. },
  2387. {
  2388. "name": "LoadCursorW",
  2389. "address": "0x48f72c"
  2390. },
  2391. {
  2392. "name": "GetSysColorBrush",
  2393. "address": "0x48f730"
  2394. },
  2395. {
  2396. "name": "GetForegroundWindow",
  2397. "address": "0x48f734"
  2398. },
  2399. {
  2400. "name": "MessageBoxA",
  2401. "address": "0x48f738"
  2402. },
  2403. {
  2404. "name": "DestroyIcon",
  2405. "address": "0x48f73c"
  2406. },
  2407. {
  2408. "name": "SystemParametersInfoW",
  2409. "address": "0x48f740"
  2410. },
  2411. {
  2412. "name": "LoadImageW",
  2413. "address": "0x48f744"
  2414. },
  2415. {
  2416. "name": "GetClassNameW",
  2417. "address": "0x48f748"
  2418. }
  2419. ],
  2420. "dll": "USER32.dll"
  2421. },
  2422. {
  2423. "imports": [
  2424. {
  2425. "name": "StrokePath",
  2426. "address": "0x48f0c4"
  2427. },
  2428. {
  2429. "name": "DeleteObject",
  2430. "address": "0x48f0c8"
  2431. },
  2432. {
  2433. "name": "GetTextExtentPoint32W",
  2434. "address": "0x48f0cc"
  2435. },
  2436. {
  2437. "name": "ExtCreatePen",
  2438. "address": "0x48f0d0"
  2439. },
  2440. {
  2441. "name": "GetDeviceCaps",
  2442. "address": "0x48f0d4"
  2443. },
  2444. {
  2445. "name": "EndPath",
  2446. "address": "0x48f0d8"
  2447. },
  2448. {
  2449. "name": "SetPixel",
  2450. "address": "0x48f0dc"
  2451. },
  2452. {
  2453. "name": "CloseFigure",
  2454. "address": "0x48f0e0"
  2455. },
  2456. {
  2457. "name": "CreateCompatibleBitmap",
  2458. "address": "0x48f0e4"
  2459. },
  2460. {
  2461. "name": "CreateCompatibleDC",
  2462. "address": "0x48f0e8"
  2463. },
  2464. {
  2465. "name": "SelectObject",
  2466. "address": "0x48f0ec"
  2467. },
  2468. {
  2469. "name": "StretchBlt",
  2470. "address": "0x48f0f0"
  2471. },
  2472. {
  2473. "name": "GetDIBits",
  2474. "address": "0x48f0f4"
  2475. },
  2476. {
  2477. "name": "LineTo",
  2478. "address": "0x48f0f8"
  2479. },
  2480. {
  2481. "name": "AngleArc",
  2482. "address": "0x48f0fc"
  2483. },
  2484. {
  2485. "name": "MoveToEx",
  2486. "address": "0x48f100"
  2487. },
  2488. {
  2489. "name": "Ellipse",
  2490. "address": "0x48f104"
  2491. },
  2492. {
  2493. "name": "DeleteDC",
  2494. "address": "0x48f108"
  2495. },
  2496. {
  2497. "name": "GetPixel",
  2498. "address": "0x48f10c"
  2499. },
  2500. {
  2501. "name": "CreateDCW",
  2502. "address": "0x48f110"
  2503. },
  2504. {
  2505. "name": "GetStockObject",
  2506. "address": "0x48f114"
  2507. },
  2508. {
  2509. "name": "GetTextFaceW",
  2510. "address": "0x48f118"
  2511. },
  2512. {
  2513. "name": "CreateFontW",
  2514. "address": "0x48f11c"
  2515. },
  2516. {
  2517. "name": "SetTextColor",
  2518. "address": "0x48f120"
  2519. },
  2520. {
  2521. "name": "PolyDraw",
  2522. "address": "0x48f124"
  2523. },
  2524. {
  2525. "name": "BeginPath",
  2526. "address": "0x48f128"
  2527. },
  2528. {
  2529. "name": "Rectangle",
  2530. "address": "0x48f12c"
  2531. },
  2532. {
  2533. "name": "SetViewportOrgEx",
  2534. "address": "0x48f130"
  2535. },
  2536. {
  2537. "name": "GetObjectW",
  2538. "address": "0x48f134"
  2539. },
  2540. {
  2541. "name": "SetBkMode",
  2542. "address": "0x48f138"
  2543. },
  2544. {
  2545. "name": "RoundRect",
  2546. "address": "0x48f13c"
  2547. },
  2548. {
  2549. "name": "SetBkColor",
  2550. "address": "0x48f140"
  2551. },
  2552. {
  2553. "name": "CreatePen",
  2554. "address": "0x48f144"
  2555. },
  2556. {
  2557. "name": "CreateSolidBrush",
  2558. "address": "0x48f148"
  2559. },
  2560. {
  2561. "name": "StrokeAndFillPath",
  2562. "address": "0x48f14c"
  2563. }
  2564. ],
  2565. "dll": "GDI32.dll"
  2566. },
  2567. {
  2568. "imports": [
  2569. {
  2570. "name": "GetOpenFileNameW",
  2571. "address": "0x48f0b8"
  2572. },
  2573. {
  2574. "name": "GetSaveFileNameW",
  2575. "address": "0x48f0bc"
  2576. }
  2577. ],
  2578. "dll": "COMDLG32.dll"
  2579. },
  2580. {
  2581. "imports": [
  2582. {
  2583. "name": "GetAce",
  2584. "address": "0x48f000"
  2585. },
  2586. {
  2587. "name": "RegEnumValueW",
  2588. "address": "0x48f004"
  2589. },
  2590. {
  2591. "name": "RegDeleteValueW",
  2592. "address": "0x48f008"
  2593. },
  2594. {
  2595. "name": "RegDeleteKeyW",
  2596. "address": "0x48f00c"
  2597. },
  2598. {
  2599. "name": "RegEnumKeyExW",
  2600. "address": "0x48f010"
  2601. },
  2602. {
  2603. "name": "RegSetValueExW",
  2604. "address": "0x48f014"
  2605. },
  2606. {
  2607. "name": "RegOpenKeyExW",
  2608. "address": "0x48f018"
  2609. },
  2610. {
  2611. "name": "RegCloseKey",
  2612. "address": "0x48f01c"
  2613. },
  2614. {
  2615. "name": "RegQueryValueExW",
  2616. "address": "0x48f020"
  2617. },
  2618. {
  2619. "name": "RegConnectRegistryW",
  2620. "address": "0x48f024"
  2621. },
  2622. {
  2623. "name": "InitializeSecurityDescriptor",
  2624. "address": "0x48f028"
  2625. },
  2626. {
  2627. "name": "InitializeAcl",
  2628. "address": "0x48f02c"
  2629. },
  2630. {
  2631. "name": "AdjustTokenPrivileges",
  2632. "address": "0x48f030"
  2633. },
  2634. {
  2635. "name": "OpenThreadToken",
  2636. "address": "0x48f034"
  2637. },
  2638. {
  2639. "name": "OpenProcessToken",
  2640. "address": "0x48f038"
  2641. },
  2642. {
  2643. "name": "LookupPrivilegeValueW",
  2644. "address": "0x48f03c"
  2645. },
  2646. {
  2647. "name": "DuplicateTokenEx",
  2648. "address": "0x48f040"
  2649. },
  2650. {
  2651. "name": "CreateProcessAsUserW",
  2652. "address": "0x48f044"
  2653. },
  2654. {
  2655. "name": "CreateProcessWithLogonW",
  2656. "address": "0x48f048"
  2657. },
  2658. {
  2659. "name": "GetLengthSid",
  2660. "address": "0x48f04c"
  2661. },
  2662. {
  2663. "name": "CopySid",
  2664. "address": "0x48f050"
  2665. },
  2666. {
  2667. "name": "LogonUserW",
  2668. "address": "0x48f054"
  2669. },
  2670. {
  2671. "name": "AllocateAndInitializeSid",
  2672. "address": "0x48f058"
  2673. },
  2674. {
  2675. "name": "CheckTokenMembership",
  2676. "address": "0x48f05c"
  2677. },
  2678. {
  2679. "name": "RegCreateKeyExW",
  2680. "address": "0x48f060"
  2681. },
  2682. {
  2683. "name": "FreeSid",
  2684. "address": "0x48f064"
  2685. },
  2686. {
  2687. "name": "GetTokenInformation",
  2688. "address": "0x48f068"
  2689. },
  2690. {
  2691. "name": "GetSecurityDescriptorDacl",
  2692. "address": "0x48f06c"
  2693. },
  2694. {
  2695. "name": "GetAclInformation",
  2696. "address": "0x48f070"
  2697. },
  2698. {
  2699. "name": "AddAce",
  2700. "address": "0x48f074"
  2701. },
  2702. {
  2703. "name": "SetSecurityDescriptorDacl",
  2704. "address": "0x48f078"
  2705. },
  2706. {
  2707. "name": "GetUserNameW",
  2708. "address": "0x48f07c"
  2709. },
  2710. {
  2711. "name": "InitiateSystemShutdownExW",
  2712. "address": "0x48f080"
  2713. }
  2714. ],
  2715. "dll": "ADVAPI32.dll"
  2716. },
  2717. {
  2718. "imports": [
  2719. {
  2720. "name": "DragQueryPoint",
  2721. "address": "0x48f48c"
  2722. },
  2723. {
  2724. "name": "ShellExecuteExW",
  2725. "address": "0x48f490"
  2726. },
  2727. {
  2728. "name": "DragQueryFileW",
  2729. "address": "0x48f494"
  2730. },
  2731. {
  2732. "name": "SHEmptyRecycleBinW",
  2733. "address": "0x48f498"
  2734. },
  2735. {
  2736. "name": "SHGetPathFromIDListW",
  2737. "address": "0x48f49c"
  2738. },
  2739. {
  2740. "name": "SHBrowseForFolderW",
  2741. "address": "0x48f4a0"
  2742. },
  2743. {
  2744. "name": "SHCreateShellItem",
  2745. "address": "0x48f4a4"
  2746. },
  2747. {
  2748. "name": "SHGetDesktopFolder",
  2749. "address": "0x48f4a8"
  2750. },
  2751. {
  2752. "name": "SHGetSpecialFolderLocation",
  2753. "address": "0x48f4ac"
  2754. },
  2755. {
  2756. "name": "SHGetFolderPathW",
  2757. "address": "0x48f4b0"
  2758. },
  2759. {
  2760. "name": "SHFileOperationW",
  2761. "address": "0x48f4b4"
  2762. },
  2763. {
  2764. "name": "ExtractIconExW",
  2765. "address": "0x48f4b8"
  2766. },
  2767. {
  2768. "name": "Shell_NotifyIconW",
  2769. "address": "0x48f4bc"
  2770. },
  2771. {
  2772. "name": "ShellExecuteW",
  2773. "address": "0x48f4c0"
  2774. },
  2775. {
  2776. "name": "DragFinish",
  2777. "address": "0x48f4c4"
  2778. }
  2779. ],
  2780. "dll": "SHELL32.dll"
  2781. },
  2782. {
  2783. "imports": [
  2784. {
  2785. "name": "CoTaskMemAlloc",
  2786. "address": "0x48f828"
  2787. },
  2788. {
  2789. "name": "CoTaskMemFree",
  2790. "address": "0x48f82c"
  2791. },
  2792. {
  2793. "name": "CLSIDFromString",
  2794. "address": "0x48f830"
  2795. },
  2796. {
  2797. "name": "ProgIDFromCLSID",
  2798. "address": "0x48f834"
  2799. },
  2800. {
  2801. "name": "CLSIDFromProgID",
  2802. "address": "0x48f838"
  2803. },
  2804. {
  2805. "name": "OleSetMenuDescriptor",
  2806. "address": "0x48f83c"
  2807. },
  2808. {
  2809. "name": "MkParseDisplayName",
  2810. "address": "0x48f840"
  2811. },
  2812. {
  2813. "name": "OleSetContainedObject",
  2814. "address": "0x48f844"
  2815. },
  2816. {
  2817. "name": "CoCreateInstance",
  2818. "address": "0x48f848"
  2819. },
  2820. {
  2821. "name": "IIDFromString",
  2822. "address": "0x48f84c"
  2823. },
  2824. {
  2825. "name": "StringFromGUID2",
  2826. "address": "0x48f850"
  2827. },
  2828. {
  2829. "name": "CreateStreamOnHGlobal",
  2830. "address": "0x48f854"
  2831. },
  2832. {
  2833. "name": "OleInitialize",
  2834. "address": "0x48f858"
  2835. },
  2836. {
  2837. "name": "OleUninitialize",
  2838. "address": "0x48f85c"
  2839. },
  2840. {
  2841. "name": "CoInitialize",
  2842. "address": "0x48f860"
  2843. },
  2844. {
  2845. "name": "CoUninitialize",
  2846. "address": "0x48f864"
  2847. },
  2848. {
  2849. "name": "GetRunningObjectTable",
  2850. "address": "0x48f868"
  2851. },
  2852. {
  2853. "name": "CoGetInstanceFromFile",
  2854. "address": "0x48f86c"
  2855. },
  2856. {
  2857. "name": "CoGetObject",
  2858. "address": "0x48f870"
  2859. },
  2860. {
  2861. "name": "CoSetProxyBlanket",
  2862. "address": "0x48f874"
  2863. },
  2864. {
  2865. "name": "CoCreateInstanceEx",
  2866. "address": "0x48f878"
  2867. },
  2868. {
  2869. "name": "CoInitializeSecurity",
  2870. "address": "0x48f87c"
  2871. }
  2872. ],
  2873. "dll": "ole32.dll"
  2874. },
  2875. {
  2876. "imports": [
  2877. {
  2878. "name": "LoadTypeLibEx",
  2879. "address": "0x48f40c"
  2880. },
  2881. {
  2882. "name": "VariantCopyInd",
  2883. "address": "0x48f410"
  2884. },
  2885. {
  2886. "name": "SysReAllocString",
  2887. "address": "0x48f414"
  2888. },
  2889. {
  2890. "name": "SysFreeString",
  2891. "address": "0x48f418"
  2892. },
  2893. {
  2894. "name": "SafeArrayDestroyDescriptor",
  2895. "address": "0x48f41c"
  2896. },
  2897. {
  2898. "name": "SafeArrayDestroyData",
  2899. "address": "0x48f420"
  2900. },
  2901. {
  2902. "name": "SafeArrayUnaccessData",
  2903. "address": "0x48f424"
  2904. },
  2905. {
  2906. "name": "SafeArrayAccessData",
  2907. "address": "0x48f428"
  2908. },
  2909. {
  2910. "name": "SafeArrayAllocData",
  2911. "address": "0x48f42c"
  2912. },
  2913. {
  2914. "name": "SafeArrayAllocDescriptorEx",
  2915. "address": "0x48f430"
  2916. },
  2917. {
  2918. "name": "SafeArrayCreateVector",
  2919. "address": "0x48f434"
  2920. },
  2921. {
  2922. "name": "RegisterTypeLib",
  2923. "address": "0x48f438"
  2924. },
  2925. {
  2926. "name": "CreateStdDispatch",
  2927. "address": "0x48f43c"
  2928. },
  2929. {
  2930. "name": "DispCallFunc",
  2931. "address": "0x48f440"
  2932. },
  2933. {
  2934. "name": "VariantChangeType",
  2935. "address": "0x48f444"
  2936. },
  2937. {
  2938. "name": "SysStringLen",
  2939. "address": "0x48f448"
  2940. },
  2941. {
  2942. "name": "VariantTimeToSystemTime",
  2943. "address": "0x48f44c"
  2944. },
  2945. {
  2946. "name": "VarR8FromDec",
  2947. "address": "0x48f450"
  2948. },
  2949. {
  2950. "name": "SafeArrayGetVartype",
  2951. "address": "0x48f454"
  2952. },
  2953. {
  2954. "name": "VariantCopy",
  2955. "address": "0x48f458"
  2956. },
  2957. {
  2958. "name": "VariantClear",
  2959. "address": "0x48f45c"
  2960. },
  2961. {
  2962. "name": "OleLoadPicture",
  2963. "address": "0x48f460"
  2964. },
  2965. {
  2966. "name": "QueryPathOfRegTypeLib",
  2967. "address": "0x48f464"
  2968. },
  2969. {
  2970. "name": "RegisterTypeLibForUser",
  2971. "address": "0x48f468"
  2972. },
  2973. {
  2974. "name": "UnRegisterTypeLibForUser",
  2975. "address": "0x48f46c"
  2976. },
  2977. {
  2978. "name": "UnRegisterTypeLib",
  2979. "address": "0x48f470"
  2980. },
  2981. {
  2982. "name": "CreateDispTypeInfo",
  2983. "address": "0x48f474"
  2984. },
  2985. {
  2986. "name": "SysAllocString",
  2987. "address": "0x48f478"
  2988. },
  2989. {
  2990. "name": "VariantInit",
  2991. "address": "0x48f47c"
  2992. }
  2993. ],
  2994. "dll": "OLEAUT32.dll"
  2995. }
  2996. ],
  2997. "digital_signers": null,
  2998. "exported_dll_name": null,
  2999. "actual_checksum": "0x0018923d",
  3000. "overlay": null,
  3001. "imagebase": "0x00400000",
  3002. "reported_checksum": "0x0011fb61",
  3003. "icon_hash": null,
  3004. "entrypoint": "0x0042800a",
  3005. "timestamp": "2019-06-13 21:05:39",
  3006. "osversion": "5.1",
  3007. "sections": [
  3008. {
  3009. "name": ".text",
  3010. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3011. "virtual_address": "0x00001000",
  3012. "size_of_data": "0x0008e000",
  3013. "entropy": "6.68",
  3014. "raw_address": "0x00000400",
  3015. "virtual_size": "0x0008dfdd",
  3016. "characteristics_raw": "0x60000020"
  3017. },
  3018. {
  3019. "name": ".rdata",
  3020. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3021. "virtual_address": "0x0008f000",
  3022. "size_of_data": "0x0002fe00",
  3023. "entropy": "5.76",
  3024. "raw_address": "0x0008e400",
  3025. "virtual_size": "0x0002fd8e",
  3026. "characteristics_raw": "0x40000040"
  3027. },
  3028. {
  3029. "name": ".data",
  3030. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  3031. "virtual_address": "0x000bf000",
  3032. "size_of_data": "0x00005200",
  3033. "entropy": "1.20",
  3034. "raw_address": "0x000be200",
  3035. "virtual_size": "0x00008f74",
  3036. "characteristics_raw": "0xc0000040"
  3037. },
  3038. {
  3039. "name": ".rsrc",
  3040. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3041. "virtual_address": "0x000c8000",
  3042. "size_of_data": "0x000af600",
  3043. "entropy": "6.92",
  3044. "raw_address": "0x000c3400",
  3045. "virtual_size": "0x000af44c",
  3046. "characteristics_raw": "0x40000040"
  3047. },
  3048. {
  3049. "name": ".reloc",
  3050. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  3051. "virtual_address": "0x00178000",
  3052. "size_of_data": "0x00007200",
  3053. "entropy": "6.78",
  3054. "raw_address": "0x00172a00",
  3055. "virtual_size": "0x00007134",
  3056. "characteristics_raw": "0x42000040"
  3057. }
  3058. ],
  3059. "resources": [],
  3060. "dirents": [
  3061. {
  3062. "virtual_address": "0x00000000",
  3063. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3064. "size": "0x00000000"
  3065. },
  3066. {
  3067. "virtual_address": "0x000bc0cc",
  3068. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3069. "size": "0x0000017c"
  3070. },
  3071. {
  3072. "virtual_address": "0x000c8000",
  3073. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3074. "size": "0x000af44c"
  3075. },
  3076. {
  3077. "virtual_address": "0x00000000",
  3078. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3079. "size": "0x00000000"
  3080. },
  3081. {
  3082. "virtual_address": "0x00000000",
  3083. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3084. "size": "0x00000000"
  3085. },
  3086. {
  3087. "virtual_address": "0x00178000",
  3088. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3089. "size": "0x00007134"
  3090. },
  3091. {
  3092. "virtual_address": "0x00092bc0",
  3093. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3094. "size": "0x0000001c"
  3095. },
  3096. {
  3097. "virtual_address": "0x00000000",
  3098. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3099. "size": "0x00000000"
  3100. },
  3101. {
  3102. "virtual_address": "0x00000000",
  3103. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3104. "size": "0x00000000"
  3105. },
  3106. {
  3107. "virtual_address": "0x00000000",
  3108. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3109. "size": "0x00000000"
  3110. },
  3111. {
  3112. "virtual_address": "0x000a4b50",
  3113. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3114. "size": "0x00000040"
  3115. },
  3116. {
  3117. "virtual_address": "0x00000000",
  3118. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3119. "size": "0x00000000"
  3120. },
  3121. {
  3122. "virtual_address": "0x0008f000",
  3123. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3124. "size": "0x00000884"
  3125. },
  3126. {
  3127. "virtual_address": "0x00000000",
  3128. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3129. "size": "0x00000000"
  3130. },
  3131. {
  3132. "virtual_address": "0x00000000",
  3133. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3134. "size": "0x00000000"
  3135. },
  3136. {
  3137. "virtual_address": "0x00000000",
  3138. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3139. "size": "0x00000000"
  3140. }
  3141. ],
  3142. "exports": [],
  3143. "guest_signers": {},
  3144. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  3145. "icon_fuzzy": null,
  3146. "icon": null,
  3147. "pdbpath": null,
  3148. "imported_dll_count": 18,
  3149. "versioninfo": []
  3150. }
  3151. }
  3152.  
  3153. [*] Resolved APIs: [
  3154. "kernel32.dll.FlsAlloc",
  3155. "kernel32.dll.FlsFree",
  3156. "kernel32.dll.FlsGetValue",
  3157. "kernel32.dll.FlsSetValue",
  3158. "kernel32.dll.InitializeCriticalSectionEx",
  3159. "kernel32.dll.CreateEventExW",
  3160. "kernel32.dll.CreateSemaphoreExW",
  3161. "kernel32.dll.SetThreadStackGuarantee",
  3162. "kernel32.dll.CreateThreadpoolTimer",
  3163. "kernel32.dll.SetThreadpoolTimer",
  3164. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  3165. "kernel32.dll.CloseThreadpoolTimer",
  3166. "kernel32.dll.CreateThreadpoolWait",
  3167. "kernel32.dll.SetThreadpoolWait",
  3168. "kernel32.dll.CloseThreadpoolWait",
  3169. "kernel32.dll.FlushProcessWriteBuffers",
  3170. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  3171. "kernel32.dll.GetCurrentProcessorNumber",
  3172. "kernel32.dll.GetLogicalProcessorInformation",
  3173. "kernel32.dll.CreateSymbolicLinkW",
  3174. "kernel32.dll.EnumSystemLocalesEx",
  3175. "kernel32.dll.CompareStringEx",
  3176. "kernel32.dll.GetDateFormatEx",
  3177. "kernel32.dll.GetLocaleInfoEx",
  3178. "kernel32.dll.GetTimeFormatEx",
  3179. "kernel32.dll.GetUserDefaultLocaleName",
  3180. "kernel32.dll.IsValidLocaleName",
  3181. "kernel32.dll.LCMapStringEx",
  3182. "kernel32.dll.GetTickCount64",
  3183. "kernel32.dll.GetNativeSystemInfo",
  3184. "cryptbase.dll.SystemFunction036",
  3185. "uxtheme.dll.ThemeInitApiHook",
  3186. "user32.dll.IsProcessDPIAware",
  3187. "kernel32.dll.Wow64DisableWow64FsRedirection",
  3188. "kernel32.dll.Wow64RevertWow64FsRedirection",
  3189. "dwmapi.dll.DwmIsCompositionEnabled",
  3190. "comctl32.dll.RegisterClassNameW",
  3191. "kernel32.dll.SortGetHandle",
  3192. "kernel32.dll.SortCloseHandle",
  3193. "uxtheme.dll.OpenThemeData",
  3194. "uxtheme.dll.GetThemeBool",
  3195. "imm32.dll.ImmGetContext",
  3196. "imm32.dll.ImmReleaseContext",
  3197. "imm32.dll.ImmAssociateContext",
  3198. "imm32.dll.ImmIsIME",
  3199. "comctl32.dll.HIMAGELIST_QueryInterface",
  3200. "comctl32.dll.DrawShadowText",
  3201. "comctl32.dll.DrawSizeBox",
  3202. "comctl32.dll.DrawScrollBar",
  3203. "comctl32.dll.SizeBoxHwnd",
  3204. "comctl32.dll.ScrollBar_MouseMove",
  3205. "comctl32.dll.ScrollBar_Menu",
  3206. "comctl32.dll.HandleScrollCmd",
  3207. "comctl32.dll.DetachScrollBars",
  3208. "comctl32.dll.AttachScrollBars",
  3209. "comctl32.dll.CCSetScrollInfo",
  3210. "comctl32.dll.CCGetScrollInfo",
  3211. "comctl32.dll.CCEnableScrollBar",
  3212. "comctl32.dll.QuerySystemGestureStatus",
  3213. "uxtheme.dll.#49",
  3214. "shell32.dll.#66",
  3215. "ole32.dll.CoTaskMemFree",
  3216. "kernel32.dll.GetVersionExW",
  3217. "kernel32.dll.FindResourceW",
  3218. "kernel32.dll.SizeofResource",
  3219. "kernel32.dll.LoadResource",
  3220. "kernel32.dll.LockResource",
  3221. "crypt32.dll.CryptStringToBinaryA",
  3222. "kernel32.dll.VirtualAlloc",
  3223. "advapi32.dll.CryptAcquireContextW",
  3224. "advapi32.dll.CryptCreateHash",
  3225. "advapi32.dll.CryptDecrypt",
  3226. "advapi32.dll.CryptDeriveKey",
  3227. "advapi32.dll.CryptDestroyHash",
  3228. "advapi32.dll.CryptDestroyKey",
  3229. "advapi32.dll.CryptHashData",
  3230. "advapi32.dll.CryptReleaseContext",
  3231. "user32.dll.MessageBoxA",
  3232. "ole32.dll.CoInitializeEx",
  3233. "ole32.dll.CoCreateInstance",
  3234. "kernel32.dll.CreateMutexW",
  3235. "apphelp.dll.ApphelpCheckRunAppEx",
  3236. "apphelp.dll.ApphelpQueryModuleDataEx",
  3237. "apphelp.dll.ApphelpParseModuleData",
  3238. "apphelp.dll.ApphelpCreateAppcompatData",
  3239. "apphelp.dll.SdbInitDatabaseEx",
  3240. "apphelp.dll.SdbReleaseDatabase",
  3241. "apphelp.dll.SdbUnpackAppCompatData",
  3242. "apphelp.dll.SdbQueryContext",
  3243. "kernel32.dll.VirtualFree",
  3244. "kernel32.dll.GetProcessId",
  3245. "advapi32.dll.RegOpenKeyExW",
  3246. "advapi32.dll.RegQueryInfoKeyW",
  3247. "advapi32.dll.RegEnumKeyExW",
  3248. "advapi32.dll.RegEnumValueW",
  3249. "advapi32.dll.RegCloseKey",
  3250. "advapi32.dll.RegQueryValueExW",
  3251. "kernel32.dll.QueryActCtxW",
  3252. "shlwapi.dll.UrlIsW",
  3253. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  3254. "kernel32.dll.IsProcessorFeaturePresent",
  3255. "msvcrt.dll._set_error_mode",
  3256. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  3257. "kernel32.dll.FindActCtxSectionStringW",
  3258. "kernel32.dll.GetSystemWindowsDirectoryW",
  3259. "mscoree.dll.GetProcessExecutableHeap",
  3260. "mscorwks.dll._CorExeMain",
  3261. "mscorwks.dll.GetCLRFunction",
  3262. "advapi32.dll.RegisterTraceGuidsW",
  3263. "advapi32.dll.UnregisterTraceGuids",
  3264. "advapi32.dll.GetTraceLoggerHandle",
  3265. "advapi32.dll.GetTraceEnableLevel",
  3266. "advapi32.dll.GetTraceEnableFlags",
  3267. "advapi32.dll.TraceEvent",
  3268. "mscoree.dll.IEE",
  3269. "mscorwks.dll.IEE",
  3270. "mscoree.dll.GetStartupFlags",
  3271. "mscoree.dll.GetHostConfigurationFile",
  3272. "mscoree.dll.GetCORSystemDirectory",
  3273. "ntdll.dll.RtlUnwind",
  3274. "kernel32.dll.IsWow64Process",
  3275. "advapi32.dll.AllocateAndInitializeSid",
  3276. "advapi32.dll.OpenProcessToken",
  3277. "advapi32.dll.GetTokenInformation",
  3278. "advapi32.dll.InitializeAcl",
  3279. "advapi32.dll.AddAccessAllowedAce",
  3280. "advapi32.dll.FreeSid",
  3281. "kernel32.dll.AddVectoredContinueHandler",
  3282. "kernel32.dll.RemoveVectoredContinueHandler",
  3283. "advapi32.dll.ConvertSidToStringSidW",
  3284. "shell32.dll.SHGetFolderPathW",
  3285. "kernel32.dll.GetWriteWatch",
  3286. "kernel32.dll.ResetWriteWatch",
  3287. "kernel32.dll.CreateMemoryResourceNotification",
  3288. "kernel32.dll.QueryMemoryResourceNotification",
  3289. "ole32.dll.CoGetContextToken",
  3290. "kernel32.dll.GetFullPathNameW",
  3291. "advapi32.dll.CryptAcquireContextA",
  3292. "advapi32.dll.CryptGetHashParam",
  3293. "advapi32.dll.CryptImportKey",
  3294. "advapi32.dll.CryptExportKey",
  3295. "advapi32.dll.CryptGenKey",
  3296. "advapi32.dll.CryptGetKeyParam",
  3297. "advapi32.dll.CryptVerifySignatureA",
  3298. "advapi32.dll.CryptSignHashA",
  3299. "advapi32.dll.CryptGetProvParam",
  3300. "advapi32.dll.CryptGetUserKey",
  3301. "advapi32.dll.CryptEnumProvidersA",
  3302. "mscoree.dll.GetMetaDataInternalInterface",
  3303. "mscorwks.dll.GetMetaDataInternalInterface",
  3304. "cryptsp.dll.CryptAcquireContextA",
  3305. "cryptsp.dll.CryptImportKey",
  3306. "cryptsp.dll.CryptCreateHash",
  3307. "cryptsp.dll.CryptHashData",
  3308. "cryptsp.dll.CryptVerifySignatureA",
  3309. "cryptsp.dll.CryptDestroyHash",
  3310. "cryptsp.dll.CryptDestroyKey",
  3311. "mscorjit.dll.getJit",
  3312. "kernel32.dll.lstrlen",
  3313. "kernel32.dll.lstrlenW",
  3314. "kernel32.dll.GetUserDefaultUILanguage",
  3315. "kernel32.dll.SetErrorMode",
  3316. "kernel32.dll.GetFileAttributesExW",
  3317. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  3318. "kernel32.dll.GetEnvironmentVariableW",
  3319. "cryptsp.dll.CryptAcquireContextW",
  3320. "ole32.dll.CreateBindCtx",
  3321. "ole32.dll.CoGetObjectContext",
  3322. "sechost.dll.LookupAccountNameLocalW",
  3323. "advapi32.dll.LookupAccountSidW",
  3324. "sechost.dll.LookupAccountSidLocalW",
  3325. "cryptsp.dll.CryptGenRandom",
  3326. "ole32.dll.NdrOleInitializeExtension",
  3327. "ole32.dll.CoGetClassObject",
  3328. "ole32.dll.CoGetMarshalSizeMax",
  3329. "ole32.dll.CoMarshalInterface",
  3330. "ole32.dll.CoUnmarshalInterface",
  3331. "ole32.dll.StringFromIID",
  3332. "ole32.dll.CoGetPSClsid",
  3333. "ole32.dll.CoTaskMemAlloc",
  3334. "ole32.dll.CoReleaseMarshalData",
  3335. "ole32.dll.DcomChannelSetHResult",
  3336. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  3337. "ole32.dll.MkParseDisplayName",
  3338. "oleaut32.dll.#2",
  3339. "oleaut32.dll.#6",
  3340. "kernel32.dll.GetThreadPreferredUILanguages",
  3341. "kernel32.dll.SetThreadPreferredUILanguages",
  3342. "kernel32.dll.LocaleNameToLCID",
  3343. "kernel32.dll.LCIDToLocaleName",
  3344. "kernel32.dll.GetSystemDefaultLocaleName",
  3345. "ole32.dll.BindMoniker",
  3346. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  3347. "advapi32.dll.RegOpenKeyW",
  3348. "advapi32.dll.RegEnumKeyW",
  3349. "advapi32.dll.RegQueryValueW",
  3350. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  3351. "sxs.dll.SxsLookupClrGuid",
  3352. "kernel32.dll.ReleaseActCtx",
  3353. "oleaut32.dll.#9",
  3354. "oleaut32.dll.#4",
  3355. "oleaut32.dll.#283",
  3356. "oleaut32.dll.#284",
  3357. "mscoree.dll.GetTokenForVTableEntry",
  3358. "mscoree.dll.SetTargetForVTableEntry",
  3359. "mscoree.dll.GetTargetForVTableEntry",
  3360. "kernel32.dll.GetLastError",
  3361. "kernel32.dll.LocalAlloc",
  3362. "oleaut32.dll.VariantInit",
  3363. "oleaut32.dll.VariantClear",
  3364. "oleaut32.dll.#7",
  3365. "kernel32.dll.CreateEventW",
  3366. "kernel32.dll.CloseHandle",
  3367. "kernel32.dll.SwitchToThread",
  3368. "kernel32.dll.SetEvent",
  3369. "ole32.dll.CoWaitForMultipleHandles",
  3370. "ole32.dll.IIDFromString",
  3371. "kernel32.dll.LoadLibraryA",
  3372. "kernel32.dll.GetProcAddress",
  3373. "wminet_utils.dll.ResetSecurity",
  3374. "wminet_utils.dll.SetSecurity",
  3375. "wminet_utils.dll.BlessIWbemServices",
  3376. "wminet_utils.dll.BlessIWbemServicesObject",
  3377. "wminet_utils.dll.GetPropertyHandle",
  3378. "wminet_utils.dll.WritePropertyValue",
  3379. "wminet_utils.dll.Clone",
  3380. "wminet_utils.dll.VerifyClientKey",
  3381. "wminet_utils.dll.GetQualifierSet",
  3382. "wminet_utils.dll.Get",
  3383. "wminet_utils.dll.Put",
  3384. "wminet_utils.dll.Delete",
  3385. "wminet_utils.dll.GetNames",
  3386. "wminet_utils.dll.BeginEnumeration",
  3387. "wminet_utils.dll.Next",
  3388. "wminet_utils.dll.EndEnumeration",
  3389. "wminet_utils.dll.GetPropertyQualifierSet",
  3390. "wminet_utils.dll.GetObjectText",
  3391. "wminet_utils.dll.SpawnDerivedClass",
  3392. "wminet_utils.dll.SpawnInstance",
  3393. "wminet_utils.dll.CompareTo",
  3394. "wminet_utils.dll.GetPropertyOrigin",
  3395. "wminet_utils.dll.InheritsFrom",
  3396. "wminet_utils.dll.GetMethod",
  3397. "wminet_utils.dll.PutMethod",
  3398. "wminet_utils.dll.DeleteMethod",
  3399. "wminet_utils.dll.BeginMethodEnumeration",
  3400. "wminet_utils.dll.NextMethod",
  3401. "wminet_utils.dll.EndMethodEnumeration",
  3402. "wminet_utils.dll.GetMethodQualifierSet",
  3403. "wminet_utils.dll.GetMethodOrigin",
  3404. "wminet_utils.dll.QualifierSet_Get",
  3405. "wminet_utils.dll.QualifierSet_Put",
  3406. "wminet_utils.dll.QualifierSet_Delete",
  3407. "wminet_utils.dll.QualifierSet_GetNames",
  3408. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  3409. "wminet_utils.dll.QualifierSet_Next",
  3410. "wminet_utils.dll.QualifierSet_EndEnumeration",
  3411. "wminet_utils.dll.GetCurrentApartmentType",
  3412. "wminet_utils.dll.GetDemultiplexedStub",
  3413. "wminet_utils.dll.CreateInstanceEnumWmi",
  3414. "wminet_utils.dll.CreateClassEnumWmi",
  3415. "wminet_utils.dll.ExecQueryWmi",
  3416. "wminet_utils.dll.ExecNotificationQueryWmi",
  3417. "wminet_utils.dll.PutInstanceWmi",
  3418. "wminet_utils.dll.PutClassWmi",
  3419. "wminet_utils.dll.CloneEnumWbemClassObject",
  3420. "wminet_utils.dll.ConnectServerWmi",
  3421. "ole32.dll.CoUninitialize",
  3422. "oleaut32.dll.#500",
  3423. "oleaut32.dll.SysStringLen",
  3424. "kernel32.dll.RtlZeroMemory",
  3425. "kernel32.dll.RegOpenKeyExW",
  3426. "advapi32.dll.GetUserNameW",
  3427. "kernel32.dll.GetComputerNameW",
  3428. "kernel32.dll.GetModuleHandleW",
  3429. "user32.dll.DefWindowProcW",
  3430. "gdi32.dll.GetStockObject",
  3431. "user32.dll.RegisterClassW",
  3432. "user32.dll.CreateWindowExW",
  3433. "user32.dll.SetWindowLongW",
  3434. "user32.dll.GetWindowLongW",
  3435. "kernel32.dll.GetCurrentProcess",
  3436. "kernel32.dll.GetCurrentThread",
  3437. "kernel32.dll.DuplicateHandle",
  3438. "kernel32.dll.GetCurrentThreadId",
  3439. "user32.dll.CallWindowProcW",
  3440. "user32.dll.RegisterWindowMessageW",
  3441. "kernel32.dll.GetCurrentProcessId",
  3442. "advapi32.dll.LookupPrivilegeValueW",
  3443. "advapi32.dll.AdjustTokenPrivileges",
  3444. "ntdll.dll.NtQuerySystemInformation",
  3445. "kernel32.dll.CreateIoCompletionPort",
  3446. "kernel32.dll.PostQueuedCompletionStatus",
  3447. "ntdll.dll.NtQueryInformationThread",
  3448. "ntdll.dll.NtGetCurrentProcessorNumber",
  3449. "shfolder.dll.SHGetFolderPathW",
  3450. "kernel32.dll.FindFirstFileW",
  3451. "kernel32.dll.FindClose",
  3452. "kernel32.dll.FindNextFileW",
  3453. "kernel32.dll.CreateFileW",
  3454. "kernel32.dll.GetFileType",
  3455. "kernel32.dll.GetACP",
  3456. "kernel32.dll.UnmapViewOfFile",
  3457. "kernel32.dll.GetFileSize",
  3458. "kernel32.dll.ReadFile",
  3459. "oleaut32.dll.#204",
  3460. "oleaut32.dll.#203",
  3461. "culture.dll.ConvertLangIdToCultureName",
  3462. "mlang.dll.#112",
  3463. "wininet.dll.FindFirstUrlCacheEntryA",
  3464. "kernel32.dll.SetFileInformationByHandle",
  3465. "urlmon.dll.CreateUri",
  3466. "kernel32.dll.InitializeSRWLock",
  3467. "kernel32.dll.AcquireSRWLockExclusive",
  3468. "kernel32.dll.AcquireSRWLockShared",
  3469. "kernel32.dll.ReleaseSRWLockExclusive",
  3470. "kernel32.dll.ReleaseSRWLockShared",
  3471. "wininet.dll.FindNextUrlCacheEntryA",
  3472. "urlmon.dll.CreateIUriBuilder",
  3473. "urlmon.dll.IntlPercentEncodeNormalize",
  3474. "wininet.dll.FindCloseUrlCache",
  3475. "cryptsp.dll.CryptGetHashParam",
  3476. "cryptsp.dll.CryptReleaseContext",
  3477. "vaultcli.dll.VaultEnumerateVaults",
  3478. "kernel32.dll.GetSystemTimeAsFileTime",
  3479. "user32.dll.GetLastInputInfo",
  3480. "ole32.dll.CLSIDFromProgIDEx",
  3481. "oleaut32.dll.#201",
  3482. "user32.dll.GetSystemMetrics",
  3483. "user32.dll.GetClientRect",
  3484. "user32.dll.GetWindowRect",
  3485. "user32.dll.GetParent",
  3486. "ole32.dll.OleInitialize",
  3487. "ole32.dll.CoRegisterMessageFilter",
  3488. "user32.dll.PeekMessageW",
  3489. "user32.dll.WaitMessage",
  3490. "mscoree.dll.ND_RI2",
  3491. "rasapi32.dll.RasEnumConnectionsW",
  3492. "rtutils.dll.TraceRegisterExA",
  3493. "rtutils.dll.TracePrintfExA",
  3494. "sechost.dll.OpenSCManagerW",
  3495. "sechost.dll.OpenServiceW",
  3496. "sechost.dll.QueryServiceStatus",
  3497. "sechost.dll.CloseServiceHandle",
  3498. "ws2_32.dll.WSAStartup",
  3499. "ws2_32.dll.WSASocketW",
  3500. "ws2_32.dll.setsockopt",
  3501. "ws2_32.dll.WSAEventSelect",
  3502. "ws2_32.dll.ioctlsocket",
  3503. "ws2_32.dll.closesocket",
  3504. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  3505. "kernel32.dll.LocalFree",
  3506. "kernel32.dll.CreateFileMappingW",
  3507. "kernel32.dll.MapViewOfFile",
  3508. "kernel32.dll.VirtualQuery",
  3509. "kernel32.dll.ReleaseMutex",
  3510. "advapi32.dll.CreateWellKnownSid",
  3511. "kernel32.dll.WaitForSingleObject",
  3512. "kernel32.dll.OpenMutexW",
  3513. "kernel32.dll.OpenProcess",
  3514. "kernel32.dll.GetProcessTimes",
  3515. "ws2_32.dll.WSAIoctl",
  3516. "kernel32.dll.FormatMessageW",
  3517. "rasapi32.dll.RasConnectionNotificationW",
  3518. "advapi32.dll.RegOpenCurrentUser",
  3519. "advapi32.dll.RegNotifyChangeKeyValue",
  3520. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  3521. "kernel32.dll.ResetEvent",
  3522. "iphlpapi.dll.GetNetworkParams",
  3523. "dnsapi.dll.DnsQueryConfig",
  3524. "iphlpapi.dll.GetAdaptersAddresses",
  3525. "iphlpapi.dll.GetIpInterfaceEntry",
  3526. "iphlpapi.dll.GetBestInterfaceEx",
  3527. "ws2_32.dll.inet_addr",
  3528. "ws2_32.dll.getaddrinfo",
  3529. "ws2_32.dll.freeaddrinfo",
  3530. "sechost.dll.NotifyServiceStatusChangeA",
  3531. "ws2_32.dll.WSAConnect",
  3532. "ws2_32.dll.send",
  3533. "ws2_32.dll.recv",
  3534. "ws2_32.dll.shutdown",
  3535. "advapi32.dll.RegisterEventSourceW",
  3536. "advapi32.dll.ReportEventW",
  3537. "advapi32.dll.DeregisterEventSource",
  3538. "vssapi.dll.CreateWriter",
  3539. "advapi32.dll.LookupAccountNameW",
  3540. "samcli.dll.NetLocalGroupGetMembers",
  3541. "samlib.dll.SamConnect",
  3542. "rpcrt4.dll.NdrClientCall3",
  3543. "rpcrt4.dll.RpcStringBindingComposeW",
  3544. "rpcrt4.dll.RpcBindingFromStringBindingW",
  3545. "rpcrt4.dll.RpcStringFreeW",
  3546. "rpcrt4.dll.RpcBindingFree",
  3547. "samlib.dll.SamOpenDomain",
  3548. "samlib.dll.SamLookupNamesInDomain",
  3549. "samlib.dll.SamOpenAlias",
  3550. "samlib.dll.SamFreeMemory",
  3551. "samlib.dll.SamCloseHandle",
  3552. "samlib.dll.SamGetMembersInAlias",
  3553. "netutils.dll.NetApiBufferFree",
  3554. "ole32.dll.CoCreateGuid",
  3555. "ole32.dll.StringFromCLSID",
  3556. "propsys.dll.VariantToPropVariant",
  3557. "wbemcore.dll.Reinitialize",
  3558. "wbemsvc.dll.DllGetClassObject",
  3559. "wbemsvc.dll.DllCanUnloadNow",
  3560. "authz.dll.AuthzInitializeContextFromToken",
  3561. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  3562. "authz.dll.AuthzAccessCheck",
  3563. "authz.dll.AuthzFreeAuditEvent",
  3564. "authz.dll.AuthzFreeContext",
  3565. "authz.dll.AuthzInitializeResourceManager",
  3566. "authz.dll.AuthzFreeResourceManager",
  3567. "rpcrt4.dll.RpcBindingCreateW",
  3568. "rpcrt4.dll.RpcBindingBind",
  3569. "rpcrt4.dll.I_RpcMapWin32Status",
  3570. "advapi32.dll.EventRegister",
  3571. "advapi32.dll.EventUnregister",
  3572. "advapi32.dll.EventWrite",
  3573. "kernel32.dll.RegCloseKey",
  3574. "kernel32.dll.RegSetValueExW",
  3575. "kernel32.dll.RegQueryValueExW",
  3576. "wmisvc.dll.IsImproperShutdownDetected",
  3577. "wevtapi.dll.EvtRender",
  3578. "wevtapi.dll.EvtNext",
  3579. "wevtapi.dll.EvtClose",
  3580. "wevtapi.dll.EvtQuery",
  3581. "wevtapi.dll.EvtCreateRenderContext",
  3582. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  3583. "rpcrt4.dll.RpcBindingSetOption",
  3584. "ole32.dll.CoCreateFreeThreadedMarshaler",
  3585. "ole32.dll.CreateStreamOnHGlobal",
  3586. "advapi32.dll.RegCreateKeyExW",
  3587. "advapi32.dll.RegSetValueExW",
  3588. "kernelbase.dll.InitializeAcl",
  3589. "kernelbase.dll.AddAce",
  3590. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  3591. "kernel32.dll.IsThreadAFiber",
  3592. "kernel32.dll.OpenProcessToken",
  3593. "kernelbase.dll.GetTokenInformation",
  3594. "kernelbase.dll.DuplicateTokenEx",
  3595. "kernelbase.dll.AdjustTokenPrivileges",
  3596. "kernel32.dll.SetThreadToken",
  3597. "kernelbase.dll.AllocateAndInitializeSid",
  3598. "kernelbase.dll.CheckTokenMembership",
  3599. "ole32.dll.CLSIDFromString",
  3600. "oleaut32.dll.#285",
  3601. "oleaut32.dll.#12",
  3602. "oleaut32.dll.#286",
  3603. "oleaut32.dll.#17",
  3604. "oleaut32.dll.#20",
  3605. "oleaut32.dll.#19",
  3606. "oleaut32.dll.#25",
  3607. "authz.dll.AuthzInitializeContextFromSid",
  3608. "ole32.dll.CoRevertToSelf",
  3609. "advapi32.dll.LogonUserExExW",
  3610. "sspicli.dll.LogonUserExExW",
  3611. "ole32.dll.CoGetCallContext",
  3612. "ole32.dll.CoImpersonateClient",
  3613. "advapi32.dll.OpenThreadToken",
  3614. "oleaut32.dll.#8",
  3615. "ole32.dll.CoSwitchCallContext",
  3616. "oleaut32.dll.#287",
  3617. "oleaut32.dll.#288",
  3618. "oleaut32.dll.#289",
  3619. "advapi32.dll.WmiMofEnumerateResourcesW",
  3620. "advapi32.dll.WmiFreeBuffer",
  3621. "ntmarta.dll.GetMartaExtensionInterface",
  3622. "fastprox.dll.DllGetClassObject",
  3623. "fastprox.dll.DllCanUnloadNow",
  3624. "oleaut32.dll.#290",
  3625. "wmi.dll.WmiQueryAllDataW",
  3626. "wmi.dll.WmiQuerySingleInstanceW",
  3627. "wmi.dll.WmiSetSingleItemW",
  3628. "wmi.dll.WmiSetSingleInstanceW",
  3629. "wmi.dll.WmiExecuteMethodW",
  3630. "wmi.dll.WmiNotificationRegistrationW",
  3631. "wmi.dll.WmiMofEnumerateResourcesW",
  3632. "wmi.dll.WmiFileHandleToInstanceNameW",
  3633. "wmi.dll.WmiDevInstToInstanceNameW",
  3634. "wmi.dll.WmiQueryGuidInformation",
  3635. "wmi.dll.WmiOpenBlock",
  3636. "wmi.dll.WmiCloseBlock",
  3637. "wmi.dll.WmiFreeBuffer",
  3638. "wmi.dll.WmiEnumerateGuids",
  3639. "advapi32.dll.InitiateSystemShutdownExW",
  3640. "lpk.dll.LpkEditControl",
  3641. "comctl32.dll.InitCommonControlsEx",
  3642. "kernel32.dll.HeapSetInformation",
  3643. "advapi32.dll.CheckTokenMembership",
  3644. "ole32.dll.CoInitializeSecurity",
  3645. "kernel32.dll.CreateWaitableTimerW",
  3646. "kernel32.dll.SetWaitableTimer",
  3647. "ole32.dll.CLSIDFromOle1Class",
  3648. "clbcatq.dll.GetCatalogObject",
  3649. "clbcatq.dll.GetCatalogObject2",
  3650. "msi.dll.QueryInstanceCount",
  3651. "kernel32.dll.CancelWaitableTimer",
  3652. "msi.dll.DllGetClassObject",
  3653. "msi.dll.DllCanUnloadNow",
  3654. "rpcrt4.dll.I_RpcBindingInqLocalClientPID",
  3655. "userenv.dll.CreateEnvironmentBlock",
  3656. "userenv.dll.DestroyEnvironmentBlock",
  3657. "ntdll.dll.WinSqmIsOptedIn",
  3658. "kernel32.dll.WTSGetActiveConsoleSessionId",
  3659. "ole32.dll.CoInitialize",
  3660. "netapi32.dll.NetGetJoinInformation",
  3661. "netapi32.dll.NetApiBufferFree",
  3662. "ole32.dll.StgOpenStorage",
  3663. "ole32.dll.CoGetMalloc",
  3664. "advapi32.dll.SaferCreateLevel",
  3665. "advapi32.dll.SaferCloseLevel",
  3666. "apphelp.dll.SdbInitDatabase",
  3667. "apphelp.dll.SdbFindFirstMsiPackage_Str",
  3668. "version.dll.GetFileVersionInfoSizeW",
  3669. "version.dll.GetFileVersionInfoW",
  3670. "version.dll.VerQueryValueW",
  3671. "kernel32.dll.SetThreadExecutionState",
  3672. "sfc.dll.SfcIsKeyProtected",
  3673. "kernel32.dll.InitOnceExecuteOnce",
  3674. "kernel32.dll.CreateSemaphoreW",
  3675. "kernel32.dll.GetFileInformationByHandleEx",
  3676. "kernel32.dll.InitializeConditionVariable",
  3677. "kernel32.dll.WakeConditionVariable",
  3678. "kernel32.dll.WakeAllConditionVariable",
  3679. "kernel32.dll.SleepConditionVariableCS",
  3680. "kernel32.dll.TryAcquireSRWLockExclusive",
  3681. "kernel32.dll.SleepConditionVariableSRW",
  3682. "kernel32.dll.CreateThreadpoolWork",
  3683. "kernel32.dll.SubmitThreadpoolWork",
  3684. "kernel32.dll.CloseThreadpoolWork",
  3685. "goopdate.dll.DllEntry",
  3686. "kernel32.dll.RtlCaptureStackBackTrace",
  3687. "wkscli.dll.NetWkstaGetInfo",
  3688. "rpcrt4.dll.UuidFromStringW",
  3689. "radarrs.dll.WdiDiagnosticModuleMain",
  3690. "radarrs.dll.WdiHandleInstance",
  3691. "radarrs.dll.WdiGetDiagnosticModuleInterfaceVersion",
  3692. "advapi32.dll.RegGetValueW",
  3693. "advapi32.dll.DuplicateToken",
  3694. "psapi.dll.EnumProcesses",
  3695. "psapi.dll.EnumProcessModules",
  3696. "psapi.dll.GetModuleBaseNameW",
  3697. "ntdll.dll.EtwUnregisterTraceGuids",
  3698. "wersvc.dll.ServiceMain",
  3699. "wersvc.dll.SvchostPushServiceGlobals",
  3700. "advapi32.dll.SetThreadToken",
  3701. "rpcrt4.dll.NdrAsyncClientCall",
  3702. "rpcrt4.dll.RpcAsyncCompleteCall",
  3703. "ws2_32.dll.GetAddrInfoW",
  3704. "ws2_32.dll.#2",
  3705. "ws2_32.dll.#21",
  3706. "ws2_32.dll.#9",
  3707. "ws2_32.dll.FreeAddrInfoW",
  3708. "ws2_32.dll.#6",
  3709. "ws2_32.dll.#5",
  3710. "schannel.dll.SpUserModeInitialize",
  3711. "ws2_32.dll.WSASend",
  3712. "ws2_32.dll.WSARecv",
  3713. "advapi32.dll.RevertToSelf",
  3714. "secur32.dll.FreeContextBuffer",
  3715. "ncrypt.dll.SslOpenProvider",
  3716. "ncrypt.dll.GetSChannelInterface",
  3717. "bcryptprimitives.dll.GetHashInterface",
  3718. "ncrypt.dll.SslIncrementProviderReferenceCount",
  3719. "ncrypt.dll.SslImportKey",
  3720. "bcryptprimitives.dll.GetCipherInterface",
  3721. "ncrypt.dll.SslLookupCipherSuiteInfo",
  3722. "user32.dll.LoadStringW",
  3723. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  3724. "ncrypt.dll.BCryptGetProperty",
  3725. "ncrypt.dll.BCryptCreateHash",
  3726. "ncrypt.dll.BCryptHashData",
  3727. "ncrypt.dll.BCryptFinishHash",
  3728. "ncrypt.dll.BCryptDestroyHash",
  3729. "crypt32.dll.CertGetCertificateChain",
  3730. "userenv.dll.GetUserProfileDirectoryW",
  3731. "sechost.dll.ConvertSidToStringSidW",
  3732. "sechost.dll.ConvertStringSidToSidW",
  3733. "userenv.dll.RegisterGPNotification",
  3734. "gpapi.dll.RegisterGPNotificationInternal",
  3735. "sechost.dll.QueryServiceConfigW",
  3736. "winsta.dll.WinStationRegisterNotificationEvent",
  3737. "rpcrt4.dll.RpcAsyncInitializeHandle",
  3738. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  3739. "ncrypt.dll.BCryptImportKeyPair",
  3740. "ncrypt.dll.BCryptVerifySignature",
  3741. "ncrypt.dll.BCryptDestroyKey",
  3742. "crypt32.dll.CertVerifyCertificateChainPolicy",
  3743. "crypt32.dll.CertFreeCertificateChain",
  3744. "crypt32.dll.CertDuplicateCertificateContext",
  3745. "ncrypt.dll.SslEncryptPacket",
  3746. "ncrypt.dll.SslDecryptPacket",
  3747. "crypt32.dll.CertFreeCertificateContext",
  3748. "ncrypt.dll.SslFreeObject"
  3749. ]
  3750.  
  3751. [*] Static Analysis: {
  3752. "pe": {
  3753. "peid_signatures": null,
  3754. "imports": [
  3755. {
  3756. "imports": [
  3757. {
  3758. "name": "WSACleanup",
  3759. "address": "0x48f7c8"
  3760. },
  3761. {
  3762. "name": "socket",
  3763. "address": "0x48f7cc"
  3764. },
  3765. {
  3766. "name": "inet_ntoa",
  3767. "address": "0x48f7d0"
  3768. },
  3769. {
  3770. "name": "setsockopt",
  3771. "address": "0x48f7d4"
  3772. },
  3773. {
  3774. "name": "ntohs",
  3775. "address": "0x48f7d8"
  3776. },
  3777. {
  3778. "name": "recvfrom",
  3779. "address": "0x48f7dc"
  3780. },
  3781. {
  3782. "name": "ioctlsocket",
  3783. "address": "0x48f7e0"
  3784. },
  3785. {
  3786. "name": "htons",
  3787. "address": "0x48f7e4"
  3788. },
  3789. {
  3790. "name": "WSAStartup",
  3791. "address": "0x48f7e8"
  3792. },
  3793. {
  3794. "name": "__WSAFDIsSet",
  3795. "address": "0x48f7ec"
  3796. },
  3797. {
  3798. "name": "select",
  3799. "address": "0x48f7f0"
  3800. },
  3801. {
  3802. "name": "accept",
  3803. "address": "0x48f7f4"
  3804. },
  3805. {
  3806. "name": "listen",
  3807. "address": "0x48f7f8"
  3808. },
  3809. {
  3810. "name": "bind",
  3811. "address": "0x48f7fc"
  3812. },
  3813. {
  3814. "name": "closesocket",
  3815. "address": "0x48f800"
  3816. },
  3817. {
  3818. "name": "WSAGetLastError",
  3819. "address": "0x48f804"
  3820. },
  3821. {
  3822. "name": "recv",
  3823. "address": "0x48f808"
  3824. },
  3825. {
  3826. "name": "sendto",
  3827. "address": "0x48f80c"
  3828. },
  3829. {
  3830. "name": "send",
  3831. "address": "0x48f810"
  3832. },
  3833. {
  3834. "name": "inet_addr",
  3835. "address": "0x48f814"
  3836. },
  3837. {
  3838. "name": "gethostbyname",
  3839. "address": "0x48f818"
  3840. },
  3841. {
  3842. "name": "gethostname",
  3843. "address": "0x48f81c"
  3844. },
  3845. {
  3846. "name": "connect",
  3847. "address": "0x48f820"
  3848. }
  3849. ],
  3850. "dll": "WSOCK32.dll"
  3851. },
  3852. {
  3853. "imports": [
  3854. {
  3855. "name": "GetFileVersionInfoW",
  3856. "address": "0x48f76c"
  3857. },
  3858. {
  3859. "name": "GetFileVersionInfoSizeW",
  3860. "address": "0x48f770"
  3861. },
  3862. {
  3863. "name": "VerQueryValueW",
  3864. "address": "0x48f774"
  3865. }
  3866. ],
  3867. "dll": "VERSION.dll"
  3868. },
  3869. {
  3870. "imports": [
  3871. {
  3872. "name": "timeGetTime",
  3873. "address": "0x48f7b8"
  3874. },
  3875. {
  3876. "name": "waveOutSetVolume",
  3877. "address": "0x48f7bc"
  3878. },
  3879. {
  3880. "name": "mciSendStringW",
  3881. "address": "0x48f7c0"
  3882. }
  3883. ],
  3884. "dll": "WINMM.dll"
  3885. },
  3886. {
  3887. "imports": [
  3888. {
  3889. "name": "ImageList_ReplaceIcon",
  3890. "address": "0x48f088"
  3891. },
  3892. {
  3893. "name": "ImageList_Destroy",
  3894. "address": "0x48f08c"
  3895. },
  3896. {
  3897. "name": "ImageList_Remove",
  3898. "address": "0x48f090"
  3899. },
  3900. {
  3901. "name": "ImageList_SetDragCursorImage",
  3902. "address": "0x48f094"
  3903. },
  3904. {
  3905. "name": "ImageList_BeginDrag",
  3906. "address": "0x48f098"
  3907. },
  3908. {
  3909. "name": "ImageList_DragEnter",
  3910. "address": "0x48f09c"
  3911. },
  3912. {
  3913. "name": "ImageList_DragLeave",
  3914. "address": "0x48f0a0"
  3915. },
  3916. {
  3917. "name": "ImageList_EndDrag",
  3918. "address": "0x48f0a4"
  3919. },
  3920. {
  3921. "name": "ImageList_DragMove",
  3922. "address": "0x48f0a8"
  3923. },
  3924. {
  3925. "name": "InitCommonControlsEx",
  3926. "address": "0x48f0ac"
  3927. },
  3928. {
  3929. "name": "ImageList_Create",
  3930. "address": "0x48f0b0"
  3931. }
  3932. ],
  3933. "dll": "COMCTL32.dll"
  3934. },
  3935. {
  3936. "imports": [
  3937. {
  3938. "name": "WNetUseConnectionW",
  3939. "address": "0x48f3f8"
  3940. },
  3941. {
  3942. "name": "WNetCancelConnection2W",
  3943. "address": "0x48f3fc"
  3944. },
  3945. {
  3946. "name": "WNetGetConnectionW",
  3947. "address": "0x48f400"
  3948. },
  3949. {
  3950. "name": "WNetAddConnection2W",
  3951. "address": "0x48f404"
  3952. }
  3953. ],
  3954. "dll": "MPR.dll"
  3955. },
  3956. {
  3957. "imports": [
  3958. {
  3959. "name": "InternetQueryDataAvailable",
  3960. "address": "0x48f77c"
  3961. },
  3962. {
  3963. "name": "InternetCloseHandle",
  3964. "address": "0x48f780"
  3965. },
  3966. {
  3967. "name": "InternetOpenW",
  3968. "address": "0x48f784"
  3969. },
  3970. {
  3971. "name": "InternetSetOptionW",
  3972. "address": "0x48f788"
  3973. },
  3974. {
  3975. "name": "InternetCrackUrlW",
  3976. "address": "0x48f78c"
  3977. },
  3978. {
  3979. "name": "HttpQueryInfoW",
  3980. "address": "0x48f790"
  3981. },
  3982. {
  3983. "name": "InternetQueryOptionW",
  3984. "address": "0x48f794"
  3985. },
  3986. {
  3987. "name": "HttpOpenRequestW",
  3988. "address": "0x48f798"
  3989. },
  3990. {
  3991. "name": "HttpSendRequestW",
  3992. "address": "0x48f79c"
  3993. },
  3994. {
  3995. "name": "FtpOpenFileW",
  3996. "address": "0x48f7a0"
  3997. },
  3998. {
  3999. "name": "FtpGetFileSize",
  4000. "address": "0x48f7a4"
  4001. },
  4002. {
  4003. "name": "InternetOpenUrlW",
  4004. "address": "0x48f7a8"
  4005. },
  4006. {
  4007. "name": "InternetReadFile",
  4008. "address": "0x48f7ac"
  4009. },
  4010. {
  4011. "name": "InternetConnectW",
  4012. "address": "0x48f7b0"
  4013. }
  4014. ],
  4015. "dll": "WININET.dll"
  4016. },
  4017. {
  4018. "imports": [
  4019. {
  4020. "name": "GetProcessMemoryInfo",
  4021. "address": "0x48f484"
  4022. }
  4023. ],
  4024. "dll": "PSAPI.DLL"
  4025. },
  4026. {
  4027. "imports": [
  4028. {
  4029. "name": "IcmpCreateFile",
  4030. "address": "0x48f154"
  4031. },
  4032. {
  4033. "name": "IcmpCloseHandle",
  4034. "address": "0x48f158"
  4035. },
  4036. {
  4037. "name": "IcmpSendEcho",
  4038. "address": "0x48f15c"
  4039. }
  4040. ],
  4041. "dll": "IPHLPAPI.DLL"
  4042. },
  4043. {
  4044. "imports": [
  4045. {
  4046. "name": "DestroyEnvironmentBlock",
  4047. "address": "0x48f750"
  4048. },
  4049. {
  4050. "name": "UnloadUserProfile",
  4051. "address": "0x48f754"
  4052. },
  4053. {
  4054. "name": "CreateEnvironmentBlock",
  4055. "address": "0x48f758"
  4056. },
  4057. {
  4058. "name": "LoadUserProfileW",
  4059. "address": "0x48f75c"
  4060. }
  4061. ],
  4062. "dll": "USERENV.dll"
  4063. },
  4064. {
  4065. "imports": [
  4066. {
  4067. "name": "IsThemeActive",
  4068. "address": "0x48f764"
  4069. }
  4070. ],
  4071. "dll": "UxTheme.dll"
  4072. },
  4073. {
  4074. "imports": [
  4075. {
  4076. "name": "DuplicateHandle",
  4077. "address": "0x48f164"
  4078. },
  4079. {
  4080. "name": "CreateThread",
  4081. "address": "0x48f168"
  4082. },
  4083. {
  4084. "name": "WaitForSingleObject",
  4085. "address": "0x48f16c"
  4086. },
  4087. {
  4088. "name": "HeapAlloc",
  4089. "address": "0x48f170"
  4090. },
  4091. {
  4092. "name": "GetProcessHeap",
  4093. "address": "0x48f174"
  4094. },
  4095. {
  4096. "name": "HeapFree",
  4097. "address": "0x48f178"
  4098. },
  4099. {
  4100. "name": "Sleep",
  4101. "address": "0x48f17c"
  4102. },
  4103. {
  4104. "name": "GetCurrentThreadId",
  4105. "address": "0x48f180"
  4106. },
  4107. {
  4108. "name": "MultiByteToWideChar",
  4109. "address": "0x48f184"
  4110. },
  4111. {
  4112. "name": "MulDiv",
  4113. "address": "0x48f188"
  4114. },
  4115. {
  4116. "name": "GetVersionExW",
  4117. "address": "0x48f18c"
  4118. },
  4119. {
  4120. "name": "IsWow64Process",
  4121. "address": "0x48f190"
  4122. },
  4123. {
  4124. "name": "GetSystemInfo",
  4125. "address": "0x48f194"
  4126. },
  4127. {
  4128. "name": "FreeLibrary",
  4129. "address": "0x48f198"
  4130. },
  4131. {
  4132. "name": "LoadLibraryA",
  4133. "address": "0x48f19c"
  4134. },
  4135. {
  4136. "name": "GetProcAddress",
  4137. "address": "0x48f1a0"
  4138. },
  4139. {
  4140. "name": "SetErrorMode",
  4141. "address": "0x48f1a4"
  4142. },
  4143. {
  4144. "name": "GetModuleFileNameW",
  4145. "address": "0x48f1a8"
  4146. },
  4147. {
  4148. "name": "WideCharToMultiByte",
  4149. "address": "0x48f1ac"
  4150. },
  4151. {
  4152. "name": "lstrcpyW",
  4153. "address": "0x48f1b0"
  4154. },
  4155. {
  4156. "name": "lstrlenW",
  4157. "address": "0x48f1b4"
  4158. },
  4159. {
  4160. "name": "GetModuleHandleW",
  4161. "address": "0x48f1b8"
  4162. },
  4163. {
  4164. "name": "QueryPerformanceCounter",
  4165. "address": "0x48f1bc"
  4166. },
  4167. {
  4168. "name": "VirtualFreeEx",
  4169. "address": "0x48f1c0"
  4170. },
  4171. {
  4172. "name": "OpenProcess",
  4173. "address": "0x48f1c4"
  4174. },
  4175. {
  4176. "name": "VirtualAllocEx",
  4177. "address": "0x48f1c8"
  4178. },
  4179. {
  4180. "name": "WriteProcessMemory",
  4181. "address": "0x48f1cc"
  4182. },
  4183. {
  4184. "name": "ReadProcessMemory",
  4185. "address": "0x48f1d0"
  4186. },
  4187. {
  4188. "name": "CreateFileW",
  4189. "address": "0x48f1d4"
  4190. },
  4191. {
  4192. "name": "SetFilePointerEx",
  4193. "address": "0x48f1d8"
  4194. },
  4195. {
  4196. "name": "SetEndOfFile",
  4197. "address": "0x48f1dc"
  4198. },
  4199. {
  4200. "name": "ReadFile",
  4201. "address": "0x48f1e0"
  4202. },
  4203. {
  4204. "name": "WriteFile",
  4205. "address": "0x48f1e4"
  4206. },
  4207. {
  4208. "name": "FlushFileBuffers",
  4209. "address": "0x48f1e8"
  4210. },
  4211. {
  4212. "name": "TerminateProcess",
  4213. "address": "0x48f1ec"
  4214. },
  4215. {
  4216. "name": "CreateToolhelp32Snapshot",
  4217. "address": "0x48f1f0"
  4218. },
  4219. {
  4220. "name": "Process32FirstW",
  4221. "address": "0x48f1f4"
  4222. },
  4223. {
  4224. "name": "Process32NextW",
  4225. "address": "0x48f1f8"
  4226. },
  4227. {
  4228. "name": "SetFileTime",
  4229. "address": "0x48f1fc"
  4230. },
  4231. {
  4232. "name": "GetFileAttributesW",
  4233. "address": "0x48f200"
  4234. },
  4235. {
  4236. "name": "FindFirstFileW",
  4237. "address": "0x48f204"
  4238. },
  4239. {
  4240. "name": "SetCurrentDirectoryW",
  4241. "address": "0x48f208"
  4242. },
  4243. {
  4244. "name": "GetLongPathNameW",
  4245. "address": "0x48f20c"
  4246. },
  4247. {
  4248. "name": "GetShortPathNameW",
  4249. "address": "0x48f210"
  4250. },
  4251. {
  4252. "name": "DeleteFileW",
  4253. "address": "0x48f214"
  4254. },
  4255. {
  4256. "name": "FindNextFileW",
  4257. "address": "0x48f218"
  4258. },
  4259. {
  4260. "name": "CopyFileExW",
  4261. "address": "0x48f21c"
  4262. },
  4263. {
  4264. "name": "MoveFileW",
  4265. "address": "0x48f220"
  4266. },
  4267. {
  4268. "name": "CreateDirectoryW",
  4269. "address": "0x48f224"
  4270. },
  4271. {
  4272. "name": "RemoveDirectoryW",
  4273. "address": "0x48f228"
  4274. },
  4275. {
  4276. "name": "SetSystemPowerState",
  4277. "address": "0x48f22c"
  4278. },
  4279. {
  4280. "name": "QueryPerformanceFrequency",
  4281. "address": "0x48f230"
  4282. },
  4283. {
  4284. "name": "FindResourceW",
  4285. "address": "0x48f234"
  4286. },
  4287. {
  4288. "name": "LoadResource",
  4289. "address": "0x48f238"
  4290. },
  4291. {
  4292. "name": "LockResource",
  4293. "address": "0x48f23c"
  4294. },
  4295. {
  4296. "name": "SizeofResource",
  4297. "address": "0x48f240"
  4298. },
  4299. {
  4300. "name": "EnumResourceNamesW",
  4301. "address": "0x48f244"
  4302. },
  4303. {
  4304. "name": "OutputDebugStringW",
  4305. "address": "0x48f248"
  4306. },
  4307. {
  4308. "name": "GetTempPathW",
  4309. "address": "0x48f24c"
  4310. },
  4311. {
  4312. "name": "GetTempFileNameW",
  4313. "address": "0x48f250"
  4314. },
  4315. {
  4316. "name": "DeviceIoControl",
  4317. "address": "0x48f254"
  4318. },
  4319. {
  4320. "name": "GetLocalTime",
  4321. "address": "0x48f258"
  4322. },
  4323. {
  4324. "name": "CompareStringW",
  4325. "address": "0x48f25c"
  4326. },
  4327. {
  4328. "name": "GetCurrentProcess",
  4329. "address": "0x48f260"
  4330. },
  4331. {
  4332. "name": "EnterCriticalSection",
  4333. "address": "0x48f264"
  4334. },
  4335. {
  4336. "name": "LeaveCriticalSection",
  4337. "address": "0x48f268"
  4338. },
  4339. {
  4340. "name": "GetStdHandle",
  4341. "address": "0x48f26c"
  4342. },
  4343. {
  4344. "name": "CreatePipe",
  4345. "address": "0x48f270"
  4346. },
  4347. {
  4348. "name": "InterlockedExchange",
  4349. "address": "0x48f274"
  4350. },
  4351. {
  4352. "name": "TerminateThread",
  4353. "address": "0x48f278"
  4354. },
  4355. {
  4356. "name": "LoadLibraryExW",
  4357. "address": "0x48f27c"
  4358. },
  4359. {
  4360. "name": "FindResourceExW",
  4361. "address": "0x48f280"
  4362. },
  4363. {
  4364. "name": "CopyFileW",
  4365. "address": "0x48f284"
  4366. },
  4367. {
  4368. "name": "VirtualFree",
  4369. "address": "0x48f288"
  4370. },
  4371. {
  4372. "name": "FormatMessageW",
  4373. "address": "0x48f28c"
  4374. },
  4375. {
  4376. "name": "GetExitCodeProcess",
  4377. "address": "0x48f290"
  4378. },
  4379. {
  4380. "name": "GetPrivateProfileStringW",
  4381. "address": "0x48f294"
  4382. },
  4383. {
  4384. "name": "WritePrivateProfileStringW",
  4385. "address": "0x48f298"
  4386. },
  4387. {
  4388. "name": "GetPrivateProfileSectionW",
  4389. "address": "0x48f29c"
  4390. },
  4391. {
  4392. "name": "WritePrivateProfileSectionW",
  4393. "address": "0x48f2a0"
  4394. },
  4395. {
  4396. "name": "GetPrivateProfileSectionNamesW",
  4397. "address": "0x48f2a4"
  4398. },
  4399. {
  4400. "name": "FileTimeToLocalFileTime",
  4401. "address": "0x48f2a8"
  4402. },
  4403. {
  4404. "name": "FileTimeToSystemTime",
  4405. "address": "0x48f2ac"
  4406. },
  4407. {
  4408. "name": "SystemTimeToFileTime",
  4409. "address": "0x48f2b0"
  4410. },
  4411. {
  4412. "name": "LocalFileTimeToFileTime",
  4413. "address": "0x48f2b4"
  4414. },
  4415. {
  4416. "name": "GetDriveTypeW",
  4417. "address": "0x48f2b8"
  4418. },
  4419. {
  4420. "name": "GetDiskFreeSpaceExW",
  4421. "address": "0x48f2bc"
  4422. },
  4423. {
  4424. "name": "GetDiskFreeSpaceW",
  4425. "address": "0x48f2c0"
  4426. },
  4427. {
  4428. "name": "GetVolumeInformationW",
  4429. "address": "0x48f2c4"
  4430. },
  4431. {
  4432. "name": "SetVolumeLabelW",
  4433. "address": "0x48f2c8"
  4434. },
  4435. {
  4436. "name": "CreateHardLinkW",
  4437. "address": "0x48f2cc"
  4438. },
  4439. {
  4440. "name": "SetFileAttributesW",
  4441. "address": "0x48f2d0"
  4442. },
  4443. {
  4444. "name": "CreateEventW",
  4445. "address": "0x48f2d4"
  4446. },
  4447. {
  4448. "name": "SetEvent",
  4449. "address": "0x48f2d8"
  4450. },
  4451. {
  4452. "name": "GetEnvironmentVariableW",
  4453. "address": "0x48f2dc"
  4454. },
  4455. {
  4456. "name": "SetEnvironmentVariableW",
  4457. "address": "0x48f2e0"
  4458. },
  4459. {
  4460. "name": "GlobalLock",
  4461. "address": "0x48f2e4"
  4462. },
  4463. {
  4464. "name": "GlobalUnlock",
  4465. "address": "0x48f2e8"
  4466. },
  4467. {
  4468. "name": "GlobalAlloc",
  4469. "address": "0x48f2ec"
  4470. },
  4471. {
  4472. "name": "GetFileSize",
  4473. "address": "0x48f2f0"
  4474. },
  4475. {
  4476. "name": "GlobalFree",
  4477. "address": "0x48f2f4"
  4478. },
  4479. {
  4480. "name": "GlobalMemoryStatusEx",
  4481. "address": "0x48f2f8"
  4482. },
  4483. {
  4484. "name": "Beep",
  4485. "address": "0x48f2fc"
  4486. },
  4487. {
  4488. "name": "GetSystemDirectoryW",
  4489. "address": "0x48f300"
  4490. },
  4491. {
  4492. "name": "HeapReAlloc",
  4493. "address": "0x48f304"
  4494. },
  4495. {
  4496. "name": "HeapSize",
  4497. "address": "0x48f308"
  4498. },
  4499. {
  4500. "name": "GetComputerNameW",
  4501. "address": "0x48f30c"
  4502. },
  4503. {
  4504. "name": "GetWindowsDirectoryW",
  4505. "address": "0x48f310"
  4506. },
  4507. {
  4508. "name": "GetCurrentProcessId",
  4509. "address": "0x48f314"
  4510. },
  4511. {
  4512. "name": "GetProcessIoCounters",
  4513. "address": "0x48f318"
  4514. },
  4515. {
  4516. "name": "CreateProcessW",
  4517. "address": "0x48f31c"
  4518. },
  4519. {
  4520. "name": "GetProcessId",
  4521. "address": "0x48f320"
  4522. },
  4523. {
  4524. "name": "SetPriorityClass",
  4525. "address": "0x48f324"
  4526. },
  4527. {
  4528. "name": "LoadLibraryW",
  4529. "address": "0x48f328"
  4530. },
  4531. {
  4532. "name": "VirtualAlloc",
  4533. "address": "0x48f32c"
  4534. },
  4535. {
  4536. "name": "IsDebuggerPresent",
  4537. "address": "0x48f330"
  4538. },
  4539. {
  4540. "name": "GetCurrentDirectoryW",
  4541. "address": "0x48f334"
  4542. },
  4543. {
  4544. "name": "lstrcmpiW",
  4545. "address": "0x48f338"
  4546. },
  4547. {
  4548. "name": "DecodePointer",
  4549. "address": "0x48f33c"
  4550. },
  4551. {
  4552. "name": "GetLastError",
  4553. "address": "0x48f340"
  4554. },
  4555. {
  4556. "name": "RaiseException",
  4557. "address": "0x48f344"
  4558. },
  4559. {
  4560. "name": "InitializeCriticalSectionAndSpinCount",
  4561. "address": "0x48f348"
  4562. },
  4563. {
  4564. "name": "DeleteCriticalSection",
  4565. "address": "0x48f34c"
  4566. },
  4567. {
  4568. "name": "InterlockedDecrement",
  4569. "address": "0x48f350"
  4570. },
  4571. {
  4572. "name": "InterlockedIncrement",
  4573. "address": "0x48f354"
  4574. },
  4575. {
  4576. "name": "GetCurrentThread",
  4577. "address": "0x48f358"
  4578. },
  4579. {
  4580. "name": "CloseHandle",
  4581. "address": "0x48f35c"
  4582. },
  4583. {
  4584. "name": "GetFullPathNameW",
  4585. "address": "0x48f360"
  4586. },
  4587. {
  4588. "name": "EncodePointer",
  4589. "address": "0x48f364"
  4590. },
  4591. {
  4592. "name": "ExitProcess",
  4593. "address": "0x48f368"
  4594. },
  4595. {
  4596. "name": "GetModuleHandleExW",
  4597. "address": "0x48f36c"
  4598. },
  4599. {
  4600. "name": "ExitThread",
  4601. "address": "0x48f370"
  4602. },
  4603. {
  4604. "name": "GetSystemTimeAsFileTime",
  4605. "address": "0x48f374"
  4606. },
  4607. {
  4608. "name": "ResumeThread",
  4609. "address": "0x48f378"
  4610. },
  4611. {
  4612. "name": "GetCommandLineW",
  4613. "address": "0x48f37c"
  4614. },
  4615. {
  4616. "name": "IsProcessorFeaturePresent",
  4617. "address": "0x48f380"
  4618. },
  4619. {
  4620. "name": "IsValidCodePage",
  4621. "address": "0x48f384"
  4622. },
  4623. {
  4624. "name": "GetACP",
  4625. "address": "0x48f388"
  4626. },
  4627. {
  4628. "name": "GetOEMCP",
  4629. "address": "0x48f38c"
  4630. },
  4631. {
  4632. "name": "GetCPInfo",
  4633. "address": "0x48f390"
  4634. },
  4635. {
  4636. "name": "SetLastError",
  4637. "address": "0x48f394"
  4638. },
  4639. {
  4640. "name": "UnhandledExceptionFilter",
  4641. "address": "0x48f398"
  4642. },
  4643. {
  4644. "name": "SetUnhandledExceptionFilter",
  4645. "address": "0x48f39c"
  4646. },
  4647. {
  4648. "name": "TlsAlloc",
  4649. "address": "0x48f3a0"
  4650. },
  4651. {
  4652. "name": "TlsGetValue",
  4653. "address": "0x48f3a4"
  4654. },
  4655. {
  4656. "name": "TlsSetValue",
  4657. "address": "0x48f3a8"
  4658. },
  4659. {
  4660. "name": "TlsFree",
  4661. "address": "0x48f3ac"
  4662. },
  4663. {
  4664. "name": "GetStartupInfoW",
  4665. "address": "0x48f3b0"
  4666. },
  4667. {
  4668. "name": "GetStringTypeW",
  4669. "address": "0x48f3b4"
  4670. },
  4671. {
  4672. "name": "SetStdHandle",
  4673. "address": "0x48f3b8"
  4674. },
  4675. {
  4676. "name": "GetFileType",
  4677. "address": "0x48f3bc"
  4678. },
  4679. {
  4680. "name": "GetConsoleCP",
  4681. "address": "0x48f3c0"
  4682. },
  4683. {
  4684. "name": "GetConsoleMode",
  4685. "address": "0x48f3c4"
  4686. },
  4687. {
  4688. "name": "RtlUnwind",
  4689. "address": "0x48f3c8"
  4690. },
  4691. {
  4692. "name": "ReadConsoleW",
  4693. "address": "0x48f3cc"
  4694. },
  4695. {
  4696. "name": "GetTimeZoneInformation",
  4697. "address": "0x48f3d0"
  4698. },
  4699. {
  4700. "name": "GetDateFormatW",
  4701. "address": "0x48f3d4"
  4702. },
  4703. {
  4704. "name": "GetTimeFormatW",
  4705. "address": "0x48f3d8"
  4706. },
  4707. {
  4708. "name": "LCMapStringW",
  4709. "address": "0x48f3dc"
  4710. },
  4711. {
  4712. "name": "GetEnvironmentStringsW",
  4713. "address": "0x48f3e0"
  4714. },
  4715. {
  4716. "name": "FreeEnvironmentStringsW",
  4717. "address": "0x48f3e4"
  4718. },
  4719. {
  4720. "name": "WriteConsoleW",
  4721. "address": "0x48f3e8"
  4722. },
  4723. {
  4724. "name": "FindClose",
  4725. "address": "0x48f3ec"
  4726. },
  4727. {
  4728. "name": "SetEnvironmentVariableA",
  4729. "address": "0x48f3f0"
  4730. }
  4731. ],
  4732. "dll": "KERNEL32.dll"
  4733. },
  4734. {
  4735. "imports": [
  4736. {
  4737. "name": "AdjustWindowRectEx",
  4738. "address": "0x48f4cc"
  4739. },
  4740. {
  4741. "name": "CopyImage",
  4742. "address": "0x48f4d0"
  4743. },
  4744. {
  4745. "name": "SetWindowPos",
  4746. "address": "0x48f4d4"
  4747. },
  4748. {
  4749. "name": "GetCursorInfo",
  4750. "address": "0x48f4d8"
  4751. },
  4752. {
  4753. "name": "RegisterHotKey",
  4754. "address": "0x48f4dc"
  4755. },
  4756. {
  4757. "name": "ClientToScreen",
  4758. "address": "0x48f4e0"
  4759. },
  4760. {
  4761. "name": "GetKeyboardLayoutNameW",
  4762. "address": "0x48f4e4"
  4763. },
  4764. {
  4765. "name": "IsCharAlphaW",
  4766. "address": "0x48f4e8"
  4767. },
  4768. {
  4769. "name": "IsCharAlphaNumericW",
  4770. "address": "0x48f4ec"
  4771. },
  4772. {
  4773. "name": "IsCharLowerW",
  4774. "address": "0x48f4f0"
  4775. },
  4776. {
  4777. "name": "IsCharUpperW",
  4778. "address": "0x48f4f4"
  4779. },
  4780. {
  4781. "name": "GetMenuStringW",
  4782. "address": "0x48f4f8"
  4783. },
  4784. {
  4785. "name": "GetSubMenu",
  4786. "address": "0x48f4fc"
  4787. },
  4788. {
  4789. "name": "GetCaretPos",
  4790. "address": "0x48f500"
  4791. },
  4792. {
  4793. "name": "IsZoomed",
  4794. "address": "0x48f504"
  4795. },
  4796. {
  4797. "name": "MonitorFromPoint",
  4798. "address": "0x48f508"
  4799. },
  4800. {
  4801. "name": "GetMonitorInfoW",
  4802. "address": "0x48f50c"
  4803. },
  4804. {
  4805. "name": "SetWindowLongW",
  4806. "address": "0x48f510"
  4807. },
  4808. {
  4809. "name": "SetLayeredWindowAttributes",
  4810. "address": "0x48f514"
  4811. },
  4812. {
  4813. "name": "FlashWindow",
  4814. "address": "0x48f518"
  4815. },
  4816. {
  4817. "name": "GetClassLongW",
  4818. "address": "0x48f51c"
  4819. },
  4820. {
  4821. "name": "TranslateAcceleratorW",
  4822. "address": "0x48f520"
  4823. },
  4824. {
  4825. "name": "IsDialogMessageW",
  4826. "address": "0x48f524"
  4827. },
  4828. {
  4829. "name": "GetSysColor",
  4830. "address": "0x48f528"
  4831. },
  4832. {
  4833. "name": "InflateRect",
  4834. "address": "0x48f52c"
  4835. },
  4836. {
  4837. "name": "DrawFocusRect",
  4838. "address": "0x48f530"
  4839. },
  4840. {
  4841. "name": "DrawTextW",
  4842. "address": "0x48f534"
  4843. },
  4844. {
  4845. "name": "FrameRect",
  4846. "address": "0x48f538"
  4847. },
  4848. {
  4849. "name": "DrawFrameControl",
  4850. "address": "0x48f53c"
  4851. },
  4852. {
  4853. "name": "FillRect",
  4854. "address": "0x48f540"
  4855. },
  4856. {
  4857. "name": "PtInRect",
  4858. "address": "0x48f544"
  4859. },
  4860. {
  4861. "name": "DestroyAcceleratorTable",
  4862. "address": "0x48f548"
  4863. },
  4864. {
  4865. "name": "CreateAcceleratorTableW",
  4866. "address": "0x48f54c"
  4867. },
  4868. {
  4869. "name": "SetCursor",
  4870. "address": "0x48f550"
  4871. },
  4872. {
  4873. "name": "GetWindowDC",
  4874. "address": "0x48f554"
  4875. },
  4876. {
  4877. "name": "GetSystemMetrics",
  4878. "address": "0x48f558"
  4879. },
  4880. {
  4881. "name": "GetActiveWindow",
  4882. "address": "0x48f55c"
  4883. },
  4884. {
  4885. "name": "CharNextW",
  4886. "address": "0x48f560"
  4887. },
  4888. {
  4889. "name": "wsprintfW",
  4890. "address": "0x48f564"
  4891. },
  4892. {
  4893. "name": "RedrawWindow",
  4894. "address": "0x48f568"
  4895. },
  4896. {
  4897. "name": "DrawMenuBar",
  4898. "address": "0x48f56c"
  4899. },
  4900. {
  4901. "name": "DestroyMenu",
  4902. "address": "0x48f570"
  4903. },
  4904. {
  4905. "name": "SetMenu",
  4906. "address": "0x48f574"
  4907. },
  4908. {
  4909. "name": "GetWindowTextLengthW",
  4910. "address": "0x48f578"
  4911. },
  4912. {
  4913. "name": "CreateMenu",
  4914. "address": "0x48f57c"
  4915. },
  4916. {
  4917. "name": "IsDlgButtonChecked",
  4918. "address": "0x48f580"
  4919. },
  4920. {
  4921. "name": "DefDlgProcW",
  4922. "address": "0x48f584"
  4923. },
  4924. {
  4925. "name": "CallWindowProcW",
  4926. "address": "0x48f588"
  4927. },
  4928. {
  4929. "name": "ReleaseCapture",
  4930. "address": "0x48f58c"
  4931. },
  4932. {
  4933. "name": "SetCapture",
  4934. "address": "0x48f590"
  4935. },
  4936. {
  4937. "name": "CreateIconFromResourceEx",
  4938. "address": "0x48f594"
  4939. },
  4940. {
  4941. "name": "mouse_event",
  4942. "address": "0x48f598"
  4943. },
  4944. {
  4945. "name": "ExitWindowsEx",
  4946. "address": "0x48f59c"
  4947. },
  4948. {
  4949. "name": "SetActiveWindow",
  4950. "address": "0x48f5a0"
  4951. },
  4952. {
  4953. "name": "FindWindowExW",
  4954. "address": "0x48f5a4"
  4955. },
  4956. {
  4957. "name": "EnumThreadWindows",
  4958. "address": "0x48f5a8"
  4959. },
  4960. {
  4961. "name": "SetMenuDefaultItem",
  4962. "address": "0x48f5ac"
  4963. },
  4964. {
  4965. "name": "InsertMenuItemW",
  4966. "address": "0x48f5b0"
  4967. },
  4968. {
  4969. "name": "IsMenu",
  4970. "address": "0x48f5b4"
  4971. },
  4972. {
  4973. "name": "TrackPopupMenuEx",
  4974. "address": "0x48f5b8"
  4975. },
  4976. {
  4977. "name": "GetCursorPos",
  4978. "address": "0x48f5bc"
  4979. },
  4980. {
  4981. "name": "DeleteMenu",
  4982. "address": "0x48f5c0"
  4983. },
  4984. {
  4985. "name": "SetRect",
  4986. "address": "0x48f5c4"
  4987. },
  4988. {
  4989. "name": "GetMenuItemID",
  4990. "address": "0x48f5c8"
  4991. },
  4992. {
  4993. "name": "GetMenuItemCount",
  4994. "address": "0x48f5cc"
  4995. },
  4996. {
  4997. "name": "SetMenuItemInfoW",
  4998. "address": "0x48f5d0"
  4999. },
  5000. {
  5001. "name": "GetMenuItemInfoW",
  5002. "address": "0x48f5d4"
  5003. },
  5004. {
  5005. "name": "SetForegroundWindow",
  5006. "address": "0x48f5d8"
  5007. },
  5008. {
  5009. "name": "IsIconic",
  5010. "address": "0x48f5dc"
  5011. },
  5012. {
  5013. "name": "FindWindowW",
  5014. "address": "0x48f5e0"
  5015. },
  5016. {
  5017. "name": "MonitorFromRect",
  5018. "address": "0x48f5e4"
  5019. },
  5020. {
  5021. "name": "keybd_event",
  5022. "address": "0x48f5e8"
  5023. },
  5024. {
  5025. "name": "SendInput",
  5026. "address": "0x48f5ec"
  5027. },
  5028. {
  5029. "name": "GetAsyncKeyState",
  5030. "address": "0x48f5f0"
  5031. },
  5032. {
  5033. "name": "SetKeyboardState",
  5034. "address": "0x48f5f4"
  5035. },
  5036. {
  5037. "name": "GetKeyboardState",
  5038. "address": "0x48f5f8"
  5039. },
  5040. {
  5041. "name": "GetKeyState",
  5042. "address": "0x48f5fc"
  5043. },
  5044. {
  5045. "name": "VkKeyScanW",
  5046. "address": "0x48f600"
  5047. },
  5048. {
  5049. "name": "LoadStringW",
  5050. "address": "0x48f604"
  5051. },
  5052. {
  5053. "name": "DialogBoxParamW",
  5054. "address": "0x48f608"
  5055. },
  5056. {
  5057. "name": "MessageBeep",
  5058. "address": "0x48f60c"
  5059. },
  5060. {
  5061. "name": "EndDialog",
  5062. "address": "0x48f610"
  5063. },
  5064. {
  5065. "name": "SendDlgItemMessageW",
  5066. "address": "0x48f614"
  5067. },
  5068. {
  5069. "name": "GetDlgItem",
  5070. "address": "0x48f618"
  5071. },
  5072. {
  5073. "name": "SetWindowTextW",
  5074. "address": "0x48f61c"
  5075. },
  5076. {
  5077. "name": "CopyRect",
  5078. "address": "0x48f620"
  5079. },
  5080. {
  5081. "name": "ReleaseDC",
  5082. "address": "0x48f624"
  5083. },
  5084. {
  5085. "name": "GetDC",
  5086. "address": "0x48f628"
  5087. },
  5088. {
  5089. "name": "EndPaint",
  5090. "address": "0x48f62c"
  5091. },
  5092. {
  5093. "name": "BeginPaint",
  5094. "address": "0x48f630"
  5095. },
  5096. {
  5097. "name": "GetClientRect",
  5098. "address": "0x48f634"
  5099. },
  5100. {
  5101. "name": "GetMenu",
  5102. "address": "0x48f638"
  5103. },
  5104. {
  5105. "name": "DestroyWindow",
  5106. "address": "0x48f63c"
  5107. },
  5108. {
  5109. "name": "EnumWindows",
  5110. "address": "0x48f640"
  5111. },
  5112. {
  5113. "name": "GetDesktopWindow",
  5114. "address": "0x48f644"
  5115. },
  5116. {
  5117. "name": "IsWindow",
  5118. "address": "0x48f648"
  5119. },
  5120. {
  5121. "name": "IsWindowEnabled",
  5122. "address": "0x48f64c"
  5123. },
  5124. {
  5125. "name": "IsWindowVisible",
  5126. "address": "0x48f650"
  5127. },
  5128. {
  5129. "name": "EnableWindow",
  5130. "address": "0x48f654"
  5131. },
  5132. {
  5133. "name": "InvalidateRect",
  5134. "address": "0x48f658"
  5135. },
  5136. {
  5137. "name": "GetWindowLongW",
  5138. "address": "0x48f65c"
  5139. },
  5140. {
  5141. "name": "GetWindowThreadProcessId",
  5142. "address": "0x48f660"
  5143. },
  5144. {
  5145. "name": "AttachThreadInput",
  5146. "address": "0x48f664"
  5147. },
  5148. {
  5149. "name": "GetFocus",
  5150. "address": "0x48f668"
  5151. },
  5152. {
  5153. "name": "GetWindowTextW",
  5154. "address": "0x48f66c"
  5155. },
  5156. {
  5157. "name": "ScreenToClient",
  5158. "address": "0x48f670"
  5159. },
  5160. {
  5161. "name": "SendMessageTimeoutW",
  5162. "address": "0x48f674"
  5163. },
  5164. {
  5165. "name": "EnumChildWindows",
  5166. "address": "0x48f678"
  5167. },
  5168. {
  5169. "name": "CharUpperBuffW",
  5170. "address": "0x48f67c"
  5171. },
  5172. {
  5173. "name": "GetParent",
  5174. "address": "0x48f680"
  5175. },
  5176. {
  5177. "name": "GetDlgCtrlID",
  5178. "address": "0x48f684"
  5179. },
  5180. {
  5181. "name": "SendMessageW",
  5182. "address": "0x48f688"
  5183. },
  5184. {
  5185. "name": "MapVirtualKeyW",
  5186. "address": "0x48f68c"
  5187. },
  5188. {
  5189. "name": "PostMessageW",
  5190. "address": "0x48f690"
  5191. },
  5192. {
  5193. "name": "GetWindowRect",
  5194. "address": "0x48f694"
  5195. },
  5196. {
  5197. "name": "SetUserObjectSecurity",
  5198. "address": "0x48f698"
  5199. },
  5200. {
  5201. "name": "CloseDesktop",
  5202. "address": "0x48f69c"
  5203. },
  5204. {
  5205. "name": "CloseWindowStation",
  5206. "address": "0x48f6a0"
  5207. },
  5208. {
  5209. "name": "OpenDesktopW",
  5210. "address": "0x48f6a4"
  5211. },
  5212. {
  5213. "name": "SetProcessWindowStation",
  5214. "address": "0x48f6a8"
  5215. },
  5216. {
  5217. "name": "GetProcessWindowStation",
  5218. "address": "0x48f6ac"
  5219. },
  5220. {
  5221. "name": "OpenWindowStationW",
  5222. "address": "0x48f6b0"
  5223. },
  5224. {
  5225. "name": "GetUserObjectSecurity",
  5226. "address": "0x48f6b4"
  5227. },
  5228. {
  5229. "name": "MessageBoxW",
  5230. "address": "0x48f6b8"
  5231. },
  5232. {
  5233. "name": "DefWindowProcW",
  5234. "address": "0x48f6bc"
  5235. },
  5236. {
  5237. "name": "SetClipboardData",
  5238. "address": "0x48f6c0"
  5239. },
  5240. {
  5241. "name": "EmptyClipboard",
  5242. "address": "0x48f6c4"
  5243. },
  5244. {
  5245. "name": "CountClipboardFormats",
  5246. "address": "0x48f6c8"
  5247. },
  5248. {
  5249. "name": "CloseClipboard",
  5250. "address": "0x48f6cc"
  5251. },
  5252. {
  5253. "name": "GetClipboardData",
  5254. "address": "0x48f6d0"
  5255. },
  5256. {
  5257. "name": "IsClipboardFormatAvailable",
  5258. "address": "0x48f6d4"
  5259. },
  5260. {
  5261. "name": "OpenClipboard",
  5262. "address": "0x48f6d8"
  5263. },
  5264. {
  5265. "name": "BlockInput",
  5266. "address": "0x48f6dc"
  5267. },
  5268. {
  5269. "name": "GetMessageW",
  5270. "address": "0x48f6e0"
  5271. },
  5272. {
  5273. "name": "LockWindowUpdate",
  5274. "address": "0x48f6e4"
  5275. },
  5276. {
  5277. "name": "DispatchMessageW",
  5278. "address": "0x48f6e8"
  5279. },
  5280. {
  5281. "name": "TranslateMessage",
  5282. "address": "0x48f6ec"
  5283. },
  5284. {
  5285. "name": "PeekMessageW",
  5286. "address": "0x48f6f0"
  5287. },
  5288. {
  5289. "name": "UnregisterHotKey",
  5290. "address": "0x48f6f4"
  5291. },
  5292. {
  5293. "name": "CheckMenuRadioItem",
  5294. "address": "0x48f6f8"
  5295. },
  5296. {
  5297. "name": "CharLowerBuffW",
  5298. "address": "0x48f6fc"
  5299. },
  5300. {
  5301. "name": "MoveWindow",
  5302. "address": "0x48f700"
  5303. },
  5304. {
  5305. "name": "SetFocus",
  5306. "address": "0x48f704"
  5307. },
  5308. {
  5309. "name": "PostQuitMessage",
  5310. "address": "0x48f708"
  5311. },
  5312. {
  5313. "name": "KillTimer",
  5314. "address": "0x48f70c"
  5315. },
  5316. {
  5317. "name": "CreatePopupMenu",
  5318. "address": "0x48f710"
  5319. },
  5320. {
  5321. "name": "RegisterWindowMessageW",
  5322. "address": "0x48f714"
  5323. },
  5324. {
  5325. "name": "SetTimer",
  5326. "address": "0x48f718"
  5327. },
  5328. {
  5329. "name": "ShowWindow",
  5330. "address": "0x48f71c"
  5331. },
  5332. {
  5333. "name": "CreateWindowExW",
  5334. "address": "0x48f720"
  5335. },
  5336. {
  5337. "name": "RegisterClassExW",
  5338. "address": "0x48f724"
  5339. },
  5340. {
  5341. "name": "LoadIconW",
  5342. "address": "0x48f728"
  5343. },
  5344. {
  5345. "name": "LoadCursorW",
  5346. "address": "0x48f72c"
  5347. },
  5348. {
  5349. "name": "GetSysColorBrush",
  5350. "address": "0x48f730"
  5351. },
  5352. {
  5353. "name": "GetForegroundWindow",
  5354. "address": "0x48f734"
  5355. },
  5356. {
  5357. "name": "MessageBoxA",
  5358. "address": "0x48f738"
  5359. },
  5360. {
  5361. "name": "DestroyIcon",
  5362. "address": "0x48f73c"
  5363. },
  5364. {
  5365. "name": "SystemParametersInfoW",
  5366. "address": "0x48f740"
  5367. },
  5368. {
  5369. "name": "LoadImageW",
  5370. "address": "0x48f744"
  5371. },
  5372. {
  5373. "name": "GetClassNameW",
  5374. "address": "0x48f748"
  5375. }
  5376. ],
  5377. "dll": "USER32.dll"
  5378. },
  5379. {
  5380. "imports": [
  5381. {
  5382. "name": "StrokePath",
  5383. "address": "0x48f0c4"
  5384. },
  5385. {
  5386. "name": "DeleteObject",
  5387. "address": "0x48f0c8"
  5388. },
  5389. {
  5390. "name": "GetTextExtentPoint32W",
  5391. "address": "0x48f0cc"
  5392. },
  5393. {
  5394. "name": "ExtCreatePen",
  5395. "address": "0x48f0d0"
  5396. },
  5397. {
  5398. "name": "GetDeviceCaps",
  5399. "address": "0x48f0d4"
  5400. },
  5401. {
  5402. "name": "EndPath",
  5403. "address": "0x48f0d8"
  5404. },
  5405. {
  5406. "name": "SetPixel",
  5407. "address": "0x48f0dc"
  5408. },
  5409. {
  5410. "name": "CloseFigure",
  5411. "address": "0x48f0e0"
  5412. },
  5413. {
  5414. "name": "CreateCompatibleBitmap",
  5415. "address": "0x48f0e4"
  5416. },
  5417. {
  5418. "name": "CreateCompatibleDC",
  5419. "address": "0x48f0e8"
  5420. },
  5421. {
  5422. "name": "SelectObject",
  5423. "address": "0x48f0ec"
  5424. },
  5425. {
  5426. "name": "StretchBlt",
  5427. "address": "0x48f0f0"
  5428. },
  5429. {
  5430. "name": "GetDIBits",
  5431. "address": "0x48f0f4"
  5432. },
  5433. {
  5434. "name": "LineTo",
  5435. "address": "0x48f0f8"
  5436. },
  5437. {
  5438. "name": "AngleArc",
  5439. "address": "0x48f0fc"
  5440. },
  5441. {
  5442. "name": "MoveToEx",
  5443. "address": "0x48f100"
  5444. },
  5445. {
  5446. "name": "Ellipse",
  5447. "address": "0x48f104"
  5448. },
  5449. {
  5450. "name": "DeleteDC",
  5451. "address": "0x48f108"
  5452. },
  5453. {
  5454. "name": "GetPixel",
  5455. "address": "0x48f10c"
  5456. },
  5457. {
  5458. "name": "CreateDCW",
  5459. "address": "0x48f110"
  5460. },
  5461. {
  5462. "name": "GetStockObject",
  5463. "address": "0x48f114"
  5464. },
  5465. {
  5466. "name": "GetTextFaceW",
  5467. "address": "0x48f118"
  5468. },
  5469. {
  5470. "name": "CreateFontW",
  5471. "address": "0x48f11c"
  5472. },
  5473. {
  5474. "name": "SetTextColor",
  5475. "address": "0x48f120"
  5476. },
  5477. {
  5478. "name": "PolyDraw",
  5479. "address": "0x48f124"
  5480. },
  5481. {
  5482. "name": "BeginPath",
  5483. "address": "0x48f128"
  5484. },
  5485. {
  5486. "name": "Rectangle",
  5487. "address": "0x48f12c"
  5488. },
  5489. {
  5490. "name": "SetViewportOrgEx",
  5491. "address": "0x48f130"
  5492. },
  5493. {
  5494. "name": "GetObjectW",
  5495. "address": "0x48f134"
  5496. },
  5497. {
  5498. "name": "SetBkMode",
  5499. "address": "0x48f138"
  5500. },
  5501. {
  5502. "name": "RoundRect",
  5503. "address": "0x48f13c"
  5504. },
  5505. {
  5506. "name": "SetBkColor",
  5507. "address": "0x48f140"
  5508. },
  5509. {
  5510. "name": "CreatePen",
  5511. "address": "0x48f144"
  5512. },
  5513. {
  5514. "name": "CreateSolidBrush",
  5515. "address": "0x48f148"
  5516. },
  5517. {
  5518. "name": "StrokeAndFillPath",
  5519. "address": "0x48f14c"
  5520. }
  5521. ],
  5522. "dll": "GDI32.dll"
  5523. },
  5524. {
  5525. "imports": [
  5526. {
  5527. "name": "GetOpenFileNameW",
  5528. "address": "0x48f0b8"
  5529. },
  5530. {
  5531. "name": "GetSaveFileNameW",
  5532. "address": "0x48f0bc"
  5533. }
  5534. ],
  5535. "dll": "COMDLG32.dll"
  5536. },
  5537. {
  5538. "imports": [
  5539. {
  5540. "name": "GetAce",
  5541. "address": "0x48f000"
  5542. },
  5543. {
  5544. "name": "RegEnumValueW",
  5545. "address": "0x48f004"
  5546. },
  5547. {
  5548. "name": "RegDeleteValueW",
  5549. "address": "0x48f008"
  5550. },
  5551. {
  5552. "name": "RegDeleteKeyW",
  5553. "address": "0x48f00c"
  5554. },
  5555. {
  5556. "name": "RegEnumKeyExW",
  5557. "address": "0x48f010"
  5558. },
  5559. {
  5560. "name": "RegSetValueExW",
  5561. "address": "0x48f014"
  5562. },
  5563. {
  5564. "name": "RegOpenKeyExW",
  5565. "address": "0x48f018"
  5566. },
  5567. {
  5568. "name": "RegCloseKey",
  5569. "address": "0x48f01c"
  5570. },
  5571. {
  5572. "name": "RegQueryValueExW",
  5573. "address": "0x48f020"
  5574. },
  5575. {
  5576. "name": "RegConnectRegistryW",
  5577. "address": "0x48f024"
  5578. },
  5579. {
  5580. "name": "InitializeSecurityDescriptor",
  5581. "address": "0x48f028"
  5582. },
  5583. {
  5584. "name": "InitializeAcl",
  5585. "address": "0x48f02c"
  5586. },
  5587. {
  5588. "name": "AdjustTokenPrivileges",
  5589. "address": "0x48f030"
  5590. },
  5591. {
  5592. "name": "OpenThreadToken",
  5593. "address": "0x48f034"
  5594. },
  5595. {
  5596. "name": "OpenProcessToken",
  5597. "address": "0x48f038"
  5598. },
  5599. {
  5600. "name": "LookupPrivilegeValueW",
  5601. "address": "0x48f03c"
  5602. },
  5603. {
  5604. "name": "DuplicateTokenEx",
  5605. "address": "0x48f040"
  5606. },
  5607. {
  5608. "name": "CreateProcessAsUserW",
  5609. "address": "0x48f044"
  5610. },
  5611. {
  5612. "name": "CreateProcessWithLogonW",
  5613. "address": "0x48f048"
  5614. },
  5615. {
  5616. "name": "GetLengthSid",
  5617. "address": "0x48f04c"
  5618. },
  5619. {
  5620. "name": "CopySid",
  5621. "address": "0x48f050"
  5622. },
  5623. {
  5624. "name": "LogonUserW",
  5625. "address": "0x48f054"
  5626. },
  5627. {
  5628. "name": "AllocateAndInitializeSid",
  5629. "address": "0x48f058"
  5630. },
  5631. {
  5632. "name": "CheckTokenMembership",
  5633. "address": "0x48f05c"
  5634. },
  5635. {
  5636. "name": "RegCreateKeyExW",
  5637. "address": "0x48f060"
  5638. },
  5639. {
  5640. "name": "FreeSid",
  5641. "address": "0x48f064"
  5642. },
  5643. {
  5644. "name": "GetTokenInformation",
  5645. "address": "0x48f068"
  5646. },
  5647. {
  5648. "name": "GetSecurityDescriptorDacl",
  5649. "address": "0x48f06c"
  5650. },
  5651. {
  5652. "name": "GetAclInformation",
  5653. "address": "0x48f070"
  5654. },
  5655. {
  5656. "name": "AddAce",
  5657. "address": "0x48f074"
  5658. },
  5659. {
  5660. "name": "SetSecurityDescriptorDacl",
  5661. "address": "0x48f078"
  5662. },
  5663. {
  5664. "name": "GetUserNameW",
  5665. "address": "0x48f07c"
  5666. },
  5667. {
  5668. "name": "InitiateSystemShutdownExW",
  5669. "address": "0x48f080"
  5670. }
  5671. ],
  5672. "dll": "ADVAPI32.dll"
  5673. },
  5674. {
  5675. "imports": [
  5676. {
  5677. "name": "DragQueryPoint",
  5678. "address": "0x48f48c"
  5679. },
  5680. {
  5681. "name": "ShellExecuteExW",
  5682. "address": "0x48f490"
  5683. },
  5684. {
  5685. "name": "DragQueryFileW",
  5686. "address": "0x48f494"
  5687. },
  5688. {
  5689. "name": "SHEmptyRecycleBinW",
  5690. "address": "0x48f498"
  5691. },
  5692. {
  5693. "name": "SHGetPathFromIDListW",
  5694. "address": "0x48f49c"
  5695. },
  5696. {
  5697. "name": "SHBrowseForFolderW",
  5698. "address": "0x48f4a0"
  5699. },
  5700. {
  5701. "name": "SHCreateShellItem",
  5702. "address": "0x48f4a4"
  5703. },
  5704. {
  5705. "name": "SHGetDesktopFolder",
  5706. "address": "0x48f4a8"
  5707. },
  5708. {
  5709. "name": "SHGetSpecialFolderLocation",
  5710. "address": "0x48f4ac"
  5711. },
  5712. {
  5713. "name": "SHGetFolderPathW",
  5714. "address": "0x48f4b0"
  5715. },
  5716. {
  5717. "name": "SHFileOperationW",
  5718. "address": "0x48f4b4"
  5719. },
  5720. {
  5721. "name": "ExtractIconExW",
  5722. "address": "0x48f4b8"
  5723. },
  5724. {
  5725. "name": "Shell_NotifyIconW",
  5726. "address": "0x48f4bc"
  5727. },
  5728. {
  5729. "name": "ShellExecuteW",
  5730. "address": "0x48f4c0"
  5731. },
  5732. {
  5733. "name": "DragFinish",
  5734. "address": "0x48f4c4"
  5735. }
  5736. ],
  5737. "dll": "SHELL32.dll"
  5738. },
  5739. {
  5740. "imports": [
  5741. {
  5742. "name": "CoTaskMemAlloc",
  5743. "address": "0x48f828"
  5744. },
  5745. {
  5746. "name": "CoTaskMemFree",
  5747. "address": "0x48f82c"
  5748. },
  5749. {
  5750. "name": "CLSIDFromString",
  5751. "address": "0x48f830"
  5752. },
  5753. {
  5754. "name": "ProgIDFromCLSID",
  5755. "address": "0x48f834"
  5756. },
  5757. {
  5758. "name": "CLSIDFromProgID",
  5759. "address": "0x48f838"
  5760. },
  5761. {
  5762. "name": "OleSetMenuDescriptor",
  5763. "address": "0x48f83c"
  5764. },
  5765. {
  5766. "name": "MkParseDisplayName",
  5767. "address": "0x48f840"
  5768. },
  5769. {
  5770. "name": "OleSetContainedObject",
  5771. "address": "0x48f844"
  5772. },
  5773. {
  5774. "name": "CoCreateInstance",
  5775. "address": "0x48f848"
  5776. },
  5777. {
  5778. "name": "IIDFromString",
  5779. "address": "0x48f84c"
  5780. },
  5781. {
  5782. "name": "StringFromGUID2",
  5783. "address": "0x48f850"
  5784. },
  5785. {
  5786. "name": "CreateStreamOnHGlobal",
  5787. "address": "0x48f854"
  5788. },
  5789. {
  5790. "name": "OleInitialize",
  5791. "address": "0x48f858"
  5792. },
  5793. {
  5794. "name": "OleUninitialize",
  5795. "address": "0x48f85c"
  5796. },
  5797. {
  5798. "name": "CoInitialize",
  5799. "address": "0x48f860"
  5800. },
  5801. {
  5802. "name": "CoUninitialize",
  5803. "address": "0x48f864"
  5804. },
  5805. {
  5806. "name": "GetRunningObjectTable",
  5807. "address": "0x48f868"
  5808. },
  5809. {
  5810. "name": "CoGetInstanceFromFile",
  5811. "address": "0x48f86c"
  5812. },
  5813. {
  5814. "name": "CoGetObject",
  5815. "address": "0x48f870"
  5816. },
  5817. {
  5818. "name": "CoSetProxyBlanket",
  5819. "address": "0x48f874"
  5820. },
  5821. {
  5822. "name": "CoCreateInstanceEx",
  5823. "address": "0x48f878"
  5824. },
  5825. {
  5826. "name": "CoInitializeSecurity",
  5827. "address": "0x48f87c"
  5828. }
  5829. ],
  5830. "dll": "ole32.dll"
  5831. },
  5832. {
  5833. "imports": [
  5834. {
  5835. "name": "LoadTypeLibEx",
  5836. "address": "0x48f40c"
  5837. },
  5838. {
  5839. "name": "VariantCopyInd",
  5840. "address": "0x48f410"
  5841. },
  5842. {
  5843. "name": "SysReAllocString",
  5844. "address": "0x48f414"
  5845. },
  5846. {
  5847. "name": "SysFreeString",
  5848. "address": "0x48f418"
  5849. },
  5850. {
  5851. "name": "SafeArrayDestroyDescriptor",
  5852. "address": "0x48f41c"
  5853. },
  5854. {
  5855. "name": "SafeArrayDestroyData",
  5856. "address": "0x48f420"
  5857. },
  5858. {
  5859. "name": "SafeArrayUnaccessData",
  5860. "address": "0x48f424"
  5861. },
  5862. {
  5863. "name": "SafeArrayAccessData",
  5864. "address": "0x48f428"
  5865. },
  5866. {
  5867. "name": "SafeArrayAllocData",
  5868. "address": "0x48f42c"
  5869. },
  5870. {
  5871. "name": "SafeArrayAllocDescriptorEx",
  5872. "address": "0x48f430"
  5873. },
  5874. {
  5875. "name": "SafeArrayCreateVector",
  5876. "address": "0x48f434"
  5877. },
  5878. {
  5879. "name": "RegisterTypeLib",
  5880. "address": "0x48f438"
  5881. },
  5882. {
  5883. "name": "CreateStdDispatch",
  5884. "address": "0x48f43c"
  5885. },
  5886. {
  5887. "name": "DispCallFunc",
  5888. "address": "0x48f440"
  5889. },
  5890. {
  5891. "name": "VariantChangeType",
  5892. "address": "0x48f444"
  5893. },
  5894. {
  5895. "name": "SysStringLen",
  5896. "address": "0x48f448"
  5897. },
  5898. {
  5899. "name": "VariantTimeToSystemTime",
  5900. "address": "0x48f44c"
  5901. },
  5902. {
  5903. "name": "VarR8FromDec",
  5904. "address": "0x48f450"
  5905. },
  5906. {
  5907. "name": "SafeArrayGetVartype",
  5908. "address": "0x48f454"
  5909. },
  5910. {
  5911. "name": "VariantCopy",
  5912. "address": "0x48f458"
  5913. },
  5914. {
  5915. "name": "VariantClear",
  5916. "address": "0x48f45c"
  5917. },
  5918. {
  5919. "name": "OleLoadPicture",
  5920. "address": "0x48f460"
  5921. },
  5922. {
  5923. "name": "QueryPathOfRegTypeLib",
  5924. "address": "0x48f464"
  5925. },
  5926. {
  5927. "name": "RegisterTypeLibForUser",
  5928. "address": "0x48f468"
  5929. },
  5930. {
  5931. "name": "UnRegisterTypeLibForUser",
  5932. "address": "0x48f46c"
  5933. },
  5934. {
  5935. "name": "UnRegisterTypeLib",
  5936. "address": "0x48f470"
  5937. },
  5938. {
  5939. "name": "CreateDispTypeInfo",
  5940. "address": "0x48f474"
  5941. },
  5942. {
  5943. "name": "SysAllocString",
  5944. "address": "0x48f478"
  5945. },
  5946. {
  5947. "name": "VariantInit",
  5948. "address": "0x48f47c"
  5949. }
  5950. ],
  5951. "dll": "OLEAUT32.dll"
  5952. }
  5953. ],
  5954. "digital_signers": null,
  5955. "exported_dll_name": null,
  5956. "actual_checksum": "0x0018923d",
  5957. "overlay": null,
  5958. "imagebase": "0x00400000",
  5959. "reported_checksum": "0x0011fb61",
  5960. "icon_hash": null,
  5961. "entrypoint": "0x0042800a",
  5962. "timestamp": "2019-06-13 21:05:39",
  5963. "osversion": "5.1",
  5964. "sections": [
  5965. {
  5966. "name": ".text",
  5967. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  5968. "virtual_address": "0x00001000",
  5969. "size_of_data": "0x0008e000",
  5970. "entropy": "6.68",
  5971. "raw_address": "0x00000400",
  5972. "virtual_size": "0x0008dfdd",
  5973. "characteristics_raw": "0x60000020"
  5974. },
  5975. {
  5976. "name": ".rdata",
  5977. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5978. "virtual_address": "0x0008f000",
  5979. "size_of_data": "0x0002fe00",
  5980. "entropy": "5.76",
  5981. "raw_address": "0x0008e400",
  5982. "virtual_size": "0x0002fd8e",
  5983. "characteristics_raw": "0x40000040"
  5984. },
  5985. {
  5986. "name": ".data",
  5987. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  5988. "virtual_address": "0x000bf000",
  5989. "size_of_data": "0x00005200",
  5990. "entropy": "1.20",
  5991. "raw_address": "0x000be200",
  5992. "virtual_size": "0x00008f74",
  5993. "characteristics_raw": "0xc0000040"
  5994. },
  5995. {
  5996. "name": ".rsrc",
  5997. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5998. "virtual_address": "0x000c8000",
  5999. "size_of_data": "0x000af600",
  6000. "entropy": "6.92",
  6001. "raw_address": "0x000c3400",
  6002. "virtual_size": "0x000af44c",
  6003. "characteristics_raw": "0x40000040"
  6004. },
  6005. {
  6006. "name": ".reloc",
  6007. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  6008. "virtual_address": "0x00178000",
  6009. "size_of_data": "0x00007200",
  6010. "entropy": "6.78",
  6011. "raw_address": "0x00172a00",
  6012. "virtual_size": "0x00007134",
  6013. "characteristics_raw": "0x42000040"
  6014. }
  6015. ],
  6016. "resources": [],
  6017. "dirents": [
  6018. {
  6019. "virtual_address": "0x00000000",
  6020. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  6021. "size": "0x00000000"
  6022. },
  6023. {
  6024. "virtual_address": "0x000bc0cc",
  6025. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  6026. "size": "0x0000017c"
  6027. },
  6028. {
  6029. "virtual_address": "0x000c8000",
  6030. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  6031. "size": "0x000af44c"
  6032. },
  6033. {
  6034. "virtual_address": "0x00000000",
  6035. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  6036. "size": "0x00000000"
  6037. },
  6038. {
  6039. "virtual_address": "0x00000000",
  6040. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  6041. "size": "0x00000000"
  6042. },
  6043. {
  6044. "virtual_address": "0x00178000",
  6045. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  6046. "size": "0x00007134"
  6047. },
  6048. {
  6049. "virtual_address": "0x00092bc0",
  6050. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  6051. "size": "0x0000001c"
  6052. },
  6053. {
  6054. "virtual_address": "0x00000000",
  6055. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  6056. "size": "0x00000000"
  6057. },
  6058. {
  6059. "virtual_address": "0x00000000",
  6060. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  6061. "size": "0x00000000"
  6062. },
  6063. {
  6064. "virtual_address": "0x00000000",
  6065. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  6066. "size": "0x00000000"
  6067. },
  6068. {
  6069. "virtual_address": "0x000a4b50",
  6070. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  6071. "size": "0x00000040"
  6072. },
  6073. {
  6074. "virtual_address": "0x00000000",
  6075. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  6076. "size": "0x00000000"
  6077. },
  6078. {
  6079. "virtual_address": "0x0008f000",
  6080. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  6081. "size": "0x00000884"
  6082. },
  6083. {
  6084. "virtual_address": "0x00000000",
  6085. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  6086. "size": "0x00000000"
  6087. },
  6088. {
  6089. "virtual_address": "0x00000000",
  6090. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  6091. "size": "0x00000000"
  6092. },
  6093. {
  6094. "virtual_address": "0x00000000",
  6095. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  6096. "size": "0x00000000"
  6097. }
  6098. ],
  6099. "exports": [],
  6100. "guest_signers": {},
  6101. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  6102. "icon_fuzzy": null,
  6103. "icon": null,
  6104. "pdbpath": null,
  6105. "imported_dll_count": 18,
  6106. "versioninfo": []
  6107. }
  6108. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement