paladin316

BookMaker_exe.json

Jun 20th, 2019
1,350
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 237.49 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 0.3
  5.  
  6. [*] File Name: "BookMaker.exe"
  7. [*] File Size: 2343936
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "2e0e27bb4fd5cfb09dc6fcc7cdc2f933aa956755f7da1ccdfd6dbc4938256c40"
  10. [*] MD5: "c56f3fe6e75e8051f6155fefdde09340"
  11. [*] SHA1: "5b0af02b36a04ed689717e71d4a7e82ffd0277d8"
  12. [*] SHA512: "95d9b6483b3ce7f4882a283a947778e11988d531da660dfcd691b6144e37f45efcd10eb32fa85436955abebfb11065628072ecc9dfe16d0ea40b75ad04db4a84"
  13. [*] CRC32: "D2472D30"
  14. [*] SSDEEP: "49152:MrMilLiDjMfw6CuBNsniE0gZ6Ad1NL8/UkY8dHZL6p0r+JnT8qJt+ScCH37:2Milw2w6VNA10gZ6Ad7L848psp0r+JTJ"
  15.  
  16. [*] Process Execution: [
  17. "BookMaker.exe"
  18. ]
  19.  
  20. [*] Signatures Detected: [
  21. {
  22. "Description": "Performs some HTTP requests",
  23. "Details": [
  24. {
  25. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  26. },
  27. {
  28. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  29. },
  30. {
  31. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  32. }
  33. ]
  34. }
  35. ]
  36.  
  37. [*] Started Service: []
  38.  
  39. [*] Executed Commands: []
  40.  
  41. [*] Mutexes: [
  42. "CicLoadWinStaWinSta0",
  43. "Local\\MSCTF.CtfMonitorInstMutexDefault1"
  44. ]
  45.  
  46. [*] Modified Files: []
  47.  
  48. [*] Deleted Files: []
  49.  
  50. [*] Modified Registry Keys: []
  51.  
  52. [*] Deleted Registry Keys: []
  53.  
  54. [*] DNS Communications: []
  55.  
  56. [*] Domains: []
  57.  
  58. [*] Network Communication - ICMP: []
  59.  
  60. [*] Network Communication - HTTP: [
  61. {
  62. "count": 2,
  63. "body": "",
  64. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  65. "user-agent": "Microsoft-CryptoAPI/6.1",
  66. "method": "GET",
  67. "host": "ocsp.digicert.com",
  68. "version": "1.1",
  69. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  70. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 128165\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:02:13 GMT\r\nIf-None-Match: \"5c961235-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  71. "port": 80
  72. },
  73. {
  74. "count": 1,
  75. "body": "",
  76. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  77. "user-agent": "Microsoft-CryptoAPI/6.1",
  78. "method": "GET",
  79. "host": "ocsp.digicert.com",
  80. "version": "1.1",
  81. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  82. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  83. "port": 80
  84. },
  85. {
  86. "count": 1,
  87. "body": "",
  88. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  89. "user-agent": "Microsoft-CryptoAPI/6.1",
  90. "method": "GET",
  91. "host": "ocsp.digicert.com",
  92. "version": "1.1",
  93. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  94. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 143038\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 15:00:07 GMT\r\nIf-None-Match: \"5c9649f7-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  95. "port": 80
  96. }
  97. ]
  98.  
  99. [*] Network Communication - SMTP: []
  100.  
  101. [*] Network Communication - Hosts: []
  102.  
  103. [*] Network Communication - IRC: []
  104.  
  105. [*] Static Analysis: {
  106. "pe": {
  107. "peid_signatures": null,
  108. "imports": [
  109. {
  110. "imports": [
  111. {
  112. "name": "WriteConsoleA",
  113. "address": "0x5c52b0"
  114. },
  115. {
  116. "name": "GetConsoleOutputCP",
  117. "address": "0x5c52b4"
  118. },
  119. {
  120. "name": "WriteConsoleW",
  121. "address": "0x5c52b8"
  122. },
  123. {
  124. "name": "GetUserDefaultLCID",
  125. "address": "0x5c52bc"
  126. },
  127. {
  128. "name": "EnumSystemLocalesA",
  129. "address": "0x5c52c0"
  130. },
  131. {
  132. "name": "IsValidLocale",
  133. "address": "0x5c52c4"
  134. },
  135. {
  136. "name": "CompareStringW",
  137. "address": "0x5c52c8"
  138. },
  139. {
  140. "name": "SetCurrentDirectoryA",
  141. "address": "0x5c52cc"
  142. },
  143. {
  144. "name": "GetProcessHeap",
  145. "address": "0x5c52d0"
  146. },
  147. {
  148. "name": "SetEnvironmentVariableA",
  149. "address": "0x5c52d4"
  150. },
  151. {
  152. "name": "PeekConsoleInputA",
  153. "address": "0x5c52d8"
  154. },
  155. {
  156. "name": "SetConsoleMode",
  157. "address": "0x5c52dc"
  158. },
  159. {
  160. "name": "ReadConsoleInputA",
  161. "address": "0x5c52e0"
  162. },
  163. {
  164. "name": "GetDriveTypeA",
  165. "address": "0x5c52e4"
  166. },
  167. {
  168. "name": "InitializeCriticalSectionAndSpinCount",
  169. "address": "0x5c52e8"
  170. },
  171. {
  172. "name": "QueryPerformanceCounter",
  173. "address": "0x5c52ec"
  174. },
  175. {
  176. "name": "SetConsoleCtrlHandler",
  177. "address": "0x5c52f0"
  178. },
  179. {
  180. "name": "GetEnvironmentStringsW",
  181. "address": "0x5c52f4"
  182. },
  183. {
  184. "name": "FreeEnvironmentStringsW",
  185. "address": "0x5c52f8"
  186. },
  187. {
  188. "name": "GetEnvironmentStrings",
  189. "address": "0x5c52fc"
  190. },
  191. {
  192. "name": "FreeEnvironmentStringsA",
  193. "address": "0x5c5300"
  194. },
  195. {
  196. "name": "GetStringTypeW",
  197. "address": "0x5c5304"
  198. },
  199. {
  200. "name": "GetStringTypeA",
  201. "address": "0x5c5308"
  202. },
  203. {
  204. "name": "GetTimeZoneInformation",
  205. "address": "0x5c530c"
  206. },
  207. {
  208. "name": "HeapDestroy",
  209. "address": "0x5c5310"
  210. },
  211. {
  212. "name": "HeapCreate",
  213. "address": "0x5c5314"
  214. },
  215. {
  216. "name": "VirtualFree",
  217. "address": "0x5c5318"
  218. },
  219. {
  220. "name": "FatalAppExitA",
  221. "address": "0x5c531c"
  222. },
  223. {
  224. "name": "LCMapStringW",
  225. "address": "0x5c5320"
  226. },
  227. {
  228. "name": "LCMapStringA",
  229. "address": "0x5c5324"
  230. },
  231. {
  232. "name": "IsValidCodePage",
  233. "address": "0x5c5328"
  234. },
  235. {
  236. "name": "GetACP",
  237. "address": "0x5c532c"
  238. },
  239. {
  240. "name": "GetConsoleMode",
  241. "address": "0x5c5330"
  242. },
  243. {
  244. "name": "GetConsoleCP",
  245. "address": "0x5c5334"
  246. },
  247. {
  248. "name": "GetStdHandle",
  249. "address": "0x5c5338"
  250. },
  251. {
  252. "name": "SetHandleCount",
  253. "address": "0x5c533c"
  254. },
  255. {
  256. "name": "GetFileType",
  257. "address": "0x5c5340"
  258. },
  259. {
  260. "name": "SetStdHandle",
  261. "address": "0x5c5344"
  262. },
  263. {
  264. "name": "HeapSize",
  265. "address": "0x5c5348"
  266. },
  267. {
  268. "name": "HeapReAlloc",
  269. "address": "0x5c534c"
  270. },
  271. {
  272. "name": "VirtualQuery",
  273. "address": "0x5c5350"
  274. },
  275. {
  276. "name": "GetSystemInfo",
  277. "address": "0x5c5354"
  278. },
  279. {
  280. "name": "VirtualAlloc",
  281. "address": "0x5c5358"
  282. },
  283. {
  284. "name": "RaiseException",
  285. "address": "0x5c535c"
  286. },
  287. {
  288. "name": "ExitThread",
  289. "address": "0x5c5360"
  290. },
  291. {
  292. "name": "ExitProcess",
  293. "address": "0x5c5364"
  294. },
  295. {
  296. "name": "RtlUnwind",
  297. "address": "0x5c5368"
  298. },
  299. {
  300. "name": "HeapFree",
  301. "address": "0x5c536c"
  302. },
  303. {
  304. "name": "GetStartupInfoA",
  305. "address": "0x5c5370"
  306. },
  307. {
  308. "name": "GetCommandLineA",
  309. "address": "0x5c5374"
  310. },
  311. {
  312. "name": "GetDateFormatA",
  313. "address": "0x5c5378"
  314. },
  315. {
  316. "name": "GetTimeFormatA",
  317. "address": "0x5c537c"
  318. },
  319. {
  320. "name": "GetSystemTimeAsFileTime",
  321. "address": "0x5c5380"
  322. },
  323. {
  324. "name": "IsDebuggerPresent",
  325. "address": "0x5c5384"
  326. },
  327. {
  328. "name": "SetUnhandledExceptionFilter",
  329. "address": "0x5c5388"
  330. },
  331. {
  332. "name": "UnhandledExceptionFilter",
  333. "address": "0x5c538c"
  334. },
  335. {
  336. "name": "TerminateProcess",
  337. "address": "0x5c5390"
  338. },
  339. {
  340. "name": "HeapAlloc",
  341. "address": "0x5c5394"
  342. },
  343. {
  344. "name": "LocalLock",
  345. "address": "0x5c5398"
  346. },
  347. {
  348. "name": "LocalUnlock",
  349. "address": "0x5c539c"
  350. },
  351. {
  352. "name": "FindResourceExA",
  353. "address": "0x5c53a0"
  354. },
  355. {
  356. "name": "GetDiskFreeSpaceA",
  357. "address": "0x5c53a4"
  358. },
  359. {
  360. "name": "VirtualProtect",
  361. "address": "0x5c53a8"
  362. },
  363. {
  364. "name": "SearchPathA",
  365. "address": "0x5c53ac"
  366. },
  367. {
  368. "name": "Sleep",
  369. "address": "0x5c53b0"
  370. },
  371. {
  372. "name": "GetProfileIntA",
  373. "address": "0x5c53b4"
  374. },
  375. {
  376. "name": "GetTempPathA",
  377. "address": "0x5c53b8"
  378. },
  379. {
  380. "name": "GetTempFileNameA",
  381. "address": "0x5c53bc"
  382. },
  383. {
  384. "name": "lstrcpyA",
  385. "address": "0x5c53c0"
  386. },
  387. {
  388. "name": "GetSystemDirectoryW",
  389. "address": "0x5c53c4"
  390. },
  391. {
  392. "name": "LoadLibraryW",
  393. "address": "0x5c53c8"
  394. },
  395. {
  396. "name": "SetErrorMode",
  397. "address": "0x5c53cc"
  398. },
  399. {
  400. "name": "GetOEMCP",
  401. "address": "0x5c53d0"
  402. },
  403. {
  404. "name": "GetCPInfo",
  405. "address": "0x5c53d4"
  406. },
  407. {
  408. "name": "GetAtomNameA",
  409. "address": "0x5c53d8"
  410. },
  411. {
  412. "name": "GetModuleHandleW",
  413. "address": "0x5c53dc"
  414. },
  415. {
  416. "name": "InterlockedIncrement",
  417. "address": "0x5c53e0"
  418. },
  419. {
  420. "name": "TlsFree",
  421. "address": "0x5c53e4"
  422. },
  423. {
  424. "name": "LocalReAlloc",
  425. "address": "0x5c53e8"
  426. },
  427. {
  428. "name": "TlsSetValue",
  429. "address": "0x5c53ec"
  430. },
  431. {
  432. "name": "TlsAlloc",
  433. "address": "0x5c53f0"
  434. },
  435. {
  436. "name": "GlobalHandle",
  437. "address": "0x5c53f4"
  438. },
  439. {
  440. "name": "GlobalReAlloc",
  441. "address": "0x5c53f8"
  442. },
  443. {
  444. "name": "TlsGetValue",
  445. "address": "0x5c53fc"
  446. },
  447. {
  448. "name": "GlobalFlags",
  449. "address": "0x5c5400"
  450. },
  451. {
  452. "name": "GetCurrentDirectoryA",
  453. "address": "0x5c5404"
  454. },
  455. {
  456. "name": "LocalAlloc",
  457. "address": "0x5c5408"
  458. },
  459. {
  460. "name": "LeaveCriticalSection",
  461. "address": "0x5c540c"
  462. },
  463. {
  464. "name": "EnterCriticalSection",
  465. "address": "0x5c5410"
  466. },
  467. {
  468. "name": "DeleteCriticalSection",
  469. "address": "0x5c5414"
  470. },
  471. {
  472. "name": "InitializeCriticalSection",
  473. "address": "0x5c5418"
  474. },
  475. {
  476. "name": "GetFileTime",
  477. "address": "0x5c541c"
  478. },
  479. {
  480. "name": "GetFileSizeEx",
  481. "address": "0x5c5420"
  482. },
  483. {
  484. "name": "GetFileAttributesA",
  485. "address": "0x5c5424"
  486. },
  487. {
  488. "name": "SetFileAttributesA",
  489. "address": "0x5c5428"
  490. },
  491. {
  492. "name": "SetFileTime",
  493. "address": "0x5c542c"
  494. },
  495. {
  496. "name": "SystemTimeToFileTime",
  497. "address": "0x5c5430"
  498. },
  499. {
  500. "name": "LocalFileTimeToFileTime",
  501. "address": "0x5c5434"
  502. },
  503. {
  504. "name": "GetFileAttributesExA",
  505. "address": "0x5c5438"
  506. },
  507. {
  508. "name": "FileTimeToLocalFileTime",
  509. "address": "0x5c543c"
  510. },
  511. {
  512. "name": "FileTimeToSystemTime",
  513. "address": "0x5c5440"
  514. },
  515. {
  516. "name": "GetShortPathNameA",
  517. "address": "0x5c5444"
  518. },
  519. {
  520. "name": "GetFullPathNameA",
  521. "address": "0x5c5448"
  522. },
  523. {
  524. "name": "GetVolumeInformationA",
  525. "address": "0x5c544c"
  526. },
  527. {
  528. "name": "GetCurrentProcess",
  529. "address": "0x5c5450"
  530. },
  531. {
  532. "name": "DuplicateHandle",
  533. "address": "0x5c5454"
  534. },
  535. {
  536. "name": "UnlockFile",
  537. "address": "0x5c5458"
  538. },
  539. {
  540. "name": "LockFile",
  541. "address": "0x5c545c"
  542. },
  543. {
  544. "name": "FlushFileBuffers",
  545. "address": "0x5c5460"
  546. },
  547. {
  548. "name": "ReadFile",
  549. "address": "0x5c5464"
  550. },
  551. {
  552. "name": "lstrcmpiA",
  553. "address": "0x5c5468"
  554. },
  555. {
  556. "name": "GetThreadLocale",
  557. "address": "0x5c546c"
  558. },
  559. {
  560. "name": "GetStringTypeExA",
  561. "address": "0x5c5470"
  562. },
  563. {
  564. "name": "GetPrivateProfileStringA",
  565. "address": "0x5c5474"
  566. },
  567. {
  568. "name": "WritePrivateProfileStringA",
  569. "address": "0x5c5478"
  570. },
  571. {
  572. "name": "GetPrivateProfileIntA",
  573. "address": "0x5c547c"
  574. },
  575. {
  576. "name": "GlobalGetAtomNameA",
  577. "address": "0x5c5480"
  578. },
  579. {
  580. "name": "GlobalFindAtomA",
  581. "address": "0x5c5484"
  582. },
  583. {
  584. "name": "lstrcmpW",
  585. "address": "0x5c5488"
  586. },
  587. {
  588. "name": "GetVersionExA",
  589. "address": "0x5c548c"
  590. },
  591. {
  592. "name": "InterlockedDecrement",
  593. "address": "0x5c5490"
  594. },
  595. {
  596. "name": "GetModuleFileNameW",
  597. "address": "0x5c5494"
  598. },
  599. {
  600. "name": "CopyFileA",
  601. "address": "0x5c5498"
  602. },
  603. {
  604. "name": "GlobalSize",
  605. "address": "0x5c549c"
  606. },
  607. {
  608. "name": "FormatMessageA",
  609. "address": "0x5c54a0"
  610. },
  611. {
  612. "name": "LocalFree",
  613. "address": "0x5c54a4"
  614. },
  615. {
  616. "name": "lstrlenW",
  617. "address": "0x5c54a8"
  618. },
  619. {
  620. "name": "MultiByteToWideChar",
  621. "address": "0x5c54ac"
  622. },
  623. {
  624. "name": "MulDiv",
  625. "address": "0x5c54b0"
  626. },
  627. {
  628. "name": "GetCurrentProcessId",
  629. "address": "0x5c54b4"
  630. },
  631. {
  632. "name": "GlobalAddAtomA",
  633. "address": "0x5c54b8"
  634. },
  635. {
  636. "name": "CreateEventA",
  637. "address": "0x5c54bc"
  638. },
  639. {
  640. "name": "SuspendThread",
  641. "address": "0x5c54c0"
  642. },
  643. {
  644. "name": "SetEvent",
  645. "address": "0x5c54c4"
  646. },
  647. {
  648. "name": "WaitForSingleObject",
  649. "address": "0x5c54c8"
  650. },
  651. {
  652. "name": "ResumeThread",
  653. "address": "0x5c54cc"
  654. },
  655. {
  656. "name": "SetThreadPriority",
  657. "address": "0x5c54d0"
  658. },
  659. {
  660. "name": "lstrlenA",
  661. "address": "0x5c54d4"
  662. },
  663. {
  664. "name": "SetLastError",
  665. "address": "0x5c54d8"
  666. },
  667. {
  668. "name": "LoadLibraryA",
  669. "address": "0x5c54dc"
  670. },
  671. {
  672. "name": "GlobalUnlock",
  673. "address": "0x5c54e0"
  674. },
  675. {
  676. "name": "FreeResource",
  677. "address": "0x5c54e4"
  678. },
  679. {
  680. "name": "GlobalFree",
  681. "address": "0x5c54e8"
  682. },
  683. {
  684. "name": "GlobalDeleteAtom",
  685. "address": "0x5c54ec"
  686. },
  687. {
  688. "name": "GetCurrentThread",
  689. "address": "0x5c54f0"
  690. },
  691. {
  692. "name": "ConvertDefaultLocale",
  693. "address": "0x5c54f4"
  694. },
  695. {
  696. "name": "EnumResourceLanguagesA",
  697. "address": "0x5c54f8"
  698. },
  699. {
  700. "name": "GetLocaleInfoA",
  701. "address": "0x5c54fc"
  702. },
  703. {
  704. "name": "FindActCtxSectionStringA",
  705. "address": "0x5c5500"
  706. },
  707. {
  708. "name": "LoadLibraryExA",
  709. "address": "0x5c5504"
  710. },
  711. {
  712. "name": "CompareStringA",
  713. "address": "0x5c5508"
  714. },
  715. {
  716. "name": "InterlockedExchange",
  717. "address": "0x5c550c"
  718. },
  719. {
  720. "name": "GlobalLock",
  721. "address": "0x5c5510"
  722. },
  723. {
  724. "name": "lstrcmpA",
  725. "address": "0x5c5514"
  726. },
  727. {
  728. "name": "GlobalAlloc",
  729. "address": "0x5c5518"
  730. },
  731. {
  732. "name": "FreeLibrary",
  733. "address": "0x5c551c"
  734. },
  735. {
  736. "name": "GetModuleHandleA",
  737. "address": "0x5c5520"
  738. },
  739. {
  740. "name": "GetProcAddress",
  741. "address": "0x5c5524"
  742. },
  743. {
  744. "name": "GetLastError",
  745. "address": "0x5c5528"
  746. },
  747. {
  748. "name": "CreateFileMappingA",
  749. "address": "0x5c552c"
  750. },
  751. {
  752. "name": "UnmapViewOfFile",
  753. "address": "0x5c5530"
  754. },
  755. {
  756. "name": "MapViewOfFile",
  757. "address": "0x5c5534"
  758. },
  759. {
  760. "name": "CreateThread",
  761. "address": "0x5c5538"
  762. },
  763. {
  764. "name": "MoveFileA",
  765. "address": "0x5c553c"
  766. },
  767. {
  768. "name": "TerminateThread",
  769. "address": "0x5c5540"
  770. },
  771. {
  772. "name": "WriteFile",
  773. "address": "0x5c5544"
  774. },
  775. {
  776. "name": "SetEndOfFile",
  777. "address": "0x5c5548"
  778. },
  779. {
  780. "name": "SetFilePointer",
  781. "address": "0x5c554c"
  782. },
  783. {
  784. "name": "GetCurrentThreadId",
  785. "address": "0x5c5550"
  786. },
  787. {
  788. "name": "OutputDebugStringA",
  789. "address": "0x5c5554"
  790. },
  791. {
  792. "name": "DeleteFileA",
  793. "address": "0x5c5558"
  794. },
  795. {
  796. "name": "GetFileSize",
  797. "address": "0x5c555c"
  798. },
  799. {
  800. "name": "CreateFileA",
  801. "address": "0x5c5560"
  802. },
  803. {
  804. "name": "FindNextFileA",
  805. "address": "0x5c5564"
  806. },
  807. {
  808. "name": "GetModuleFileNameA",
  809. "address": "0x5c5568"
  810. },
  811. {
  812. "name": "FindClose",
  813. "address": "0x5c556c"
  814. },
  815. {
  816. "name": "FindFirstFileA",
  817. "address": "0x5c5570"
  818. },
  819. {
  820. "name": "GetTickCount",
  821. "address": "0x5c5574"
  822. },
  823. {
  824. "name": "CloseHandle",
  825. "address": "0x5c5578"
  826. },
  827. {
  828. "name": "FindResourceA",
  829. "address": "0x5c557c"
  830. },
  831. {
  832. "name": "LoadResource",
  833. "address": "0x5c5580"
  834. },
  835. {
  836. "name": "LockResource",
  837. "address": "0x5c5584"
  838. },
  839. {
  840. "name": "SizeofResource",
  841. "address": "0x5c5588"
  842. },
  843. {
  844. "name": "GetLocaleInfoW",
  845. "address": "0x5c558c"
  846. },
  847. {
  848. "name": "WideCharToMultiByte",
  849. "address": "0x5c5590"
  850. },
  851. {
  852. "name": "GetNumberOfConsoleInputEvents",
  853. "address": "0x5c5594"
  854. }
  855. ],
  856. "dll": "KERNEL32.dll"
  857. },
  858. {
  859. "imports": [
  860. {
  861. "name": "SetRectEmpty",
  862. "address": "0x5c56a4"
  863. },
  864. {
  865. "name": "BringWindowToTop",
  866. "address": "0x5c56a8"
  867. },
  868. {
  869. "name": "TranslateAcceleratorA",
  870. "address": "0x5c56ac"
  871. },
  872. {
  873. "name": "DestroyMenu",
  874. "address": "0x5c56b0"
  875. },
  876. {
  877. "name": "GetMenuItemInfoA",
  878. "address": "0x5c56b4"
  879. },
  880. {
  881. "name": "UnregisterClassA",
  882. "address": "0x5c56b8"
  883. },
  884. {
  885. "name": "DestroyIcon",
  886. "address": "0x5c56bc"
  887. },
  888. {
  889. "name": "GetSysColorBrush",
  890. "address": "0x5c56c0"
  891. },
  892. {
  893. "name": "InflateRect",
  894. "address": "0x5c56c4"
  895. },
  896. {
  897. "name": "GetDialogBaseUnits",
  898. "address": "0x5c56c8"
  899. },
  900. {
  901. "name": "MessageBeep",
  902. "address": "0x5c56cc"
  903. },
  904. {
  905. "name": "GetNextDlgGroupItem",
  906. "address": "0x5c56d0"
  907. },
  908. {
  909. "name": "InvalidateRgn",
  910. "address": "0x5c56d4"
  911. },
  912. {
  913. "name": "InvalidateRect",
  914. "address": "0x5c56d8"
  915. },
  916. {
  917. "name": "SetRect",
  918. "address": "0x5c56dc"
  919. },
  920. {
  921. "name": "IsRectEmpty",
  922. "address": "0x5c56e0"
  923. },
  924. {
  925. "name": "CopyAcceleratorTableA",
  926. "address": "0x5c56e4"
  927. },
  928. {
  929. "name": "CharNextA",
  930. "address": "0x5c56e8"
  931. },
  932. {
  933. "name": "DeleteMenu",
  934. "address": "0x5c56ec"
  935. },
  936. {
  937. "name": "WaitMessage",
  938. "address": "0x5c56f0"
  939. },
  940. {
  941. "name": "ReleaseCapture",
  942. "address": "0x5c56f4"
  943. },
  944. {
  945. "name": "LoadCursorA",
  946. "address": "0x5c56f8"
  947. },
  948. {
  949. "name": "WindowFromPoint",
  950. "address": "0x5c56fc"
  951. },
  952. {
  953. "name": "SetCapture",
  954. "address": "0x5c5700"
  955. },
  956. {
  957. "name": "CharUpperA",
  958. "address": "0x5c5704"
  959. },
  960. {
  961. "name": "EndPaint",
  962. "address": "0x5c5708"
  963. },
  964. {
  965. "name": "BeginPaint",
  966. "address": "0x5c570c"
  967. },
  968. {
  969. "name": "GetWindowDC",
  970. "address": "0x5c5710"
  971. },
  972. {
  973. "name": "ClientToScreen",
  974. "address": "0x5c5714"
  975. },
  976. {
  977. "name": "GrayStringA",
  978. "address": "0x5c5718"
  979. },
  980. {
  981. "name": "DrawTextExA",
  982. "address": "0x5c571c"
  983. },
  984. {
  985. "name": "DrawTextA",
  986. "address": "0x5c5720"
  987. },
  988. {
  989. "name": "TabbedTextOutA",
  990. "address": "0x5c5724"
  991. },
  992. {
  993. "name": "FillRect",
  994. "address": "0x5c5728"
  995. },
  996. {
  997. "name": "ScrollWindowEx",
  998. "address": "0x5c572c"
  999. },
  1000. {
  1001. "name": "ShowWindow",
  1002. "address": "0x5c5730"
  1003. },
  1004. {
  1005. "name": "MoveWindow",
  1006. "address": "0x5c5734"
  1007. },
  1008. {
  1009. "name": "SetWindowTextA",
  1010. "address": "0x5c5738"
  1011. },
  1012. {
  1013. "name": "IsDialogMessageA",
  1014. "address": "0x5c573c"
  1015. },
  1016. {
  1017. "name": "IsDlgButtonChecked",
  1018. "address": "0x5c5740"
  1019. },
  1020. {
  1021. "name": "SetDlgItemTextA",
  1022. "address": "0x5c5744"
  1023. },
  1024. {
  1025. "name": "SetDlgItemInt",
  1026. "address": "0x5c5748"
  1027. },
  1028. {
  1029. "name": "GetDlgItemTextA",
  1030. "address": "0x5c574c"
  1031. },
  1032. {
  1033. "name": "GetDlgItemInt",
  1034. "address": "0x5c5750"
  1035. },
  1036. {
  1037. "name": "CheckRadioButton",
  1038. "address": "0x5c5754"
  1039. },
  1040. {
  1041. "name": "CheckDlgButton",
  1042. "address": "0x5c5758"
  1043. },
  1044. {
  1045. "name": "RegisterWindowMessageA",
  1046. "address": "0x5c575c"
  1047. },
  1048. {
  1049. "name": "SendDlgItemMessageA",
  1050. "address": "0x5c5760"
  1051. },
  1052. {
  1053. "name": "WinHelpA",
  1054. "address": "0x5c5764"
  1055. },
  1056. {
  1057. "name": "IsChild",
  1058. "address": "0x5c5768"
  1059. },
  1060. {
  1061. "name": "GetCapture",
  1062. "address": "0x5c576c"
  1063. },
  1064. {
  1065. "name": "GetClassLongA",
  1066. "address": "0x5c5770"
  1067. },
  1068. {
  1069. "name": "GetClassNameA",
  1070. "address": "0x5c5774"
  1071. },
  1072. {
  1073. "name": "SetPropA",
  1074. "address": "0x5c5778"
  1075. },
  1076. {
  1077. "name": "GetPropA",
  1078. "address": "0x5c577c"
  1079. },
  1080. {
  1081. "name": "RemovePropA",
  1082. "address": "0x5c5780"
  1083. },
  1084. {
  1085. "name": "SetFocus",
  1086. "address": "0x5c5784"
  1087. },
  1088. {
  1089. "name": "GetWindowTextLengthA",
  1090. "address": "0x5c5788"
  1091. },
  1092. {
  1093. "name": "GetWindowTextA",
  1094. "address": "0x5c578c"
  1095. },
  1096. {
  1097. "name": "GetForegroundWindow",
  1098. "address": "0x5c5790"
  1099. },
  1100. {
  1101. "name": "BeginDeferWindowPos",
  1102. "address": "0x5c5794"
  1103. },
  1104. {
  1105. "name": "EndDeferWindowPos",
  1106. "address": "0x5c5798"
  1107. },
  1108. {
  1109. "name": "GetTopWindow",
  1110. "address": "0x5c579c"
  1111. },
  1112. {
  1113. "name": "GetMessageTime",
  1114. "address": "0x5c57a0"
  1115. },
  1116. {
  1117. "name": "GetMessagePos",
  1118. "address": "0x5c57a4"
  1119. },
  1120. {
  1121. "name": "MapWindowPoints",
  1122. "address": "0x5c57a8"
  1123. },
  1124. {
  1125. "name": "ScrollWindow",
  1126. "address": "0x5c57ac"
  1127. },
  1128. {
  1129. "name": "TrackPopupMenuEx",
  1130. "address": "0x5c57b0"
  1131. },
  1132. {
  1133. "name": "TrackPopupMenu",
  1134. "address": "0x5c57b4"
  1135. },
  1136. {
  1137. "name": "SetMenu",
  1138. "address": "0x5c57b8"
  1139. },
  1140. {
  1141. "name": "SetScrollRange",
  1142. "address": "0x5c57bc"
  1143. },
  1144. {
  1145. "name": "GetScrollRange",
  1146. "address": "0x5c57c0"
  1147. },
  1148. {
  1149. "name": "SetScrollPos",
  1150. "address": "0x5c57c4"
  1151. },
  1152. {
  1153. "name": "GetScrollPos",
  1154. "address": "0x5c57c8"
  1155. },
  1156. {
  1157. "name": "SetForegroundWindow",
  1158. "address": "0x5c57cc"
  1159. },
  1160. {
  1161. "name": "ShowScrollBar",
  1162. "address": "0x5c57d0"
  1163. },
  1164. {
  1165. "name": "UpdateWindow",
  1166. "address": "0x5c57d4"
  1167. },
  1168. {
  1169. "name": "CreateWindowExA",
  1170. "address": "0x5c57d8"
  1171. },
  1172. {
  1173. "name": "GetClassInfoExA",
  1174. "address": "0x5c57dc"
  1175. },
  1176. {
  1177. "name": "GetClassInfoA",
  1178. "address": "0x5c57e0"
  1179. },
  1180. {
  1181. "name": "GetSystemMenu",
  1182. "address": "0x5c57e4"
  1183. },
  1184. {
  1185. "name": "GetSysColor",
  1186. "address": "0x5c57e8"
  1187. },
  1188. {
  1189. "name": "AdjustWindowRectEx",
  1190. "address": "0x5c57ec"
  1191. },
  1192. {
  1193. "name": "ScreenToClient",
  1194. "address": "0x5c57f0"
  1195. },
  1196. {
  1197. "name": "EqualRect",
  1198. "address": "0x5c57f4"
  1199. },
  1200. {
  1201. "name": "DeferWindowPos",
  1202. "address": "0x5c57f8"
  1203. },
  1204. {
  1205. "name": "CreatePopupMenu",
  1206. "address": "0x5c57fc"
  1207. },
  1208. {
  1209. "name": "SetScrollInfo",
  1210. "address": "0x5c5800"
  1211. },
  1212. {
  1213. "name": "SetWindowPlacement",
  1214. "address": "0x5c5804"
  1215. },
  1216. {
  1217. "name": "PtInRect",
  1218. "address": "0x5c5808"
  1219. },
  1220. {
  1221. "name": "GetDlgCtrlID",
  1222. "address": "0x5c580c"
  1223. },
  1224. {
  1225. "name": "DefWindowProcA",
  1226. "address": "0x5c5810"
  1227. },
  1228. {
  1229. "name": "CallWindowProcA",
  1230. "address": "0x5c5814"
  1231. },
  1232. {
  1233. "name": "GetMenu",
  1234. "address": "0x5c5818"
  1235. },
  1236. {
  1237. "name": "OffsetRect",
  1238. "address": "0x5c581c"
  1239. },
  1240. {
  1241. "name": "IntersectRect",
  1242. "address": "0x5c5820"
  1243. },
  1244. {
  1245. "name": "SystemParametersInfoA",
  1246. "address": "0x5c5824"
  1247. },
  1248. {
  1249. "name": "GetWindowPlacement",
  1250. "address": "0x5c5828"
  1251. },
  1252. {
  1253. "name": "GetWindowRect",
  1254. "address": "0x5c582c"
  1255. },
  1256. {
  1257. "name": "GetMenuStringA",
  1258. "address": "0x5c5830"
  1259. },
  1260. {
  1261. "name": "AppendMenuA",
  1262. "address": "0x5c5834"
  1263. },
  1264. {
  1265. "name": "GetMenuItemID",
  1266. "address": "0x5c5838"
  1267. },
  1268. {
  1269. "name": "InsertMenuA",
  1270. "address": "0x5c583c"
  1271. },
  1272. {
  1273. "name": "GetMenuItemCount",
  1274. "address": "0x5c5840"
  1275. },
  1276. {
  1277. "name": "GetSubMenu",
  1278. "address": "0x5c5844"
  1279. },
  1280. {
  1281. "name": "RemoveMenu",
  1282. "address": "0x5c5848"
  1283. },
  1284. {
  1285. "name": "GetWindowThreadProcessId",
  1286. "address": "0x5c584c"
  1287. },
  1288. {
  1289. "name": "GetLastActivePopup",
  1290. "address": "0x5c5850"
  1291. },
  1292. {
  1293. "name": "MessageBoxA",
  1294. "address": "0x5c5854"
  1295. },
  1296. {
  1297. "name": "ShowOwnedPopups",
  1298. "address": "0x5c5858"
  1299. },
  1300. {
  1301. "name": "SetCursor",
  1302. "address": "0x5c585c"
  1303. },
  1304. {
  1305. "name": "GetMessageA",
  1306. "address": "0x5c5860"
  1307. },
  1308. {
  1309. "name": "TranslateMessage",
  1310. "address": "0x5c5864"
  1311. },
  1312. {
  1313. "name": "DispatchMessageA",
  1314. "address": "0x5c5868"
  1315. },
  1316. {
  1317. "name": "IsWindowVisible",
  1318. "address": "0x5c586c"
  1319. },
  1320. {
  1321. "name": "GetKeyState",
  1322. "address": "0x5c5870"
  1323. },
  1324. {
  1325. "name": "GetCursorPos",
  1326. "address": "0x5c5874"
  1327. },
  1328. {
  1329. "name": "ValidateRect",
  1330. "address": "0x5c5878"
  1331. },
  1332. {
  1333. "name": "SetMenuItemBitmaps",
  1334. "address": "0x5c587c"
  1335. },
  1336. {
  1337. "name": "GetMenuCheckMarkDimensions",
  1338. "address": "0x5c5880"
  1339. },
  1340. {
  1341. "name": "LoadBitmapA",
  1342. "address": "0x5c5884"
  1343. },
  1344. {
  1345. "name": "GetFocus",
  1346. "address": "0x5c5888"
  1347. },
  1348. {
  1349. "name": "ModifyMenuA",
  1350. "address": "0x5c588c"
  1351. },
  1352. {
  1353. "name": "GetMenuState",
  1354. "address": "0x5c5890"
  1355. },
  1356. {
  1357. "name": "EnableMenuItem",
  1358. "address": "0x5c5894"
  1359. },
  1360. {
  1361. "name": "CheckMenuItem",
  1362. "address": "0x5c5898"
  1363. },
  1364. {
  1365. "name": "SetParent",
  1366. "address": "0x5c589c"
  1367. },
  1368. {
  1369. "name": "UnionRect",
  1370. "address": "0x5c58a0"
  1371. },
  1372. {
  1373. "name": "PostThreadMessageA",
  1374. "address": "0x5c58a4"
  1375. },
  1376. {
  1377. "name": "MapVirtualKeyA",
  1378. "address": "0x5c58a8"
  1379. },
  1380. {
  1381. "name": "GetKeyNameTextA",
  1382. "address": "0x5c58ac"
  1383. },
  1384. {
  1385. "name": "PeekMessageA",
  1386. "address": "0x5c58b0"
  1387. },
  1388. {
  1389. "name": "EnableWindow",
  1390. "address": "0x5c58b4"
  1391. },
  1392. {
  1393. "name": "LoadIconA",
  1394. "address": "0x5c58b8"
  1395. },
  1396. {
  1397. "name": "SendMessageA",
  1398. "address": "0x5c58bc"
  1399. },
  1400. {
  1401. "name": "IsIconic",
  1402. "address": "0x5c58c0"
  1403. },
  1404. {
  1405. "name": "ReleaseDC",
  1406. "address": "0x5c58c4"
  1407. },
  1408. {
  1409. "name": "GetDC",
  1410. "address": "0x5c58c8"
  1411. },
  1412. {
  1413. "name": "CopyRect",
  1414. "address": "0x5c58cc"
  1415. },
  1416. {
  1417. "name": "GetDesktopWindow",
  1418. "address": "0x5c58d0"
  1419. },
  1420. {
  1421. "name": "GetActiveWindow",
  1422. "address": "0x5c58d4"
  1423. },
  1424. {
  1425. "name": "SetActiveWindow",
  1426. "address": "0x5c58d8"
  1427. },
  1428. {
  1429. "name": "CreateDialogIndirectParamA",
  1430. "address": "0x5c58dc"
  1431. },
  1432. {
  1433. "name": "DestroyWindow",
  1434. "address": "0x5c58e0"
  1435. },
  1436. {
  1437. "name": "IsWindow",
  1438. "address": "0x5c58e4"
  1439. },
  1440. {
  1441. "name": "GetDlgItem",
  1442. "address": "0x5c58e8"
  1443. },
  1444. {
  1445. "name": "IsWindowEnabled",
  1446. "address": "0x5c58ec"
  1447. },
  1448. {
  1449. "name": "GetNextDlgTabItem",
  1450. "address": "0x5c58f0"
  1451. },
  1452. {
  1453. "name": "EndDialog",
  1454. "address": "0x5c58f4"
  1455. },
  1456. {
  1457. "name": "GetWindow",
  1458. "address": "0x5c58f8"
  1459. },
  1460. {
  1461. "name": "SetWindowContextHelpId",
  1462. "address": "0x5c58fc"
  1463. },
  1464. {
  1465. "name": "GetParent",
  1466. "address": "0x5c5900"
  1467. },
  1468. {
  1469. "name": "SetTimer",
  1470. "address": "0x5c5904"
  1471. },
  1472. {
  1473. "name": "KillTimer",
  1474. "address": "0x5c5908"
  1475. },
  1476. {
  1477. "name": "LockWindowUpdate",
  1478. "address": "0x5c590c"
  1479. },
  1480. {
  1481. "name": "GetTabbedTextExtentA",
  1482. "address": "0x5c5910"
  1483. },
  1484. {
  1485. "name": "EnumChildWindows",
  1486. "address": "0x5c5914"
  1487. },
  1488. {
  1489. "name": "GetWindowRgn",
  1490. "address": "0x5c5918"
  1491. },
  1492. {
  1493. "name": "WindowFromDC",
  1494. "address": "0x5c591c"
  1495. },
  1496. {
  1497. "name": "DestroyCursor",
  1498. "address": "0x5c5920"
  1499. },
  1500. {
  1501. "name": "SubtractRect",
  1502. "address": "0x5c5924"
  1503. },
  1504. {
  1505. "name": "MapVirtualKeyExA",
  1506. "address": "0x5c5928"
  1507. },
  1508. {
  1509. "name": "IsCharLowerA",
  1510. "address": "0x5c592c"
  1511. },
  1512. {
  1513. "name": "MapDialogRect",
  1514. "address": "0x5c5930"
  1515. },
  1516. {
  1517. "name": "SetWindowPos",
  1518. "address": "0x5c5934"
  1519. },
  1520. {
  1521. "name": "PostQuitMessage",
  1522. "address": "0x5c5938"
  1523. },
  1524. {
  1525. "name": "PostMessageA",
  1526. "address": "0x5c593c"
  1527. },
  1528. {
  1529. "name": "SetWindowLongA",
  1530. "address": "0x5c5940"
  1531. },
  1532. {
  1533. "name": "GetWindowLongA",
  1534. "address": "0x5c5944"
  1535. },
  1536. {
  1537. "name": "UnhookWindowsHookEx",
  1538. "address": "0x5c5948"
  1539. },
  1540. {
  1541. "name": "SetWindowsHookExA",
  1542. "address": "0x5c594c"
  1543. },
  1544. {
  1545. "name": "CallNextHookEx",
  1546. "address": "0x5c5950"
  1547. },
  1548. {
  1549. "name": "DrawIcon",
  1550. "address": "0x5c5954"
  1551. },
  1552. {
  1553. "name": "InsertMenuItemA",
  1554. "address": "0x5c5958"
  1555. },
  1556. {
  1557. "name": "LoadAcceleratorsA",
  1558. "address": "0x5c595c"
  1559. },
  1560. {
  1561. "name": "GetMenuBarInfo",
  1562. "address": "0x5c5960"
  1563. },
  1564. {
  1565. "name": "LoadMenuA",
  1566. "address": "0x5c5964"
  1567. },
  1568. {
  1569. "name": "ReuseDDElParam",
  1570. "address": "0x5c5968"
  1571. },
  1572. {
  1573. "name": "UnpackDDElParam",
  1574. "address": "0x5c596c"
  1575. },
  1576. {
  1577. "name": "GetScrollInfo",
  1578. "address": "0x5c5970"
  1579. },
  1580. {
  1581. "name": "RegisterClipboardFormatA",
  1582. "address": "0x5c5974"
  1583. },
  1584. {
  1585. "name": "GetSystemMetrics",
  1586. "address": "0x5c5978"
  1587. },
  1588. {
  1589. "name": "GetClientRect",
  1590. "address": "0x5c597c"
  1591. },
  1592. {
  1593. "name": "GetIconInfo",
  1594. "address": "0x5c5980"
  1595. },
  1596. {
  1597. "name": "GetDoubleClickTime",
  1598. "address": "0x5c5984"
  1599. },
  1600. {
  1601. "name": "GetDCEx",
  1602. "address": "0x5c5988"
  1603. },
  1604. {
  1605. "name": "CopyIcon",
  1606. "address": "0x5c598c"
  1607. },
  1608. {
  1609. "name": "EmptyClipboard",
  1610. "address": "0x5c5990"
  1611. },
  1612. {
  1613. "name": "CloseClipboard",
  1614. "address": "0x5c5994"
  1615. },
  1616. {
  1617. "name": "SetClipboardData",
  1618. "address": "0x5c5998"
  1619. },
  1620. {
  1621. "name": "LoadImageA",
  1622. "address": "0x5c599c"
  1623. },
  1624. {
  1625. "name": "CopyImage",
  1626. "address": "0x5c59a0"
  1627. },
  1628. {
  1629. "name": "OpenClipboard",
  1630. "address": "0x5c59a4"
  1631. },
  1632. {
  1633. "name": "GetMenuDefaultItem",
  1634. "address": "0x5c59a8"
  1635. },
  1636. {
  1637. "name": "GetUpdateRect",
  1638. "address": "0x5c59ac"
  1639. },
  1640. {
  1641. "name": "FrameRect",
  1642. "address": "0x5c59b0"
  1643. },
  1644. {
  1645. "name": "SendNotifyMessageA",
  1646. "address": "0x5c59b4"
  1647. },
  1648. {
  1649. "name": "IsClipboardFormatAvailable",
  1650. "address": "0x5c59b8"
  1651. },
  1652. {
  1653. "name": "SetMenuDefaultItem",
  1654. "address": "0x5c59bc"
  1655. },
  1656. {
  1657. "name": "CreateMenu",
  1658. "address": "0x5c59c0"
  1659. },
  1660. {
  1661. "name": "InSendMessage",
  1662. "address": "0x5c59c4"
  1663. },
  1664. {
  1665. "name": "IsMenu",
  1666. "address": "0x5c59c8"
  1667. },
  1668. {
  1669. "name": "UpdateLayeredWindow",
  1670. "address": "0x5c59cc"
  1671. },
  1672. {
  1673. "name": "EnableScrollBar",
  1674. "address": "0x5c59d0"
  1675. },
  1676. {
  1677. "name": "TranslateMDISysAccel",
  1678. "address": "0x5c59d4"
  1679. },
  1680. {
  1681. "name": "DrawMenuBar",
  1682. "address": "0x5c59d8"
  1683. },
  1684. {
  1685. "name": "DefMDIChildProcA",
  1686. "address": "0x5c59dc"
  1687. },
  1688. {
  1689. "name": "DefFrameProcA",
  1690. "address": "0x5c59e0"
  1691. },
  1692. {
  1693. "name": "SetCursorPos",
  1694. "address": "0x5c59e4"
  1695. },
  1696. {
  1697. "name": "CreateAcceleratorTableA",
  1698. "address": "0x5c59e8"
  1699. },
  1700. {
  1701. "name": "GetKeyboardState",
  1702. "address": "0x5c59ec"
  1703. },
  1704. {
  1705. "name": "GetKeyboardLayout",
  1706. "address": "0x5c59f0"
  1707. },
  1708. {
  1709. "name": "ToAsciiEx",
  1710. "address": "0x5c59f4"
  1711. },
  1712. {
  1713. "name": "DrawFocusRect",
  1714. "address": "0x5c59f8"
  1715. },
  1716. {
  1717. "name": "DrawFrameControl",
  1718. "address": "0x5c59fc"
  1719. },
  1720. {
  1721. "name": "DrawEdge",
  1722. "address": "0x5c5a00"
  1723. },
  1724. {
  1725. "name": "DrawIconEx",
  1726. "address": "0x5c5a04"
  1727. },
  1728. {
  1729. "name": "DrawStateA",
  1730. "address": "0x5c5a08"
  1731. },
  1732. {
  1733. "name": "SetClassLongA",
  1734. "address": "0x5c5a0c"
  1735. },
  1736. {
  1737. "name": "GetAsyncKeyState",
  1738. "address": "0x5c5a10"
  1739. },
  1740. {
  1741. "name": "NotifyWinEvent",
  1742. "address": "0x5c5a14"
  1743. },
  1744. {
  1745. "name": "DestroyAcceleratorTable",
  1746. "address": "0x5c5a18"
  1747. },
  1748. {
  1749. "name": "RedrawWindow",
  1750. "address": "0x5c5a1c"
  1751. },
  1752. {
  1753. "name": "SetWindowRgn",
  1754. "address": "0x5c5a20"
  1755. },
  1756. {
  1757. "name": "IsZoomed",
  1758. "address": "0x5c5a24"
  1759. },
  1760. {
  1761. "name": "RegisterClassA",
  1762. "address": "0x5c5a28"
  1763. },
  1764. {
  1765. "name": "CharUpperBuffA",
  1766. "address": "0x5c5a2c"
  1767. }
  1768. ],
  1769. "dll": "USER32.dll"
  1770. },
  1771. {
  1772. "imports": [
  1773. {
  1774. "name": "SetMapperFlags",
  1775. "address": "0x5c5070"
  1776. },
  1777. {
  1778. "name": "SetArcDirection",
  1779. "address": "0x5c5074"
  1780. },
  1781. {
  1782. "name": "SetColorAdjustment",
  1783. "address": "0x5c5078"
  1784. },
  1785. {
  1786. "name": "DeleteObject",
  1787. "address": "0x5c507c"
  1788. },
  1789. {
  1790. "name": "SelectClipRgn",
  1791. "address": "0x5c5080"
  1792. },
  1793. {
  1794. "name": "GetClipRgn",
  1795. "address": "0x5c5084"
  1796. },
  1797. {
  1798. "name": "CreateRectRgn",
  1799. "address": "0x5c5088"
  1800. },
  1801. {
  1802. "name": "SelectClipPath",
  1803. "address": "0x5c508c"
  1804. },
  1805. {
  1806. "name": "GetViewportExtEx",
  1807. "address": "0x5c5090"
  1808. },
  1809. {
  1810. "name": "GetWindowExtEx",
  1811. "address": "0x5c5094"
  1812. },
  1813. {
  1814. "name": "BitBlt",
  1815. "address": "0x5c5098"
  1816. },
  1817. {
  1818. "name": "GetPixel",
  1819. "address": "0x5c509c"
  1820. },
  1821. {
  1822. "name": "StartDocA",
  1823. "address": "0x5c50a0"
  1824. },
  1825. {
  1826. "name": "PtVisible",
  1827. "address": "0x5c50a4"
  1828. },
  1829. {
  1830. "name": "RectVisible",
  1831. "address": "0x5c50a8"
  1832. },
  1833. {
  1834. "name": "TextOutA",
  1835. "address": "0x5c50ac"
  1836. },
  1837. {
  1838. "name": "ExtTextOutA",
  1839. "address": "0x5c50b0"
  1840. },
  1841. {
  1842. "name": "Escape",
  1843. "address": "0x5c50b4"
  1844. },
  1845. {
  1846. "name": "SelectObject",
  1847. "address": "0x5c50b8"
  1848. },
  1849. {
  1850. "name": "SetViewportOrgEx",
  1851. "address": "0x5c50bc"
  1852. },
  1853. {
  1854. "name": "OffsetViewportOrgEx",
  1855. "address": "0x5c50c0"
  1856. },
  1857. {
  1858. "name": "SetViewportExtEx",
  1859. "address": "0x5c50c4"
  1860. },
  1861. {
  1862. "name": "ScaleViewportExtEx",
  1863. "address": "0x5c50c8"
  1864. },
  1865. {
  1866. "name": "SetWindowOrgEx",
  1867. "address": "0x5c50cc"
  1868. },
  1869. {
  1870. "name": "OffsetWindowOrgEx",
  1871. "address": "0x5c50d0"
  1872. },
  1873. {
  1874. "name": "SetWindowExtEx",
  1875. "address": "0x5c50d4"
  1876. },
  1877. {
  1878. "name": "ScaleWindowExtEx",
  1879. "address": "0x5c50d8"
  1880. },
  1881. {
  1882. "name": "GetCurrentPositionEx",
  1883. "address": "0x5c50dc"
  1884. },
  1885. {
  1886. "name": "ArcTo",
  1887. "address": "0x5c50e0"
  1888. },
  1889. {
  1890. "name": "PolyDraw",
  1891. "address": "0x5c50e4"
  1892. },
  1893. {
  1894. "name": "PolylineTo",
  1895. "address": "0x5c50e8"
  1896. },
  1897. {
  1898. "name": "PolyBezierTo",
  1899. "address": "0x5c50ec"
  1900. },
  1901. {
  1902. "name": "ExtSelectClipRgn",
  1903. "address": "0x5c50f0"
  1904. },
  1905. {
  1906. "name": "DeleteDC",
  1907. "address": "0x5c50f4"
  1908. },
  1909. {
  1910. "name": "CreateDIBPatternBrushPt",
  1911. "address": "0x5c50f8"
  1912. },
  1913. {
  1914. "name": "CreatePatternBrush",
  1915. "address": "0x5c50fc"
  1916. },
  1917. {
  1918. "name": "CreateCompatibleDC",
  1919. "address": "0x5c5100"
  1920. },
  1921. {
  1922. "name": "GetStockObject",
  1923. "address": "0x5c5104"
  1924. },
  1925. {
  1926. "name": "SelectPalette",
  1927. "address": "0x5c5108"
  1928. },
  1929. {
  1930. "name": "PlayMetaFileRecord",
  1931. "address": "0x5c510c"
  1932. },
  1933. {
  1934. "name": "GetObjectType",
  1935. "address": "0x5c5110"
  1936. },
  1937. {
  1938. "name": "EnumMetaFile",
  1939. "address": "0x5c5114"
  1940. },
  1941. {
  1942. "name": "PlayMetaFile",
  1943. "address": "0x5c5118"
  1944. },
  1945. {
  1946. "name": "CreatePen",
  1947. "address": "0x5c511c"
  1948. },
  1949. {
  1950. "name": "ExtCreatePen",
  1951. "address": "0x5c5120"
  1952. },
  1953. {
  1954. "name": "CreateSolidBrush",
  1955. "address": "0x5c5124"
  1956. },
  1957. {
  1958. "name": "CreateHatchBrush",
  1959. "address": "0x5c5128"
  1960. },
  1961. {
  1962. "name": "GetBkColor",
  1963. "address": "0x5c512c"
  1964. },
  1965. {
  1966. "name": "GetTextColor",
  1967. "address": "0x5c5130"
  1968. },
  1969. {
  1970. "name": "GetRgnBox",
  1971. "address": "0x5c5134"
  1972. },
  1973. {
  1974. "name": "GetTextExtentPoint32A",
  1975. "address": "0x5c5138"
  1976. },
  1977. {
  1978. "name": "GetTextMetricsA",
  1979. "address": "0x5c513c"
  1980. },
  1981. {
  1982. "name": "CreateFontIndirectA",
  1983. "address": "0x5c5140"
  1984. },
  1985. {
  1986. "name": "SetRectRgn",
  1987. "address": "0x5c5144"
  1988. },
  1989. {
  1990. "name": "CombineRgn",
  1991. "address": "0x5c5148"
  1992. },
  1993. {
  1994. "name": "SetTextCharacterExtra",
  1995. "address": "0x5c514c"
  1996. },
  1997. {
  1998. "name": "DPtoLP",
  1999. "address": "0x5c5150"
  2000. },
  2001. {
  2002. "name": "CreateCompatibleBitmap",
  2003. "address": "0x5c5154"
  2004. },
  2005. {
  2006. "name": "GetCharWidthA",
  2007. "address": "0x5c5158"
  2008. },
  2009. {
  2010. "name": "CreateFontA",
  2011. "address": "0x5c515c"
  2012. },
  2013. {
  2014. "name": "StretchDIBits",
  2015. "address": "0x5c5160"
  2016. },
  2017. {
  2018. "name": "CreateDIBitmap",
  2019. "address": "0x5c5164"
  2020. },
  2021. {
  2022. "name": "EnumFontFamiliesA",
  2023. "address": "0x5c5168"
  2024. },
  2025. {
  2026. "name": "GetTextCharsetInfo",
  2027. "address": "0x5c516c"
  2028. },
  2029. {
  2030. "name": "CreateRoundRectRgn",
  2031. "address": "0x5c5170"
  2032. },
  2033. {
  2034. "name": "CreatePolygonRgn",
  2035. "address": "0x5c5174"
  2036. },
  2037. {
  2038. "name": "CreateDIBSection",
  2039. "address": "0x5c5178"
  2040. },
  2041. {
  2042. "name": "CreateEllipticRgn",
  2043. "address": "0x5c517c"
  2044. },
  2045. {
  2046. "name": "Polyline",
  2047. "address": "0x5c5180"
  2048. },
  2049. {
  2050. "name": "Ellipse",
  2051. "address": "0x5c5184"
  2052. },
  2053. {
  2054. "name": "Polygon",
  2055. "address": "0x5c5188"
  2056. },
  2057. {
  2058. "name": "OffsetRgn",
  2059. "address": "0x5c518c"
  2060. },
  2061. {
  2062. "name": "SetDIBColorTable",
  2063. "address": "0x5c5190"
  2064. },
  2065. {
  2066. "name": "GetDIBits",
  2067. "address": "0x5c5194"
  2068. },
  2069. {
  2070. "name": "RealizePalette",
  2071. "address": "0x5c5198"
  2072. },
  2073. {
  2074. "name": "StretchBlt",
  2075. "address": "0x5c519c"
  2076. },
  2077. {
  2078. "name": "SetPixel",
  2079. "address": "0x5c51a0"
  2080. },
  2081. {
  2082. "name": "RoundRect",
  2083. "address": "0x5c51a4"
  2084. },
  2085. {
  2086. "name": "Rectangle",
  2087. "address": "0x5c51a8"
  2088. },
  2089. {
  2090. "name": "CreatePalette",
  2091. "address": "0x5c51ac"
  2092. },
  2093. {
  2094. "name": "GetPaletteEntries",
  2095. "address": "0x5c51b0"
  2096. },
  2097. {
  2098. "name": "GetWindowOrgEx",
  2099. "address": "0x5c51b4"
  2100. },
  2101. {
  2102. "name": "GetViewportOrgEx",
  2103. "address": "0x5c51b8"
  2104. },
  2105. {
  2106. "name": "LPtoDP",
  2107. "address": "0x5c51bc"
  2108. },
  2109. {
  2110. "name": "PtInRegion",
  2111. "address": "0x5c51c0"
  2112. },
  2113. {
  2114. "name": "FillRgn",
  2115. "address": "0x5c51c4"
  2116. },
  2117. {
  2118. "name": "FrameRgn",
  2119. "address": "0x5c51c8"
  2120. },
  2121. {
  2122. "name": "GetBoundsRect",
  2123. "address": "0x5c51cc"
  2124. },
  2125. {
  2126. "name": "ExtFloodFill",
  2127. "address": "0x5c51d0"
  2128. },
  2129. {
  2130. "name": "SetPaletteEntries",
  2131. "address": "0x5c51d4"
  2132. },
  2133. {
  2134. "name": "GetNearestPaletteIndex",
  2135. "address": "0x5c51d8"
  2136. },
  2137. {
  2138. "name": "GetSystemPaletteEntries",
  2139. "address": "0x5c51dc"
  2140. },
  2141. {
  2142. "name": "EnumFontFamiliesExA",
  2143. "address": "0x5c51e0"
  2144. },
  2145. {
  2146. "name": "StartPage",
  2147. "address": "0x5c51e4"
  2148. },
  2149. {
  2150. "name": "EndPage",
  2151. "address": "0x5c51e8"
  2152. },
  2153. {
  2154. "name": "SetAbortProc",
  2155. "address": "0x5c51ec"
  2156. },
  2157. {
  2158. "name": "AbortDoc",
  2159. "address": "0x5c51f0"
  2160. },
  2161. {
  2162. "name": "EndDoc",
  2163. "address": "0x5c51f4"
  2164. },
  2165. {
  2166. "name": "GetNearestColor",
  2167. "address": "0x5c51f8"
  2168. },
  2169. {
  2170. "name": "GetBkMode",
  2171. "address": "0x5c51fc"
  2172. },
  2173. {
  2174. "name": "GetPolyFillMode",
  2175. "address": "0x5c5200"
  2176. },
  2177. {
  2178. "name": "GetROP2",
  2179. "address": "0x5c5204"
  2180. },
  2181. {
  2182. "name": "GetStretchBltMode",
  2183. "address": "0x5c5208"
  2184. },
  2185. {
  2186. "name": "GetTextAlign",
  2187. "address": "0x5c520c"
  2188. },
  2189. {
  2190. "name": "GetTextFaceA",
  2191. "address": "0x5c5210"
  2192. },
  2193. {
  2194. "name": "GetTextExtentPointA",
  2195. "address": "0x5c5214"
  2196. },
  2197. {
  2198. "name": "CreateMetaFileA",
  2199. "address": "0x5c5218"
  2200. },
  2201. {
  2202. "name": "CloseMetaFile",
  2203. "address": "0x5c521c"
  2204. },
  2205. {
  2206. "name": "DeleteMetaFile",
  2207. "address": "0x5c5220"
  2208. },
  2209. {
  2210. "name": "SetPixelV",
  2211. "address": "0x5c5224"
  2212. },
  2213. {
  2214. "name": "SetTextAlign",
  2215. "address": "0x5c5228"
  2216. },
  2217. {
  2218. "name": "SetTextJustification",
  2219. "address": "0x5c522c"
  2220. },
  2221. {
  2222. "name": "MoveToEx",
  2223. "address": "0x5c5230"
  2224. },
  2225. {
  2226. "name": "LineTo",
  2227. "address": "0x5c5234"
  2228. },
  2229. {
  2230. "name": "OffsetClipRgn",
  2231. "address": "0x5c5238"
  2232. },
  2233. {
  2234. "name": "IntersectClipRect",
  2235. "address": "0x5c523c"
  2236. },
  2237. {
  2238. "name": "ExcludeClipRect",
  2239. "address": "0x5c5240"
  2240. },
  2241. {
  2242. "name": "SetMapMode",
  2243. "address": "0x5c5244"
  2244. },
  2245. {
  2246. "name": "ModifyWorldTransform",
  2247. "address": "0x5c5248"
  2248. },
  2249. {
  2250. "name": "SetWorldTransform",
  2251. "address": "0x5c524c"
  2252. },
  2253. {
  2254. "name": "SetGraphicsMode",
  2255. "address": "0x5c5250"
  2256. },
  2257. {
  2258. "name": "SetStretchBltMode",
  2259. "address": "0x5c5254"
  2260. },
  2261. {
  2262. "name": "SetROP2",
  2263. "address": "0x5c5258"
  2264. },
  2265. {
  2266. "name": "SetPolyFillMode",
  2267. "address": "0x5c525c"
  2268. },
  2269. {
  2270. "name": "SetBkMode",
  2271. "address": "0x5c5260"
  2272. },
  2273. {
  2274. "name": "RestoreDC",
  2275. "address": "0x5c5264"
  2276. },
  2277. {
  2278. "name": "SaveDC",
  2279. "address": "0x5c5268"
  2280. },
  2281. {
  2282. "name": "GetObjectA",
  2283. "address": "0x5c526c"
  2284. },
  2285. {
  2286. "name": "SetBkColor",
  2287. "address": "0x5c5270"
  2288. },
  2289. {
  2290. "name": "SetTextColor",
  2291. "address": "0x5c5274"
  2292. },
  2293. {
  2294. "name": "GetClipBox",
  2295. "address": "0x5c5278"
  2296. },
  2297. {
  2298. "name": "GetDCOrgEx",
  2299. "address": "0x5c527c"
  2300. },
  2301. {
  2302. "name": "CreateDCA",
  2303. "address": "0x5c5280"
  2304. },
  2305. {
  2306. "name": "CopyMetaFileA",
  2307. "address": "0x5c5284"
  2308. },
  2309. {
  2310. "name": "GetDeviceCaps",
  2311. "address": "0x5c5288"
  2312. },
  2313. {
  2314. "name": "CreateBitmap",
  2315. "address": "0x5c528c"
  2316. },
  2317. {
  2318. "name": "GetMapMode",
  2319. "address": "0x5c5290"
  2320. },
  2321. {
  2322. "name": "CreateRectRgnIndirect",
  2323. "address": "0x5c5294"
  2324. },
  2325. {
  2326. "name": "PatBlt",
  2327. "address": "0x5c5298"
  2328. }
  2329. ],
  2330. "dll": "GDI32.dll"
  2331. },
  2332. {
  2333. "imports": [
  2334. {
  2335. "name": "AlphaBlend",
  2336. "address": "0x5c559c"
  2337. },
  2338. {
  2339. "name": "TransparentBlt",
  2340. "address": "0x5c55a0"
  2341. }
  2342. ],
  2343. "dll": "MSIMG32.dll"
  2344. },
  2345. {
  2346. "imports": [
  2347. {
  2348. "name": "GetFileTitleA",
  2349. "address": "0x5c5068"
  2350. }
  2351. ],
  2352. "dll": "COMDLG32.dll"
  2353. },
  2354. {
  2355. "imports": [
  2356. {
  2357. "name": "GetJobA",
  2358. "address": "0x5c5adc"
  2359. },
  2360. {
  2361. "name": "DocumentPropertiesA",
  2362. "address": "0x5c5ae0"
  2363. },
  2364. {
  2365. "name": "ClosePrinter",
  2366. "address": "0x5c5ae4"
  2367. },
  2368. {
  2369. "name": "OpenPrinterA",
  2370. "address": "0x5c5ae8"
  2371. }
  2372. ],
  2373. "dll": "WINSPOOL.DRV"
  2374. },
  2375. {
  2376. "imports": [
  2377. {
  2378. "name": "RegEnumKeyExA",
  2379. "address": "0x5c5000"
  2380. },
  2381. {
  2382. "name": "RegQueryValueExA",
  2383. "address": "0x5c5004"
  2384. },
  2385. {
  2386. "name": "RegOpenKeyExA",
  2387. "address": "0x5c5008"
  2388. },
  2389. {
  2390. "name": "RegDeleteKeyA",
  2391. "address": "0x5c500c"
  2392. },
  2393. {
  2394. "name": "RegEnumKeyA",
  2395. "address": "0x5c5010"
  2396. },
  2397. {
  2398. "name": "RegOpenKeyA",
  2399. "address": "0x5c5014"
  2400. },
  2401. {
  2402. "name": "RegQueryValueA",
  2403. "address": "0x5c5018"
  2404. },
  2405. {
  2406. "name": "RegSetValueA",
  2407. "address": "0x5c501c"
  2408. },
  2409. {
  2410. "name": "RegCreateKeyExA",
  2411. "address": "0x5c5020"
  2412. },
  2413. {
  2414. "name": "GetFileSecurityA",
  2415. "address": "0x5c5024"
  2416. },
  2417. {
  2418. "name": "SetFileSecurityA",
  2419. "address": "0x5c5028"
  2420. },
  2421. {
  2422. "name": "RegCloseKey",
  2423. "address": "0x5c502c"
  2424. },
  2425. {
  2426. "name": "RegCreateKeyA",
  2427. "address": "0x5c5030"
  2428. },
  2429. {
  2430. "name": "RegDeleteValueA",
  2431. "address": "0x5c5034"
  2432. },
  2433. {
  2434. "name": "RegSetValueExA",
  2435. "address": "0x5c5038"
  2436. }
  2437. ],
  2438. "dll": "ADVAPI32.dll"
  2439. },
  2440. {
  2441. "imports": [
  2442. {
  2443. "name": "ShellExecuteA",
  2444. "address": "0x5c5654"
  2445. },
  2446. {
  2447. "name": "SHAppBarMessage",
  2448. "address": "0x5c5658"
  2449. },
  2450. {
  2451. "name": "DragQueryFileA",
  2452. "address": "0x5c565c"
  2453. },
  2454. {
  2455. "name": "DragFinish",
  2456. "address": "0x5c5660"
  2457. },
  2458. {
  2459. "name": "ExtractIconA",
  2460. "address": "0x5c5664"
  2461. },
  2462. {
  2463. "name": "SHGetFileInfoA",
  2464. "address": "0x5c5668"
  2465. },
  2466. {
  2467. "name": "SHGetPathFromIDListA",
  2468. "address": "0x5c566c"
  2469. },
  2470. {
  2471. "name": "SHBrowseForFolderA",
  2472. "address": "0x5c5670"
  2473. },
  2474. {
  2475. "name": "SHGetSpecialFolderLocation",
  2476. "address": "0x5c5674"
  2477. },
  2478. {
  2479. "name": "SHGetDesktopFolder",
  2480. "address": "0x5c5678"
  2481. },
  2482. {
  2483. "name": "SHGetMalloc",
  2484. "address": "0x5c567c"
  2485. }
  2486. ],
  2487. "dll": "SHELL32.dll"
  2488. },
  2489. {
  2490. "imports": [
  2491. {
  2492. "name": "ImageList_GetIconSize",
  2493. "address": "0x5c5040"
  2494. },
  2495. {
  2496. "name": "ImageList_ReplaceIcon",
  2497. "address": "0x5c5044"
  2498. },
  2499. {
  2500. "name": "ImageList_GetIcon",
  2501. "address": "0x5c5048"
  2502. },
  2503. {
  2504. "name": "ImageList_Create",
  2505. "address": "0x5c504c"
  2506. },
  2507. {
  2508. "name": "ImageList_GetImageCount",
  2509. "address": "0x5c5050"
  2510. },
  2511. {
  2512. "name": "ImageList_Destroy",
  2513. "address": "0x5c5054"
  2514. },
  2515. {
  2516. "name": "ImageList_AddMasked",
  2517. "address": "0x5c5058"
  2518. },
  2519. {
  2520. "name": "ImageList_Remove",
  2521. "address": "0x5c505c"
  2522. },
  2523. {
  2524. "name": "ImageList_DrawEx",
  2525. "address": "0x5c5060"
  2526. }
  2527. ],
  2528. "dll": "COMCTL32.dll"
  2529. },
  2530. {
  2531. "imports": [
  2532. {
  2533. "name": "UrlUnescapeA",
  2534. "address": "0x5c5684"
  2535. },
  2536. {
  2537. "name": "PathIsUNCA",
  2538. "address": "0x5c5688"
  2539. },
  2540. {
  2541. "name": "PathStripToRootA",
  2542. "address": "0x5c568c"
  2543. },
  2544. {
  2545. "name": "PathRemoveExtensionA",
  2546. "address": "0x5c5690"
  2547. },
  2548. {
  2549. "name": "PathFindExtensionA",
  2550. "address": "0x5c5694"
  2551. },
  2552. {
  2553. "name": "PathFindFileNameA",
  2554. "address": "0x5c5698"
  2555. },
  2556. {
  2557. "name": "PathRemoveFileSpecW",
  2558. "address": "0x5c569c"
  2559. }
  2560. ],
  2561. "dll": "SHLWAPI.dll"
  2562. },
  2563. {
  2564. "imports": [
  2565. {
  2566. "name": null,
  2567. "address": "0x5c5c74"
  2568. }
  2569. ],
  2570. "dll": "oledlg.dll"
  2571. },
  2572. {
  2573. "imports": [
  2574. {
  2575. "name": "WriteFmtUserTypeStg",
  2576. "address": "0x5c5b48"
  2577. },
  2578. {
  2579. "name": "SetConvertStg",
  2580. "address": "0x5c5b4c"
  2581. },
  2582. {
  2583. "name": "CoInitializeEx",
  2584. "address": "0x5c5b50"
  2585. },
  2586. {
  2587. "name": "CLSIDFromString",
  2588. "address": "0x5c5b54"
  2589. },
  2590. {
  2591. "name": "CLSIDFromProgID",
  2592. "address": "0x5c5b58"
  2593. },
  2594. {
  2595. "name": "CoRegisterClassObject",
  2596. "address": "0x5c5b5c"
  2597. },
  2598. {
  2599. "name": "CoRevokeClassObject",
  2600. "address": "0x5c5b60"
  2601. },
  2602. {
  2603. "name": "OleSetClipboard",
  2604. "address": "0x5c5b64"
  2605. },
  2606. {
  2607. "name": "OleIsCurrentClipboard",
  2608. "address": "0x5c5b68"
  2609. },
  2610. {
  2611. "name": "OleFlushClipboard",
  2612. "address": "0x5c5b6c"
  2613. },
  2614. {
  2615. "name": "CoRegisterMessageFilter",
  2616. "address": "0x5c5b70"
  2617. },
  2618. {
  2619. "name": "CreateStreamOnHGlobal",
  2620. "address": "0x5c5b74"
  2621. },
  2622. {
  2623. "name": "StgCreateDocfile",
  2624. "address": "0x5c5b78"
  2625. },
  2626. {
  2627. "name": "CreateFileMoniker",
  2628. "address": "0x5c5b7c"
  2629. },
  2630. {
  2631. "name": "StgOpenStorage",
  2632. "address": "0x5c5b80"
  2633. },
  2634. {
  2635. "name": "StgIsStorageFile",
  2636. "address": "0x5c5b84"
  2637. },
  2638. {
  2639. "name": "OleCreateMenuDescriptor",
  2640. "address": "0x5c5b88"
  2641. },
  2642. {
  2643. "name": "OleDestroyMenuDescriptor",
  2644. "address": "0x5c5b8c"
  2645. },
  2646. {
  2647. "name": "OleTranslateAccelerator",
  2648. "address": "0x5c5b90"
  2649. },
  2650. {
  2651. "name": "IsAccelerator",
  2652. "address": "0x5c5b94"
  2653. },
  2654. {
  2655. "name": "CreateDataAdviseHolder",
  2656. "address": "0x5c5b98"
  2657. },
  2658. {
  2659. "name": "WriteClassStg",
  2660. "address": "0x5c5b9c"
  2661. },
  2662. {
  2663. "name": "CoGetMalloc",
  2664. "address": "0x5c5ba0"
  2665. },
  2666. {
  2667. "name": "GetRunningObjectTable",
  2668. "address": "0x5c5ba4"
  2669. },
  2670. {
  2671. "name": "OleIsRunning",
  2672. "address": "0x5c5ba8"
  2673. },
  2674. {
  2675. "name": "OleQueryLinkFromData",
  2676. "address": "0x5c5bac"
  2677. },
  2678. {
  2679. "name": "OleQueryCreateFromData",
  2680. "address": "0x5c5bb0"
  2681. },
  2682. {
  2683. "name": "RevokeDragDrop",
  2684. "address": "0x5c5bb4"
  2685. },
  2686. {
  2687. "name": "CoLockObjectExternal",
  2688. "address": "0x5c5bb8"
  2689. },
  2690. {
  2691. "name": "RegisterDragDrop",
  2692. "address": "0x5c5bbc"
  2693. },
  2694. {
  2695. "name": "OleGetClipboard",
  2696. "address": "0x5c5bc0"
  2697. },
  2698. {
  2699. "name": "OleRegGetMiscStatus",
  2700. "address": "0x5c5bc4"
  2701. },
  2702. {
  2703. "name": "OleRegEnumVerbs",
  2704. "address": "0x5c5bc8"
  2705. },
  2706. {
  2707. "name": "CreateGenericComposite",
  2708. "address": "0x5c5bcc"
  2709. },
  2710. {
  2711. "name": "CreateItemMoniker",
  2712. "address": "0x5c5bd0"
  2713. },
  2714. {
  2715. "name": "OleGetIconOfClass",
  2716. "address": "0x5c5bd4"
  2717. },
  2718. {
  2719. "name": "OleCreateLinkToFile",
  2720. "address": "0x5c5bd8"
  2721. },
  2722. {
  2723. "name": "OleCreateFromFile",
  2724. "address": "0x5c5bdc"
  2725. },
  2726. {
  2727. "name": "OleSetContainedObject",
  2728. "address": "0x5c5be0"
  2729. },
  2730. {
  2731. "name": "GetHGlobalFromILockBytes",
  2732. "address": "0x5c5be4"
  2733. },
  2734. {
  2735. "name": "OleLoad",
  2736. "address": "0x5c5be8"
  2737. },
  2738. {
  2739. "name": "OleCreate",
  2740. "address": "0x5c5bec"
  2741. },
  2742. {
  2743. "name": "OleCreateStaticFromData",
  2744. "address": "0x5c5bf0"
  2745. },
  2746. {
  2747. "name": "OleCreateLinkFromData",
  2748. "address": "0x5c5bf4"
  2749. },
  2750. {
  2751. "name": "OleRegGetUserType",
  2752. "address": "0x5c5bf8"
  2753. },
  2754. {
  2755. "name": "ReadFmtUserTypeStg",
  2756. "address": "0x5c5bfc"
  2757. },
  2758. {
  2759. "name": "ReadClassStg",
  2760. "address": "0x5c5c00"
  2761. },
  2762. {
  2763. "name": "StringFromCLSID",
  2764. "address": "0x5c5c04"
  2765. },
  2766. {
  2767. "name": "CoTreatAsClass",
  2768. "address": "0x5c5c08"
  2769. },
  2770. {
  2771. "name": "CreateBindCtx",
  2772. "address": "0x5c5c0c"
  2773. },
  2774. {
  2775. "name": "ReleaseStgMedium",
  2776. "address": "0x5c5c10"
  2777. },
  2778. {
  2779. "name": "CoTaskMemAlloc",
  2780. "address": "0x5c5c14"
  2781. },
  2782. {
  2783. "name": "OleDuplicateData",
  2784. "address": "0x5c5c18"
  2785. },
  2786. {
  2787. "name": "CoGetClassObject",
  2788. "address": "0x5c5c1c"
  2789. },
  2790. {
  2791. "name": "StgOpenStorageOnILockBytes",
  2792. "address": "0x5c5c20"
  2793. },
  2794. {
  2795. "name": "StgCreateDocfileOnILockBytes",
  2796. "address": "0x5c5c24"
  2797. },
  2798. {
  2799. "name": "CreateILockBytesOnHGlobal",
  2800. "address": "0x5c5c28"
  2801. },
  2802. {
  2803. "name": "StringFromGUID2",
  2804. "address": "0x5c5c2c"
  2805. },
  2806. {
  2807. "name": "CoDisconnectObject",
  2808. "address": "0x5c5c30"
  2809. },
  2810. {
  2811. "name": "CoCreateInstance",
  2812. "address": "0x5c5c34"
  2813. },
  2814. {
  2815. "name": "OleRun",
  2816. "address": "0x5c5c38"
  2817. },
  2818. {
  2819. "name": "OleUninitialize",
  2820. "address": "0x5c5c3c"
  2821. },
  2822. {
  2823. "name": "CoFreeUnusedLibraries",
  2824. "address": "0x5c5c40"
  2825. },
  2826. {
  2827. "name": "OleInitialize",
  2828. "address": "0x5c5c44"
  2829. },
  2830. {
  2831. "name": "CreateOleAdviseHolder",
  2832. "address": "0x5c5c48"
  2833. },
  2834. {
  2835. "name": "CoUninitialize",
  2836. "address": "0x5c5c4c"
  2837. },
  2838. {
  2839. "name": "OleCreateFromData",
  2840. "address": "0x5c5c50"
  2841. },
  2842. {
  2843. "name": "OleSaveToStream",
  2844. "address": "0x5c5c54"
  2845. },
  2846. {
  2847. "name": "WriteClassStm",
  2848. "address": "0x5c5c58"
  2849. },
  2850. {
  2851. "name": "OleSave",
  2852. "address": "0x5c5c5c"
  2853. },
  2854. {
  2855. "name": "DoDragDrop",
  2856. "address": "0x5c5c60"
  2857. },
  2858. {
  2859. "name": "OleSetMenuDescriptor",
  2860. "address": "0x5c5c64"
  2861. },
  2862. {
  2863. "name": "CoTaskMemFree",
  2864. "address": "0x5c5c68"
  2865. },
  2866. {
  2867. "name": "OleLockRunning",
  2868. "address": "0x5c5c6c"
  2869. }
  2870. ],
  2871. "dll": "ole32.dll"
  2872. },
  2873. {
  2874. "imports": [
  2875. {
  2876. "name": "SysAllocStringByteLen",
  2877. "address": "0x5c55a8"
  2878. },
  2879. {
  2880. "name": "SysStringByteLen",
  2881. "address": "0x5c55ac"
  2882. },
  2883. {
  2884. "name": "VariantClear",
  2885. "address": "0x5c55b0"
  2886. },
  2887. {
  2888. "name": "VariantChangeType",
  2889. "address": "0x5c55b4"
  2890. },
  2891. {
  2892. "name": "VariantInit",
  2893. "address": "0x5c55b8"
  2894. },
  2895. {
  2896. "name": "OleCreateFontIndirect",
  2897. "address": "0x5c55bc"
  2898. },
  2899. {
  2900. "name": "VariantTimeToSystemTime",
  2901. "address": "0x5c55c0"
  2902. },
  2903. {
  2904. "name": "SystemTimeToVariantTime",
  2905. "address": "0x5c55c4"
  2906. },
  2907. {
  2908. "name": "SafeArrayDestroy",
  2909. "address": "0x5c55c8"
  2910. },
  2911. {
  2912. "name": "SysAllocString",
  2913. "address": "0x5c55cc"
  2914. },
  2915. {
  2916. "name": "RegisterTypeLib",
  2917. "address": "0x5c55d0"
  2918. },
  2919. {
  2920. "name": "LoadTypeLib",
  2921. "address": "0x5c55d4"
  2922. },
  2923. {
  2924. "name": "LoadRegTypeLib",
  2925. "address": "0x5c55d8"
  2926. },
  2927. {
  2928. "name": "SafeArrayUnaccessData",
  2929. "address": "0x5c55dc"
  2930. },
  2931. {
  2932. "name": "SafeArrayAccessData",
  2933. "address": "0x5c55e0"
  2934. },
  2935. {
  2936. "name": "SafeArrayGetUBound",
  2937. "address": "0x5c55e4"
  2938. },
  2939. {
  2940. "name": "SafeArrayGetLBound",
  2941. "address": "0x5c55e8"
  2942. },
  2943. {
  2944. "name": "SafeArrayGetElemsize",
  2945. "address": "0x5c55ec"
  2946. },
  2947. {
  2948. "name": "SafeArrayGetDim",
  2949. "address": "0x5c55f0"
  2950. },
  2951. {
  2952. "name": "SysStringLen",
  2953. "address": "0x5c55f4"
  2954. },
  2955. {
  2956. "name": "SafeArrayRedim",
  2957. "address": "0x5c55f8"
  2958. },
  2959. {
  2960. "name": "VariantCopy",
  2961. "address": "0x5c55fc"
  2962. },
  2963. {
  2964. "name": "SafeArrayAllocData",
  2965. "address": "0x5c5600"
  2966. },
  2967. {
  2968. "name": "SafeArrayAllocDescriptor",
  2969. "address": "0x5c5604"
  2970. },
  2971. {
  2972. "name": "SafeArrayCopy",
  2973. "address": "0x5c5608"
  2974. },
  2975. {
  2976. "name": "SafeArrayGetElement",
  2977. "address": "0x5c560c"
  2978. },
  2979. {
  2980. "name": "SafeArrayPtrOfIndex",
  2981. "address": "0x5c5610"
  2982. },
  2983. {
  2984. "name": "SafeArrayPutElement",
  2985. "address": "0x5c5614"
  2986. },
  2987. {
  2988. "name": "SafeArrayLock",
  2989. "address": "0x5c5618"
  2990. },
  2991. {
  2992. "name": "SafeArrayUnlock",
  2993. "address": "0x5c561c"
  2994. },
  2995. {
  2996. "name": "SafeArrayDestroyData",
  2997. "address": "0x5c5620"
  2998. },
  2999. {
  3000. "name": "SafeArrayDestroyDescriptor",
  3001. "address": "0x5c5624"
  3002. },
  3003. {
  3004. "name": "SysReAllocStringLen",
  3005. "address": "0x5c5628"
  3006. },
  3007. {
  3008. "name": "VarDateFromStr",
  3009. "address": "0x5c562c"
  3010. },
  3011. {
  3012. "name": "VarBstrFromCy",
  3013. "address": "0x5c5630"
  3014. },
  3015. {
  3016. "name": "VarBstrFromDec",
  3017. "address": "0x5c5634"
  3018. },
  3019. {
  3020. "name": "VarDecFromStr",
  3021. "address": "0x5c5638"
  3022. },
  3023. {
  3024. "name": "VarCyFromStr",
  3025. "address": "0x5c563c"
  3026. },
  3027. {
  3028. "name": "VarBstrFromDate",
  3029. "address": "0x5c5640"
  3030. },
  3031. {
  3032. "name": "SysAllocStringLen",
  3033. "address": "0x5c5644"
  3034. },
  3035. {
  3036. "name": "SafeArrayCreate",
  3037. "address": "0x5c5648"
  3038. },
  3039. {
  3040. "name": "SysFreeString",
  3041. "address": "0x5c564c"
  3042. }
  3043. ],
  3044. "dll": "OLEAUT32.dll"
  3045. },
  3046. {
  3047. "imports": [
  3048. {
  3049. "name": "InternetCanonicalizeUrlA",
  3050. "address": "0x5c5a34"
  3051. },
  3052. {
  3053. "name": "InternetQueryOptionA",
  3054. "address": "0x5c5a38"
  3055. },
  3056. {
  3057. "name": "InternetSetOptionExA",
  3058. "address": "0x5c5a3c"
  3059. },
  3060. {
  3061. "name": "InternetSetCookieA",
  3062. "address": "0x5c5a40"
  3063. },
  3064. {
  3065. "name": "InternetGetCookieA",
  3066. "address": "0x5c5a44"
  3067. },
  3068. {
  3069. "name": "InternetQueryDataAvailable",
  3070. "address": "0x5c5a48"
  3071. },
  3072. {
  3073. "name": "HttpOpenRequestA",
  3074. "address": "0x5c5a4c"
  3075. },
  3076. {
  3077. "name": "InternetOpenUrlA",
  3078. "address": "0x5c5a50"
  3079. },
  3080. {
  3081. "name": "GopherOpenFileA",
  3082. "address": "0x5c5a54"
  3083. },
  3084. {
  3085. "name": "InternetConnectA",
  3086. "address": "0x5c5a58"
  3087. },
  3088. {
  3089. "name": "FtpFindFirstFileA",
  3090. "address": "0x5c5a5c"
  3091. },
  3092. {
  3093. "name": "GopherCreateLocatorA",
  3094. "address": "0x5c5a60"
  3095. },
  3096. {
  3097. "name": "FtpCommandA",
  3098. "address": "0x5c5a64"
  3099. },
  3100. {
  3101. "name": "FtpOpenFileA",
  3102. "address": "0x5c5a68"
  3103. },
  3104. {
  3105. "name": "GopherGetAttributeA",
  3106. "address": "0x5c5a6c"
  3107. },
  3108. {
  3109. "name": "HttpSendRequestExA",
  3110. "address": "0x5c5a70"
  3111. },
  3112. {
  3113. "name": "HttpEndRequestA",
  3114. "address": "0x5c5a74"
  3115. },
  3116. {
  3117. "name": "HttpSendRequestA",
  3118. "address": "0x5c5a78"
  3119. },
  3120. {
  3121. "name": "InternetReadFile",
  3122. "address": "0x5c5a7c"
  3123. },
  3124. {
  3125. "name": "InternetWriteFile",
  3126. "address": "0x5c5a80"
  3127. },
  3128. {
  3129. "name": "InternetSetFilePointer",
  3130. "address": "0x5c5a84"
  3131. },
  3132. {
  3133. "name": "InternetSetStatusCallback",
  3134. "address": "0x5c5a88"
  3135. },
  3136. {
  3137. "name": "InternetOpenA",
  3138. "address": "0x5c5a8c"
  3139. },
  3140. {
  3141. "name": "InternetGetLastResponseInfoA",
  3142. "address": "0x5c5a90"
  3143. },
  3144. {
  3145. "name": "GopherFindFirstFileA",
  3146. "address": "0x5c5a94"
  3147. },
  3148. {
  3149. "name": "InternetCloseHandle",
  3150. "address": "0x5c5a98"
  3151. },
  3152. {
  3153. "name": "InternetFindNextFileA",
  3154. "address": "0x5c5a9c"
  3155. },
  3156. {
  3157. "name": "HttpQueryInfoA",
  3158. "address": "0x5c5aa0"
  3159. },
  3160. {
  3161. "name": "HttpAddRequestHeadersA",
  3162. "address": "0x5c5aa4"
  3163. },
  3164. {
  3165. "name": "InternetErrorDlg",
  3166. "address": "0x5c5aa8"
  3167. },
  3168. {
  3169. "name": "FtpGetFileA",
  3170. "address": "0x5c5aac"
  3171. },
  3172. {
  3173. "name": "FtpPutFileA",
  3174. "address": "0x5c5ab0"
  3175. },
  3176. {
  3177. "name": "FtpGetCurrentDirectoryA",
  3178. "address": "0x5c5ab4"
  3179. },
  3180. {
  3181. "name": "FtpSetCurrentDirectoryA",
  3182. "address": "0x5c5ab8"
  3183. },
  3184. {
  3185. "name": "FtpRemoveDirectoryA",
  3186. "address": "0x5c5abc"
  3187. },
  3188. {
  3189. "name": "FtpCreateDirectoryA",
  3190. "address": "0x5c5ac0"
  3191. },
  3192. {
  3193. "name": "FtpRenameFileA",
  3194. "address": "0x5c5ac4"
  3195. },
  3196. {
  3197. "name": "FtpDeleteFileA",
  3198. "address": "0x5c5ac8"
  3199. },
  3200. {
  3201. "name": "InternetCrackUrlA",
  3202. "address": "0x5c5acc"
  3203. }
  3204. ],
  3205. "dll": "WININET.dll"
  3206. },
  3207. {
  3208. "imports": [
  3209. {
  3210. "name": "GdipDrawImageI",
  3211. "address": "0x5c5af0"
  3212. },
  3213. {
  3214. "name": "GdipGetImageGraphicsContext",
  3215. "address": "0x5c5af4"
  3216. },
  3217. {
  3218. "name": "GdiplusShutdown",
  3219. "address": "0x5c5af8"
  3220. },
  3221. {
  3222. "name": "GdiplusStartup",
  3223. "address": "0x5c5afc"
  3224. },
  3225. {
  3226. "name": "GdipBitmapUnlockBits",
  3227. "address": "0x5c5b00"
  3228. },
  3229. {
  3230. "name": "GdipBitmapLockBits",
  3231. "address": "0x5c5b04"
  3232. },
  3233. {
  3234. "name": "GdipCreateBitmapFromScan0",
  3235. "address": "0x5c5b08"
  3236. },
  3237. {
  3238. "name": "GdipCreateBitmapFromStreamICM",
  3239. "address": "0x5c5b0c"
  3240. },
  3241. {
  3242. "name": "GdipCreateBitmapFromStream",
  3243. "address": "0x5c5b10"
  3244. },
  3245. {
  3246. "name": "GdipCreateBitmapFromFileICM",
  3247. "address": "0x5c5b14"
  3248. },
  3249. {
  3250. "name": "GdipCreateBitmapFromFile",
  3251. "address": "0x5c5b18"
  3252. },
  3253. {
  3254. "name": "GdipGetImagePalette",
  3255. "address": "0x5c5b1c"
  3256. },
  3257. {
  3258. "name": "GdipGetImagePaletteSize",
  3259. "address": "0x5c5b20"
  3260. },
  3261. {
  3262. "name": "GdipGetImagePixelFormat",
  3263. "address": "0x5c5b24"
  3264. },
  3265. {
  3266. "name": "GdipGetImageHeight",
  3267. "address": "0x5c5b28"
  3268. },
  3269. {
  3270. "name": "GdipGetImageWidth",
  3271. "address": "0x5c5b2c"
  3272. },
  3273. {
  3274. "name": "GdipDisposeImage",
  3275. "address": "0x5c5b30"
  3276. },
  3277. {
  3278. "name": "GdipDeleteGraphics",
  3279. "address": "0x5c5b34"
  3280. },
  3281. {
  3282. "name": "GdipAlloc",
  3283. "address": "0x5c5b38"
  3284. },
  3285. {
  3286. "name": "GdipFree",
  3287. "address": "0x5c5b3c"
  3288. },
  3289. {
  3290. "name": "GdipCloneImage",
  3291. "address": "0x5c5b40"
  3292. }
  3293. ],
  3294. "dll": "gdiplus.dll"
  3295. },
  3296. {
  3297. "imports": [
  3298. {
  3299. "name": "ImmReleaseContext",
  3300. "address": "0x5c52a0"
  3301. },
  3302. {
  3303. "name": "ImmGetContext",
  3304. "address": "0x5c52a4"
  3305. },
  3306. {
  3307. "name": "ImmGetOpenStatus",
  3308. "address": "0x5c52a8"
  3309. }
  3310. ],
  3311. "dll": "IMM32.dll"
  3312. },
  3313. {
  3314. "imports": [
  3315. {
  3316. "name": "PlaySoundA",
  3317. "address": "0x5c5ad4"
  3318. }
  3319. ],
  3320. "dll": "WINMM.dll"
  3321. }
  3322. ],
  3323. "digital_signers": null,
  3324. "exported_dll_name": null,
  3325. "actual_checksum": "0x002469ee",
  3326. "overlay": null,
  3327. "imagebase": "0x00400000",
  3328. "reported_checksum": "0x002469ee",
  3329. "icon_hash": null,
  3330. "entrypoint": "0x005786fc",
  3331. "timestamp": "2011-06-12 13:46:15",
  3332. "osversion": "5.0",
  3333. "sections": [
  3334. {
  3335. "name": ".text",
  3336. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3337. "virtual_address": "0x00001000",
  3338. "size_of_data": "0x001c3800",
  3339. "entropy": "6.57",
  3340. "raw_address": "0x00000400",
  3341. "virtual_size": "0x001c3662",
  3342. "characteristics_raw": "0x60000020"
  3343. },
  3344. {
  3345. "name": ".rdata",
  3346. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3347. "virtual_address": "0x001c5000",
  3348. "size_of_data": "0x0006d200",
  3349. "entropy": "5.32",
  3350. "raw_address": "0x001c3c00",
  3351. "virtual_size": "0x0006d12c",
  3352. "characteristics_raw": "0x40000040"
  3353. },
  3354. {
  3355. "name": ".data",
  3356. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  3357. "virtual_address": "0x00233000",
  3358. "size_of_data": "0x00007800",
  3359. "entropy": "4.87",
  3360. "raw_address": "0x00230e00",
  3361. "virtual_size": "0x00112b5c",
  3362. "characteristics_raw": "0xc0000040"
  3363. },
  3364. {
  3365. "name": ".rsrc",
  3366. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3367. "virtual_address": "0x00346000",
  3368. "size_of_data": "0x00003e00",
  3369. "entropy": "4.70",
  3370. "raw_address": "0x00238600",
  3371. "virtual_size": "0x00003c0c",
  3372. "characteristics_raw": "0x40000040"
  3373. }
  3374. ],
  3375. "resources": [],
  3376. "dirents": [
  3377. {
  3378. "virtual_address": "0x00000000",
  3379. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3380. "size": "0x00000000"
  3381. },
  3382. {
  3383. "virtual_address": "0x0022de7c",
  3384. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3385. "size": "0x00000168"
  3386. },
  3387. {
  3388. "virtual_address": "0x00346000",
  3389. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3390. "size": "0x00003c0c"
  3391. },
  3392. {
  3393. "virtual_address": "0x00000000",
  3394. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3395. "size": "0x00000000"
  3396. },
  3397. {
  3398. "virtual_address": "0x00000000",
  3399. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3400. "size": "0x00000000"
  3401. },
  3402. {
  3403. "virtual_address": "0x00000000",
  3404. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3405. "size": "0x00000000"
  3406. },
  3407. {
  3408. "virtual_address": "0x001c6030",
  3409. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3410. "size": "0x0000001c"
  3411. },
  3412. {
  3413. "virtual_address": "0x00000000",
  3414. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3415. "size": "0x00000000"
  3416. },
  3417. {
  3418. "virtual_address": "0x00000000",
  3419. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3420. "size": "0x00000000"
  3421. },
  3422. {
  3423. "virtual_address": "0x00000000",
  3424. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3425. "size": "0x00000000"
  3426. },
  3427. {
  3428. "virtual_address": "0x00201680",
  3429. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3430. "size": "0x00000040"
  3431. },
  3432. {
  3433. "virtual_address": "0x00000000",
  3434. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3435. "size": "0x00000000"
  3436. },
  3437. {
  3438. "virtual_address": "0x001c5000",
  3439. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3440. "size": "0x00000c7c"
  3441. },
  3442. {
  3443. "virtual_address": "0x0022ddcc",
  3444. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3445. "size": "0x00000040"
  3446. },
  3447. {
  3448. "virtual_address": "0x00000000",
  3449. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3450. "size": "0x00000000"
  3451. },
  3452. {
  3453. "virtual_address": "0x00000000",
  3454. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3455. "size": "0x00000000"
  3456. }
  3457. ],
  3458. "exports": [],
  3459. "guest_signers": {},
  3460. "imphash": "0fd1df61093ab8b9d1ad505dac7509f3",
  3461. "icon_fuzzy": null,
  3462. "icon": null,
  3463. "pdbpath": "d:\\skymachine\\tianji code\\tianji tools\\book\\BookMaker\\Release\\BookMaker.pdb",
  3464. "imported_dll_count": 17,
  3465. "versioninfo": []
  3466. }
  3467. }
  3468.  
  3469. [*] Resolved APIs: [
  3470. "kernel32.dll.FlsAlloc",
  3471. "kernel32.dll.FlsGetValue",
  3472. "kernel32.dll.FlsSetValue",
  3473. "kernel32.dll.FlsFree",
  3474. "kernel32.dll.IsProcessorFeaturePresent",
  3475. "user32.dll.GetSystemMetrics",
  3476. "user32.dll.MonitorFromWindow",
  3477. "user32.dll.MonitorFromRect",
  3478. "user32.dll.MonitorFromPoint",
  3479. "user32.dll.EnumDisplayMonitors",
  3480. "user32.dll.GetMonitorInfoA",
  3481. "user32.dll.EnumDisplayDevicesA",
  3482. "uxtheme.dll.DrawThemeParentBackground",
  3483. "uxtheme.dll.DrawThemeTextEx",
  3484. "uxtheme.dll.BeginBufferedPaint",
  3485. "uxtheme.dll.EndBufferedPaint",
  3486. "user32.dll.SetLayeredWindowAttributes",
  3487. "dwmapi.dll.DwmExtendFrameIntoClientArea",
  3488. "dwmapi.dll.DwmDefWindowProc",
  3489. "dwmapi.dll.DwmIsCompositionEnabled",
  3490. "comctl32.dll.DllGetVersion",
  3491. "kernel32.dll.CreateActCtxW",
  3492. "kernel32.dll.ReleaseActCtx",
  3493. "kernel32.dll.ActivateActCtx",
  3494. "kernel32.dll.DeactivateActCtx",
  3495. "user32.dll.NotifyWinEvent",
  3496. "comctl32.dll.InitCommonControlsEx",
  3497. "comctl32.dll.RegisterClassNameW",
  3498. "kernel32.dll.SortGetHandle",
  3499. "kernel32.dll.SortCloseHandle",
  3500. "uxtheme.dll.EnableThemeDialogTexture",
  3501. "uxtheme.dll.OpenThemeData",
  3502. "uxtheme.dll.IsThemePartDefined",
  3503. "uxtheme.dll.GetThemeFont",
  3504. "uxtheme.dll.GetThemeColor",
  3505. "uxtheme.dll.GetThemeBool",
  3506. "imm32.dll.ImmIsIME",
  3507. "uxtheme.dll.GetThemeInt",
  3508. "gdi32.dll.GetLayout",
  3509. "gdi32.dll.GdiRealizationInfo",
  3510. "gdi32.dll.FontIsLinked",
  3511. "advapi32.dll.RegOpenKeyExW",
  3512. "advapi32.dll.RegQueryInfoKeyW",
  3513. "gdi32.dll.GetTextFaceAliasW",
  3514. "advapi32.dll.RegEnumValueW",
  3515. "advapi32.dll.RegCloseKey",
  3516. "advapi32.dll.RegQueryValueExW",
  3517. "gdi32.dll.GetFontAssocStatus",
  3518. "advapi32.dll.RegQueryValueExA",
  3519. "advapi32.dll.RegEnumKeyExW",
  3520. "gdi32.dll.GdiIsMetaPrintDC",
  3521. "ole32.dll.CoInitializeEx",
  3522. "ole32.dll.CoUninitialize",
  3523. "cryptbase.dll.SystemFunction036",
  3524. "ole32.dll.CoRegisterInitializeSpy",
  3525. "ole32.dll.CoRevokeInitializeSpy",
  3526. "imm32.dll.ImmGetContext",
  3527. "imm32.dll.ImmLockIMC",
  3528. "imm32.dll.ImmUnlockIMC",
  3529. "imm32.dll.ImmReleaseContext",
  3530. "imm32.dll.ImmSetCompositionFontW",
  3531. "uxtheme.dll.DrawThemeBackground",
  3532. "imm32.dll.ImmGetCompositionWindow",
  3533. "imm32.dll.ImmSetCompositionWindow",
  3534. "gdi32.dll.GetTextExtentExPointWPri",
  3535. "uxtheme.dll.GetThemeMargins",
  3536. "uxtheme.dll.BufferedPaintInit",
  3537. "uxtheme.dll.BufferedPaintRenderAnimation",
  3538. "uxtheme.dll.GetThemeTransitionDuration",
  3539. "uxtheme.dll.BeginBufferedAnimation",
  3540. "uxtheme.dll.IsThemeBackgroundPartiallyTransparent",
  3541. "uxtheme.dll.DrawThemeParentBackgroundEx",
  3542. "uxtheme.dll.EndBufferedAnimation",
  3543. "uxtheme.dll.GetThemeBackgroundContentRect",
  3544. "uxtheme.dll.DrawThemeText"
  3545. ]
  3546.  
  3547. [*] Static Analysis: {
  3548. "pe": {
  3549. "peid_signatures": null,
  3550. "imports": [
  3551. {
  3552. "imports": [
  3553. {
  3554. "name": "WriteConsoleA",
  3555. "address": "0x5c52b0"
  3556. },
  3557. {
  3558. "name": "GetConsoleOutputCP",
  3559. "address": "0x5c52b4"
  3560. },
  3561. {
  3562. "name": "WriteConsoleW",
  3563. "address": "0x5c52b8"
  3564. },
  3565. {
  3566. "name": "GetUserDefaultLCID",
  3567. "address": "0x5c52bc"
  3568. },
  3569. {
  3570. "name": "EnumSystemLocalesA",
  3571. "address": "0x5c52c0"
  3572. },
  3573. {
  3574. "name": "IsValidLocale",
  3575. "address": "0x5c52c4"
  3576. },
  3577. {
  3578. "name": "CompareStringW",
  3579. "address": "0x5c52c8"
  3580. },
  3581. {
  3582. "name": "SetCurrentDirectoryA",
  3583. "address": "0x5c52cc"
  3584. },
  3585. {
  3586. "name": "GetProcessHeap",
  3587. "address": "0x5c52d0"
  3588. },
  3589. {
  3590. "name": "SetEnvironmentVariableA",
  3591. "address": "0x5c52d4"
  3592. },
  3593. {
  3594. "name": "PeekConsoleInputA",
  3595. "address": "0x5c52d8"
  3596. },
  3597. {
  3598. "name": "SetConsoleMode",
  3599. "address": "0x5c52dc"
  3600. },
  3601. {
  3602. "name": "ReadConsoleInputA",
  3603. "address": "0x5c52e0"
  3604. },
  3605. {
  3606. "name": "GetDriveTypeA",
  3607. "address": "0x5c52e4"
  3608. },
  3609. {
  3610. "name": "InitializeCriticalSectionAndSpinCount",
  3611. "address": "0x5c52e8"
  3612. },
  3613. {
  3614. "name": "QueryPerformanceCounter",
  3615. "address": "0x5c52ec"
  3616. },
  3617. {
  3618. "name": "SetConsoleCtrlHandler",
  3619. "address": "0x5c52f0"
  3620. },
  3621. {
  3622. "name": "GetEnvironmentStringsW",
  3623. "address": "0x5c52f4"
  3624. },
  3625. {
  3626. "name": "FreeEnvironmentStringsW",
  3627. "address": "0x5c52f8"
  3628. },
  3629. {
  3630. "name": "GetEnvironmentStrings",
  3631. "address": "0x5c52fc"
  3632. },
  3633. {
  3634. "name": "FreeEnvironmentStringsA",
  3635. "address": "0x5c5300"
  3636. },
  3637. {
  3638. "name": "GetStringTypeW",
  3639. "address": "0x5c5304"
  3640. },
  3641. {
  3642. "name": "GetStringTypeA",
  3643. "address": "0x5c5308"
  3644. },
  3645. {
  3646. "name": "GetTimeZoneInformation",
  3647. "address": "0x5c530c"
  3648. },
  3649. {
  3650. "name": "HeapDestroy",
  3651. "address": "0x5c5310"
  3652. },
  3653. {
  3654. "name": "HeapCreate",
  3655. "address": "0x5c5314"
  3656. },
  3657. {
  3658. "name": "VirtualFree",
  3659. "address": "0x5c5318"
  3660. },
  3661. {
  3662. "name": "FatalAppExitA",
  3663. "address": "0x5c531c"
  3664. },
  3665. {
  3666. "name": "LCMapStringW",
  3667. "address": "0x5c5320"
  3668. },
  3669. {
  3670. "name": "LCMapStringA",
  3671. "address": "0x5c5324"
  3672. },
  3673. {
  3674. "name": "IsValidCodePage",
  3675. "address": "0x5c5328"
  3676. },
  3677. {
  3678. "name": "GetACP",
  3679. "address": "0x5c532c"
  3680. },
  3681. {
  3682. "name": "GetConsoleMode",
  3683. "address": "0x5c5330"
  3684. },
  3685. {
  3686. "name": "GetConsoleCP",
  3687. "address": "0x5c5334"
  3688. },
  3689. {
  3690. "name": "GetStdHandle",
  3691. "address": "0x5c5338"
  3692. },
  3693. {
  3694. "name": "SetHandleCount",
  3695. "address": "0x5c533c"
  3696. },
  3697. {
  3698. "name": "GetFileType",
  3699. "address": "0x5c5340"
  3700. },
  3701. {
  3702. "name": "SetStdHandle",
  3703. "address": "0x5c5344"
  3704. },
  3705. {
  3706. "name": "HeapSize",
  3707. "address": "0x5c5348"
  3708. },
  3709. {
  3710. "name": "HeapReAlloc",
  3711. "address": "0x5c534c"
  3712. },
  3713. {
  3714. "name": "VirtualQuery",
  3715. "address": "0x5c5350"
  3716. },
  3717. {
  3718. "name": "GetSystemInfo",
  3719. "address": "0x5c5354"
  3720. },
  3721. {
  3722. "name": "VirtualAlloc",
  3723. "address": "0x5c5358"
  3724. },
  3725. {
  3726. "name": "RaiseException",
  3727. "address": "0x5c535c"
  3728. },
  3729. {
  3730. "name": "ExitThread",
  3731. "address": "0x5c5360"
  3732. },
  3733. {
  3734. "name": "ExitProcess",
  3735. "address": "0x5c5364"
  3736. },
  3737. {
  3738. "name": "RtlUnwind",
  3739. "address": "0x5c5368"
  3740. },
  3741. {
  3742. "name": "HeapFree",
  3743. "address": "0x5c536c"
  3744. },
  3745. {
  3746. "name": "GetStartupInfoA",
  3747. "address": "0x5c5370"
  3748. },
  3749. {
  3750. "name": "GetCommandLineA",
  3751. "address": "0x5c5374"
  3752. },
  3753. {
  3754. "name": "GetDateFormatA",
  3755. "address": "0x5c5378"
  3756. },
  3757. {
  3758. "name": "GetTimeFormatA",
  3759. "address": "0x5c537c"
  3760. },
  3761. {
  3762. "name": "GetSystemTimeAsFileTime",
  3763. "address": "0x5c5380"
  3764. },
  3765. {
  3766. "name": "IsDebuggerPresent",
  3767. "address": "0x5c5384"
  3768. },
  3769. {
  3770. "name": "SetUnhandledExceptionFilter",
  3771. "address": "0x5c5388"
  3772. },
  3773. {
  3774. "name": "UnhandledExceptionFilter",
  3775. "address": "0x5c538c"
  3776. },
  3777. {
  3778. "name": "TerminateProcess",
  3779. "address": "0x5c5390"
  3780. },
  3781. {
  3782. "name": "HeapAlloc",
  3783. "address": "0x5c5394"
  3784. },
  3785. {
  3786. "name": "LocalLock",
  3787. "address": "0x5c5398"
  3788. },
  3789. {
  3790. "name": "LocalUnlock",
  3791. "address": "0x5c539c"
  3792. },
  3793. {
  3794. "name": "FindResourceExA",
  3795. "address": "0x5c53a0"
  3796. },
  3797. {
  3798. "name": "GetDiskFreeSpaceA",
  3799. "address": "0x5c53a4"
  3800. },
  3801. {
  3802. "name": "VirtualProtect",
  3803. "address": "0x5c53a8"
  3804. },
  3805. {
  3806. "name": "SearchPathA",
  3807. "address": "0x5c53ac"
  3808. },
  3809. {
  3810. "name": "Sleep",
  3811. "address": "0x5c53b0"
  3812. },
  3813. {
  3814. "name": "GetProfileIntA",
  3815. "address": "0x5c53b4"
  3816. },
  3817. {
  3818. "name": "GetTempPathA",
  3819. "address": "0x5c53b8"
  3820. },
  3821. {
  3822. "name": "GetTempFileNameA",
  3823. "address": "0x5c53bc"
  3824. },
  3825. {
  3826. "name": "lstrcpyA",
  3827. "address": "0x5c53c0"
  3828. },
  3829. {
  3830. "name": "GetSystemDirectoryW",
  3831. "address": "0x5c53c4"
  3832. },
  3833. {
  3834. "name": "LoadLibraryW",
  3835. "address": "0x5c53c8"
  3836. },
  3837. {
  3838. "name": "SetErrorMode",
  3839. "address": "0x5c53cc"
  3840. },
  3841. {
  3842. "name": "GetOEMCP",
  3843. "address": "0x5c53d0"
  3844. },
  3845. {
  3846. "name": "GetCPInfo",
  3847. "address": "0x5c53d4"
  3848. },
  3849. {
  3850. "name": "GetAtomNameA",
  3851. "address": "0x5c53d8"
  3852. },
  3853. {
  3854. "name": "GetModuleHandleW",
  3855. "address": "0x5c53dc"
  3856. },
  3857. {
  3858. "name": "InterlockedIncrement",
  3859. "address": "0x5c53e0"
  3860. },
  3861. {
  3862. "name": "TlsFree",
  3863. "address": "0x5c53e4"
  3864. },
  3865. {
  3866. "name": "LocalReAlloc",
  3867. "address": "0x5c53e8"
  3868. },
  3869. {
  3870. "name": "TlsSetValue",
  3871. "address": "0x5c53ec"
  3872. },
  3873. {
  3874. "name": "TlsAlloc",
  3875. "address": "0x5c53f0"
  3876. },
  3877. {
  3878. "name": "GlobalHandle",
  3879. "address": "0x5c53f4"
  3880. },
  3881. {
  3882. "name": "GlobalReAlloc",
  3883. "address": "0x5c53f8"
  3884. },
  3885. {
  3886. "name": "TlsGetValue",
  3887. "address": "0x5c53fc"
  3888. },
  3889. {
  3890. "name": "GlobalFlags",
  3891. "address": "0x5c5400"
  3892. },
  3893. {
  3894. "name": "GetCurrentDirectoryA",
  3895. "address": "0x5c5404"
  3896. },
  3897. {
  3898. "name": "LocalAlloc",
  3899. "address": "0x5c5408"
  3900. },
  3901. {
  3902. "name": "LeaveCriticalSection",
  3903. "address": "0x5c540c"
  3904. },
  3905. {
  3906. "name": "EnterCriticalSection",
  3907. "address": "0x5c5410"
  3908. },
  3909. {
  3910. "name": "DeleteCriticalSection",
  3911. "address": "0x5c5414"
  3912. },
  3913. {
  3914. "name": "InitializeCriticalSection",
  3915. "address": "0x5c5418"
  3916. },
  3917. {
  3918. "name": "GetFileTime",
  3919. "address": "0x5c541c"
  3920. },
  3921. {
  3922. "name": "GetFileSizeEx",
  3923. "address": "0x5c5420"
  3924. },
  3925. {
  3926. "name": "GetFileAttributesA",
  3927. "address": "0x5c5424"
  3928. },
  3929. {
  3930. "name": "SetFileAttributesA",
  3931. "address": "0x5c5428"
  3932. },
  3933. {
  3934. "name": "SetFileTime",
  3935. "address": "0x5c542c"
  3936. },
  3937. {
  3938. "name": "SystemTimeToFileTime",
  3939. "address": "0x5c5430"
  3940. },
  3941. {
  3942. "name": "LocalFileTimeToFileTime",
  3943. "address": "0x5c5434"
  3944. },
  3945. {
  3946. "name": "GetFileAttributesExA",
  3947. "address": "0x5c5438"
  3948. },
  3949. {
  3950. "name": "FileTimeToLocalFileTime",
  3951. "address": "0x5c543c"
  3952. },
  3953. {
  3954. "name": "FileTimeToSystemTime",
  3955. "address": "0x5c5440"
  3956. },
  3957. {
  3958. "name": "GetShortPathNameA",
  3959. "address": "0x5c5444"
  3960. },
  3961. {
  3962. "name": "GetFullPathNameA",
  3963. "address": "0x5c5448"
  3964. },
  3965. {
  3966. "name": "GetVolumeInformationA",
  3967. "address": "0x5c544c"
  3968. },
  3969. {
  3970. "name": "GetCurrentProcess",
  3971. "address": "0x5c5450"
  3972. },
  3973. {
  3974. "name": "DuplicateHandle",
  3975. "address": "0x5c5454"
  3976. },
  3977. {
  3978. "name": "UnlockFile",
  3979. "address": "0x5c5458"
  3980. },
  3981. {
  3982. "name": "LockFile",
  3983. "address": "0x5c545c"
  3984. },
  3985. {
  3986. "name": "FlushFileBuffers",
  3987. "address": "0x5c5460"
  3988. },
  3989. {
  3990. "name": "ReadFile",
  3991. "address": "0x5c5464"
  3992. },
  3993. {
  3994. "name": "lstrcmpiA",
  3995. "address": "0x5c5468"
  3996. },
  3997. {
  3998. "name": "GetThreadLocale",
  3999. "address": "0x5c546c"
  4000. },
  4001. {
  4002. "name": "GetStringTypeExA",
  4003. "address": "0x5c5470"
  4004. },
  4005. {
  4006. "name": "GetPrivateProfileStringA",
  4007. "address": "0x5c5474"
  4008. },
  4009. {
  4010. "name": "WritePrivateProfileStringA",
  4011. "address": "0x5c5478"
  4012. },
  4013. {
  4014. "name": "GetPrivateProfileIntA",
  4015. "address": "0x5c547c"
  4016. },
  4017. {
  4018. "name": "GlobalGetAtomNameA",
  4019. "address": "0x5c5480"
  4020. },
  4021. {
  4022. "name": "GlobalFindAtomA",
  4023. "address": "0x5c5484"
  4024. },
  4025. {
  4026. "name": "lstrcmpW",
  4027. "address": "0x5c5488"
  4028. },
  4029. {
  4030. "name": "GetVersionExA",
  4031. "address": "0x5c548c"
  4032. },
  4033. {
  4034. "name": "InterlockedDecrement",
  4035. "address": "0x5c5490"
  4036. },
  4037. {
  4038. "name": "GetModuleFileNameW",
  4039. "address": "0x5c5494"
  4040. },
  4041. {
  4042. "name": "CopyFileA",
  4043. "address": "0x5c5498"
  4044. },
  4045. {
  4046. "name": "GlobalSize",
  4047. "address": "0x5c549c"
  4048. },
  4049. {
  4050. "name": "FormatMessageA",
  4051. "address": "0x5c54a0"
  4052. },
  4053. {
  4054. "name": "LocalFree",
  4055. "address": "0x5c54a4"
  4056. },
  4057. {
  4058. "name": "lstrlenW",
  4059. "address": "0x5c54a8"
  4060. },
  4061. {
  4062. "name": "MultiByteToWideChar",
  4063. "address": "0x5c54ac"
  4064. },
  4065. {
  4066. "name": "MulDiv",
  4067. "address": "0x5c54b0"
  4068. },
  4069. {
  4070. "name": "GetCurrentProcessId",
  4071. "address": "0x5c54b4"
  4072. },
  4073. {
  4074. "name": "GlobalAddAtomA",
  4075. "address": "0x5c54b8"
  4076. },
  4077. {
  4078. "name": "CreateEventA",
  4079. "address": "0x5c54bc"
  4080. },
  4081. {
  4082. "name": "SuspendThread",
  4083. "address": "0x5c54c0"
  4084. },
  4085. {
  4086. "name": "SetEvent",
  4087. "address": "0x5c54c4"
  4088. },
  4089. {
  4090. "name": "WaitForSingleObject",
  4091. "address": "0x5c54c8"
  4092. },
  4093. {
  4094. "name": "ResumeThread",
  4095. "address": "0x5c54cc"
  4096. },
  4097. {
  4098. "name": "SetThreadPriority",
  4099. "address": "0x5c54d0"
  4100. },
  4101. {
  4102. "name": "lstrlenA",
  4103. "address": "0x5c54d4"
  4104. },
  4105. {
  4106. "name": "SetLastError",
  4107. "address": "0x5c54d8"
  4108. },
  4109. {
  4110. "name": "LoadLibraryA",
  4111. "address": "0x5c54dc"
  4112. },
  4113. {
  4114. "name": "GlobalUnlock",
  4115. "address": "0x5c54e0"
  4116. },
  4117. {
  4118. "name": "FreeResource",
  4119. "address": "0x5c54e4"
  4120. },
  4121. {
  4122. "name": "GlobalFree",
  4123. "address": "0x5c54e8"
  4124. },
  4125. {
  4126. "name": "GlobalDeleteAtom",
  4127. "address": "0x5c54ec"
  4128. },
  4129. {
  4130. "name": "GetCurrentThread",
  4131. "address": "0x5c54f0"
  4132. },
  4133. {
  4134. "name": "ConvertDefaultLocale",
  4135. "address": "0x5c54f4"
  4136. },
  4137. {
  4138. "name": "EnumResourceLanguagesA",
  4139. "address": "0x5c54f8"
  4140. },
  4141. {
  4142. "name": "GetLocaleInfoA",
  4143. "address": "0x5c54fc"
  4144. },
  4145. {
  4146. "name": "FindActCtxSectionStringA",
  4147. "address": "0x5c5500"
  4148. },
  4149. {
  4150. "name": "LoadLibraryExA",
  4151. "address": "0x5c5504"
  4152. },
  4153. {
  4154. "name": "CompareStringA",
  4155. "address": "0x5c5508"
  4156. },
  4157. {
  4158. "name": "InterlockedExchange",
  4159. "address": "0x5c550c"
  4160. },
  4161. {
  4162. "name": "GlobalLock",
  4163. "address": "0x5c5510"
  4164. },
  4165. {
  4166. "name": "lstrcmpA",
  4167. "address": "0x5c5514"
  4168. },
  4169. {
  4170. "name": "GlobalAlloc",
  4171. "address": "0x5c5518"
  4172. },
  4173. {
  4174. "name": "FreeLibrary",
  4175. "address": "0x5c551c"
  4176. },
  4177. {
  4178. "name": "GetModuleHandleA",
  4179. "address": "0x5c5520"
  4180. },
  4181. {
  4182. "name": "GetProcAddress",
  4183. "address": "0x5c5524"
  4184. },
  4185. {
  4186. "name": "GetLastError",
  4187. "address": "0x5c5528"
  4188. },
  4189. {
  4190. "name": "CreateFileMappingA",
  4191. "address": "0x5c552c"
  4192. },
  4193. {
  4194. "name": "UnmapViewOfFile",
  4195. "address": "0x5c5530"
  4196. },
  4197. {
  4198. "name": "MapViewOfFile",
  4199. "address": "0x5c5534"
  4200. },
  4201. {
  4202. "name": "CreateThread",
  4203. "address": "0x5c5538"
  4204. },
  4205. {
  4206. "name": "MoveFileA",
  4207. "address": "0x5c553c"
  4208. },
  4209. {
  4210. "name": "TerminateThread",
  4211. "address": "0x5c5540"
  4212. },
  4213. {
  4214. "name": "WriteFile",
  4215. "address": "0x5c5544"
  4216. },
  4217. {
  4218. "name": "SetEndOfFile",
  4219. "address": "0x5c5548"
  4220. },
  4221. {
  4222. "name": "SetFilePointer",
  4223. "address": "0x5c554c"
  4224. },
  4225. {
  4226. "name": "GetCurrentThreadId",
  4227. "address": "0x5c5550"
  4228. },
  4229. {
  4230. "name": "OutputDebugStringA",
  4231. "address": "0x5c5554"
  4232. },
  4233. {
  4234. "name": "DeleteFileA",
  4235. "address": "0x5c5558"
  4236. },
  4237. {
  4238. "name": "GetFileSize",
  4239. "address": "0x5c555c"
  4240. },
  4241. {
  4242. "name": "CreateFileA",
  4243. "address": "0x5c5560"
  4244. },
  4245. {
  4246. "name": "FindNextFileA",
  4247. "address": "0x5c5564"
  4248. },
  4249. {
  4250. "name": "GetModuleFileNameA",
  4251. "address": "0x5c5568"
  4252. },
  4253. {
  4254. "name": "FindClose",
  4255. "address": "0x5c556c"
  4256. },
  4257. {
  4258. "name": "FindFirstFileA",
  4259. "address": "0x5c5570"
  4260. },
  4261. {
  4262. "name": "GetTickCount",
  4263. "address": "0x5c5574"
  4264. },
  4265. {
  4266. "name": "CloseHandle",
  4267. "address": "0x5c5578"
  4268. },
  4269. {
  4270. "name": "FindResourceA",
  4271. "address": "0x5c557c"
  4272. },
  4273. {
  4274. "name": "LoadResource",
  4275. "address": "0x5c5580"
  4276. },
  4277. {
  4278. "name": "LockResource",
  4279. "address": "0x5c5584"
  4280. },
  4281. {
  4282. "name": "SizeofResource",
  4283. "address": "0x5c5588"
  4284. },
  4285. {
  4286. "name": "GetLocaleInfoW",
  4287. "address": "0x5c558c"
  4288. },
  4289. {
  4290. "name": "WideCharToMultiByte",
  4291. "address": "0x5c5590"
  4292. },
  4293. {
  4294. "name": "GetNumberOfConsoleInputEvents",
  4295. "address": "0x5c5594"
  4296. }
  4297. ],
  4298. "dll": "KERNEL32.dll"
  4299. },
  4300. {
  4301. "imports": [
  4302. {
  4303. "name": "SetRectEmpty",
  4304. "address": "0x5c56a4"
  4305. },
  4306. {
  4307. "name": "BringWindowToTop",
  4308. "address": "0x5c56a8"
  4309. },
  4310. {
  4311. "name": "TranslateAcceleratorA",
  4312. "address": "0x5c56ac"
  4313. },
  4314. {
  4315. "name": "DestroyMenu",
  4316. "address": "0x5c56b0"
  4317. },
  4318. {
  4319. "name": "GetMenuItemInfoA",
  4320. "address": "0x5c56b4"
  4321. },
  4322. {
  4323. "name": "UnregisterClassA",
  4324. "address": "0x5c56b8"
  4325. },
  4326. {
  4327. "name": "DestroyIcon",
  4328. "address": "0x5c56bc"
  4329. },
  4330. {
  4331. "name": "GetSysColorBrush",
  4332. "address": "0x5c56c0"
  4333. },
  4334. {
  4335. "name": "InflateRect",
  4336. "address": "0x5c56c4"
  4337. },
  4338. {
  4339. "name": "GetDialogBaseUnits",
  4340. "address": "0x5c56c8"
  4341. },
  4342. {
  4343. "name": "MessageBeep",
  4344. "address": "0x5c56cc"
  4345. },
  4346. {
  4347. "name": "GetNextDlgGroupItem",
  4348. "address": "0x5c56d0"
  4349. },
  4350. {
  4351. "name": "InvalidateRgn",
  4352. "address": "0x5c56d4"
  4353. },
  4354. {
  4355. "name": "InvalidateRect",
  4356. "address": "0x5c56d8"
  4357. },
  4358. {
  4359. "name": "SetRect",
  4360. "address": "0x5c56dc"
  4361. },
  4362. {
  4363. "name": "IsRectEmpty",
  4364. "address": "0x5c56e0"
  4365. },
  4366. {
  4367. "name": "CopyAcceleratorTableA",
  4368. "address": "0x5c56e4"
  4369. },
  4370. {
  4371. "name": "CharNextA",
  4372. "address": "0x5c56e8"
  4373. },
  4374. {
  4375. "name": "DeleteMenu",
  4376. "address": "0x5c56ec"
  4377. },
  4378. {
  4379. "name": "WaitMessage",
  4380. "address": "0x5c56f0"
  4381. },
  4382. {
  4383. "name": "ReleaseCapture",
  4384. "address": "0x5c56f4"
  4385. },
  4386. {
  4387. "name": "LoadCursorA",
  4388. "address": "0x5c56f8"
  4389. },
  4390. {
  4391. "name": "WindowFromPoint",
  4392. "address": "0x5c56fc"
  4393. },
  4394. {
  4395. "name": "SetCapture",
  4396. "address": "0x5c5700"
  4397. },
  4398. {
  4399. "name": "CharUpperA",
  4400. "address": "0x5c5704"
  4401. },
  4402. {
  4403. "name": "EndPaint",
  4404. "address": "0x5c5708"
  4405. },
  4406. {
  4407. "name": "BeginPaint",
  4408. "address": "0x5c570c"
  4409. },
  4410. {
  4411. "name": "GetWindowDC",
  4412. "address": "0x5c5710"
  4413. },
  4414. {
  4415. "name": "ClientToScreen",
  4416. "address": "0x5c5714"
  4417. },
  4418. {
  4419. "name": "GrayStringA",
  4420. "address": "0x5c5718"
  4421. },
  4422. {
  4423. "name": "DrawTextExA",
  4424. "address": "0x5c571c"
  4425. },
  4426. {
  4427. "name": "DrawTextA",
  4428. "address": "0x5c5720"
  4429. },
  4430. {
  4431. "name": "TabbedTextOutA",
  4432. "address": "0x5c5724"
  4433. },
  4434. {
  4435. "name": "FillRect",
  4436. "address": "0x5c5728"
  4437. },
  4438. {
  4439. "name": "ScrollWindowEx",
  4440. "address": "0x5c572c"
  4441. },
  4442. {
  4443. "name": "ShowWindow",
  4444. "address": "0x5c5730"
  4445. },
  4446. {
  4447. "name": "MoveWindow",
  4448. "address": "0x5c5734"
  4449. },
  4450. {
  4451. "name": "SetWindowTextA",
  4452. "address": "0x5c5738"
  4453. },
  4454. {
  4455. "name": "IsDialogMessageA",
  4456. "address": "0x5c573c"
  4457. },
  4458. {
  4459. "name": "IsDlgButtonChecked",
  4460. "address": "0x5c5740"
  4461. },
  4462. {
  4463. "name": "SetDlgItemTextA",
  4464. "address": "0x5c5744"
  4465. },
  4466. {
  4467. "name": "SetDlgItemInt",
  4468. "address": "0x5c5748"
  4469. },
  4470. {
  4471. "name": "GetDlgItemTextA",
  4472. "address": "0x5c574c"
  4473. },
  4474. {
  4475. "name": "GetDlgItemInt",
  4476. "address": "0x5c5750"
  4477. },
  4478. {
  4479. "name": "CheckRadioButton",
  4480. "address": "0x5c5754"
  4481. },
  4482. {
  4483. "name": "CheckDlgButton",
  4484. "address": "0x5c5758"
  4485. },
  4486. {
  4487. "name": "RegisterWindowMessageA",
  4488. "address": "0x5c575c"
  4489. },
  4490. {
  4491. "name": "SendDlgItemMessageA",
  4492. "address": "0x5c5760"
  4493. },
  4494. {
  4495. "name": "WinHelpA",
  4496. "address": "0x5c5764"
  4497. },
  4498. {
  4499. "name": "IsChild",
  4500. "address": "0x5c5768"
  4501. },
  4502. {
  4503. "name": "GetCapture",
  4504. "address": "0x5c576c"
  4505. },
  4506. {
  4507. "name": "GetClassLongA",
  4508. "address": "0x5c5770"
  4509. },
  4510. {
  4511. "name": "GetClassNameA",
  4512. "address": "0x5c5774"
  4513. },
  4514. {
  4515. "name": "SetPropA",
  4516. "address": "0x5c5778"
  4517. },
  4518. {
  4519. "name": "GetPropA",
  4520. "address": "0x5c577c"
  4521. },
  4522. {
  4523. "name": "RemovePropA",
  4524. "address": "0x5c5780"
  4525. },
  4526. {
  4527. "name": "SetFocus",
  4528. "address": "0x5c5784"
  4529. },
  4530. {
  4531. "name": "GetWindowTextLengthA",
  4532. "address": "0x5c5788"
  4533. },
  4534. {
  4535. "name": "GetWindowTextA",
  4536. "address": "0x5c578c"
  4537. },
  4538. {
  4539. "name": "GetForegroundWindow",
  4540. "address": "0x5c5790"
  4541. },
  4542. {
  4543. "name": "BeginDeferWindowPos",
  4544. "address": "0x5c5794"
  4545. },
  4546. {
  4547. "name": "EndDeferWindowPos",
  4548. "address": "0x5c5798"
  4549. },
  4550. {
  4551. "name": "GetTopWindow",
  4552. "address": "0x5c579c"
  4553. },
  4554. {
  4555. "name": "GetMessageTime",
  4556. "address": "0x5c57a0"
  4557. },
  4558. {
  4559. "name": "GetMessagePos",
  4560. "address": "0x5c57a4"
  4561. },
  4562. {
  4563. "name": "MapWindowPoints",
  4564. "address": "0x5c57a8"
  4565. },
  4566. {
  4567. "name": "ScrollWindow",
  4568. "address": "0x5c57ac"
  4569. },
  4570. {
  4571. "name": "TrackPopupMenuEx",
  4572. "address": "0x5c57b0"
  4573. },
  4574. {
  4575. "name": "TrackPopupMenu",
  4576. "address": "0x5c57b4"
  4577. },
  4578. {
  4579. "name": "SetMenu",
  4580. "address": "0x5c57b8"
  4581. },
  4582. {
  4583. "name": "SetScrollRange",
  4584. "address": "0x5c57bc"
  4585. },
  4586. {
  4587. "name": "GetScrollRange",
  4588. "address": "0x5c57c0"
  4589. },
  4590. {
  4591. "name": "SetScrollPos",
  4592. "address": "0x5c57c4"
  4593. },
  4594. {
  4595. "name": "GetScrollPos",
  4596. "address": "0x5c57c8"
  4597. },
  4598. {
  4599. "name": "SetForegroundWindow",
  4600. "address": "0x5c57cc"
  4601. },
  4602. {
  4603. "name": "ShowScrollBar",
  4604. "address": "0x5c57d0"
  4605. },
  4606. {
  4607. "name": "UpdateWindow",
  4608. "address": "0x5c57d4"
  4609. },
  4610. {
  4611. "name": "CreateWindowExA",
  4612. "address": "0x5c57d8"
  4613. },
  4614. {
  4615. "name": "GetClassInfoExA",
  4616. "address": "0x5c57dc"
  4617. },
  4618. {
  4619. "name": "GetClassInfoA",
  4620. "address": "0x5c57e0"
  4621. },
  4622. {
  4623. "name": "GetSystemMenu",
  4624. "address": "0x5c57e4"
  4625. },
  4626. {
  4627. "name": "GetSysColor",
  4628. "address": "0x5c57e8"
  4629. },
  4630. {
  4631. "name": "AdjustWindowRectEx",
  4632. "address": "0x5c57ec"
  4633. },
  4634. {
  4635. "name": "ScreenToClient",
  4636. "address": "0x5c57f0"
  4637. },
  4638. {
  4639. "name": "EqualRect",
  4640. "address": "0x5c57f4"
  4641. },
  4642. {
  4643. "name": "DeferWindowPos",
  4644. "address": "0x5c57f8"
  4645. },
  4646. {
  4647. "name": "CreatePopupMenu",
  4648. "address": "0x5c57fc"
  4649. },
  4650. {
  4651. "name": "SetScrollInfo",
  4652. "address": "0x5c5800"
  4653. },
  4654. {
  4655. "name": "SetWindowPlacement",
  4656. "address": "0x5c5804"
  4657. },
  4658. {
  4659. "name": "PtInRect",
  4660. "address": "0x5c5808"
  4661. },
  4662. {
  4663. "name": "GetDlgCtrlID",
  4664. "address": "0x5c580c"
  4665. },
  4666. {
  4667. "name": "DefWindowProcA",
  4668. "address": "0x5c5810"
  4669. },
  4670. {
  4671. "name": "CallWindowProcA",
  4672. "address": "0x5c5814"
  4673. },
  4674. {
  4675. "name": "GetMenu",
  4676. "address": "0x5c5818"
  4677. },
  4678. {
  4679. "name": "OffsetRect",
  4680. "address": "0x5c581c"
  4681. },
  4682. {
  4683. "name": "IntersectRect",
  4684. "address": "0x5c5820"
  4685. },
  4686. {
  4687. "name": "SystemParametersInfoA",
  4688. "address": "0x5c5824"
  4689. },
  4690. {
  4691. "name": "GetWindowPlacement",
  4692. "address": "0x5c5828"
  4693. },
  4694. {
  4695. "name": "GetWindowRect",
  4696. "address": "0x5c582c"
  4697. },
  4698. {
  4699. "name": "GetMenuStringA",
  4700. "address": "0x5c5830"
  4701. },
  4702. {
  4703. "name": "AppendMenuA",
  4704. "address": "0x5c5834"
  4705. },
  4706. {
  4707. "name": "GetMenuItemID",
  4708. "address": "0x5c5838"
  4709. },
  4710. {
  4711. "name": "InsertMenuA",
  4712. "address": "0x5c583c"
  4713. },
  4714. {
  4715. "name": "GetMenuItemCount",
  4716. "address": "0x5c5840"
  4717. },
  4718. {
  4719. "name": "GetSubMenu",
  4720. "address": "0x5c5844"
  4721. },
  4722. {
  4723. "name": "RemoveMenu",
  4724. "address": "0x5c5848"
  4725. },
  4726. {
  4727. "name": "GetWindowThreadProcessId",
  4728. "address": "0x5c584c"
  4729. },
  4730. {
  4731. "name": "GetLastActivePopup",
  4732. "address": "0x5c5850"
  4733. },
  4734. {
  4735. "name": "MessageBoxA",
  4736. "address": "0x5c5854"
  4737. },
  4738. {
  4739. "name": "ShowOwnedPopups",
  4740. "address": "0x5c5858"
  4741. },
  4742. {
  4743. "name": "SetCursor",
  4744. "address": "0x5c585c"
  4745. },
  4746. {
  4747. "name": "GetMessageA",
  4748. "address": "0x5c5860"
  4749. },
  4750. {
  4751. "name": "TranslateMessage",
  4752. "address": "0x5c5864"
  4753. },
  4754. {
  4755. "name": "DispatchMessageA",
  4756. "address": "0x5c5868"
  4757. },
  4758. {
  4759. "name": "IsWindowVisible",
  4760. "address": "0x5c586c"
  4761. },
  4762. {
  4763. "name": "GetKeyState",
  4764. "address": "0x5c5870"
  4765. },
  4766. {
  4767. "name": "GetCursorPos",
  4768. "address": "0x5c5874"
  4769. },
  4770. {
  4771. "name": "ValidateRect",
  4772. "address": "0x5c5878"
  4773. },
  4774. {
  4775. "name": "SetMenuItemBitmaps",
  4776. "address": "0x5c587c"
  4777. },
  4778. {
  4779. "name": "GetMenuCheckMarkDimensions",
  4780. "address": "0x5c5880"
  4781. },
  4782. {
  4783. "name": "LoadBitmapA",
  4784. "address": "0x5c5884"
  4785. },
  4786. {
  4787. "name": "GetFocus",
  4788. "address": "0x5c5888"
  4789. },
  4790. {
  4791. "name": "ModifyMenuA",
  4792. "address": "0x5c588c"
  4793. },
  4794. {
  4795. "name": "GetMenuState",
  4796. "address": "0x5c5890"
  4797. },
  4798. {
  4799. "name": "EnableMenuItem",
  4800. "address": "0x5c5894"
  4801. },
  4802. {
  4803. "name": "CheckMenuItem",
  4804. "address": "0x5c5898"
  4805. },
  4806. {
  4807. "name": "SetParent",
  4808. "address": "0x5c589c"
  4809. },
  4810. {
  4811. "name": "UnionRect",
  4812. "address": "0x5c58a0"
  4813. },
  4814. {
  4815. "name": "PostThreadMessageA",
  4816. "address": "0x5c58a4"
  4817. },
  4818. {
  4819. "name": "MapVirtualKeyA",
  4820. "address": "0x5c58a8"
  4821. },
  4822. {
  4823. "name": "GetKeyNameTextA",
  4824. "address": "0x5c58ac"
  4825. },
  4826. {
  4827. "name": "PeekMessageA",
  4828. "address": "0x5c58b0"
  4829. },
  4830. {
  4831. "name": "EnableWindow",
  4832. "address": "0x5c58b4"
  4833. },
  4834. {
  4835. "name": "LoadIconA",
  4836. "address": "0x5c58b8"
  4837. },
  4838. {
  4839. "name": "SendMessageA",
  4840. "address": "0x5c58bc"
  4841. },
  4842. {
  4843. "name": "IsIconic",
  4844. "address": "0x5c58c0"
  4845. },
  4846. {
  4847. "name": "ReleaseDC",
  4848. "address": "0x5c58c4"
  4849. },
  4850. {
  4851. "name": "GetDC",
  4852. "address": "0x5c58c8"
  4853. },
  4854. {
  4855. "name": "CopyRect",
  4856. "address": "0x5c58cc"
  4857. },
  4858. {
  4859. "name": "GetDesktopWindow",
  4860. "address": "0x5c58d0"
  4861. },
  4862. {
  4863. "name": "GetActiveWindow",
  4864. "address": "0x5c58d4"
  4865. },
  4866. {
  4867. "name": "SetActiveWindow",
  4868. "address": "0x5c58d8"
  4869. },
  4870. {
  4871. "name": "CreateDialogIndirectParamA",
  4872. "address": "0x5c58dc"
  4873. },
  4874. {
  4875. "name": "DestroyWindow",
  4876. "address": "0x5c58e0"
  4877. },
  4878. {
  4879. "name": "IsWindow",
  4880. "address": "0x5c58e4"
  4881. },
  4882. {
  4883. "name": "GetDlgItem",
  4884. "address": "0x5c58e8"
  4885. },
  4886. {
  4887. "name": "IsWindowEnabled",
  4888. "address": "0x5c58ec"
  4889. },
  4890. {
  4891. "name": "GetNextDlgTabItem",
  4892. "address": "0x5c58f0"
  4893. },
  4894. {
  4895. "name": "EndDialog",
  4896. "address": "0x5c58f4"
  4897. },
  4898. {
  4899. "name": "GetWindow",
  4900. "address": "0x5c58f8"
  4901. },
  4902. {
  4903. "name": "SetWindowContextHelpId",
  4904. "address": "0x5c58fc"
  4905. },
  4906. {
  4907. "name": "GetParent",
  4908. "address": "0x5c5900"
  4909. },
  4910. {
  4911. "name": "SetTimer",
  4912. "address": "0x5c5904"
  4913. },
  4914. {
  4915. "name": "KillTimer",
  4916. "address": "0x5c5908"
  4917. },
  4918. {
  4919. "name": "LockWindowUpdate",
  4920. "address": "0x5c590c"
  4921. },
  4922. {
  4923. "name": "GetTabbedTextExtentA",
  4924. "address": "0x5c5910"
  4925. },
  4926. {
  4927. "name": "EnumChildWindows",
  4928. "address": "0x5c5914"
  4929. },
  4930. {
  4931. "name": "GetWindowRgn",
  4932. "address": "0x5c5918"
  4933. },
  4934. {
  4935. "name": "WindowFromDC",
  4936. "address": "0x5c591c"
  4937. },
  4938. {
  4939. "name": "DestroyCursor",
  4940. "address": "0x5c5920"
  4941. },
  4942. {
  4943. "name": "SubtractRect",
  4944. "address": "0x5c5924"
  4945. },
  4946. {
  4947. "name": "MapVirtualKeyExA",
  4948. "address": "0x5c5928"
  4949. },
  4950. {
  4951. "name": "IsCharLowerA",
  4952. "address": "0x5c592c"
  4953. },
  4954. {
  4955. "name": "MapDialogRect",
  4956. "address": "0x5c5930"
  4957. },
  4958. {
  4959. "name": "SetWindowPos",
  4960. "address": "0x5c5934"
  4961. },
  4962. {
  4963. "name": "PostQuitMessage",
  4964. "address": "0x5c5938"
  4965. },
  4966. {
  4967. "name": "PostMessageA",
  4968. "address": "0x5c593c"
  4969. },
  4970. {
  4971. "name": "SetWindowLongA",
  4972. "address": "0x5c5940"
  4973. },
  4974. {
  4975. "name": "GetWindowLongA",
  4976. "address": "0x5c5944"
  4977. },
  4978. {
  4979. "name": "UnhookWindowsHookEx",
  4980. "address": "0x5c5948"
  4981. },
  4982. {
  4983. "name": "SetWindowsHookExA",
  4984. "address": "0x5c594c"
  4985. },
  4986. {
  4987. "name": "CallNextHookEx",
  4988. "address": "0x5c5950"
  4989. },
  4990. {
  4991. "name": "DrawIcon",
  4992. "address": "0x5c5954"
  4993. },
  4994. {
  4995. "name": "InsertMenuItemA",
  4996. "address": "0x5c5958"
  4997. },
  4998. {
  4999. "name": "LoadAcceleratorsA",
  5000. "address": "0x5c595c"
  5001. },
  5002. {
  5003. "name": "GetMenuBarInfo",
  5004. "address": "0x5c5960"
  5005. },
  5006. {
  5007. "name": "LoadMenuA",
  5008. "address": "0x5c5964"
  5009. },
  5010. {
  5011. "name": "ReuseDDElParam",
  5012. "address": "0x5c5968"
  5013. },
  5014. {
  5015. "name": "UnpackDDElParam",
  5016. "address": "0x5c596c"
  5017. },
  5018. {
  5019. "name": "GetScrollInfo",
  5020. "address": "0x5c5970"
  5021. },
  5022. {
  5023. "name": "RegisterClipboardFormatA",
  5024. "address": "0x5c5974"
  5025. },
  5026. {
  5027. "name": "GetSystemMetrics",
  5028. "address": "0x5c5978"
  5029. },
  5030. {
  5031. "name": "GetClientRect",
  5032. "address": "0x5c597c"
  5033. },
  5034. {
  5035. "name": "GetIconInfo",
  5036. "address": "0x5c5980"
  5037. },
  5038. {
  5039. "name": "GetDoubleClickTime",
  5040. "address": "0x5c5984"
  5041. },
  5042. {
  5043. "name": "GetDCEx",
  5044. "address": "0x5c5988"
  5045. },
  5046. {
  5047. "name": "CopyIcon",
  5048. "address": "0x5c598c"
  5049. },
  5050. {
  5051. "name": "EmptyClipboard",
  5052. "address": "0x5c5990"
  5053. },
  5054. {
  5055. "name": "CloseClipboard",
  5056. "address": "0x5c5994"
  5057. },
  5058. {
  5059. "name": "SetClipboardData",
  5060. "address": "0x5c5998"
  5061. },
  5062. {
  5063. "name": "LoadImageA",
  5064. "address": "0x5c599c"
  5065. },
  5066. {
  5067. "name": "CopyImage",
  5068. "address": "0x5c59a0"
  5069. },
  5070. {
  5071. "name": "OpenClipboard",
  5072. "address": "0x5c59a4"
  5073. },
  5074. {
  5075. "name": "GetMenuDefaultItem",
  5076. "address": "0x5c59a8"
  5077. },
  5078. {
  5079. "name": "GetUpdateRect",
  5080. "address": "0x5c59ac"
  5081. },
  5082. {
  5083. "name": "FrameRect",
  5084. "address": "0x5c59b0"
  5085. },
  5086. {
  5087. "name": "SendNotifyMessageA",
  5088. "address": "0x5c59b4"
  5089. },
  5090. {
  5091. "name": "IsClipboardFormatAvailable",
  5092. "address": "0x5c59b8"
  5093. },
  5094. {
  5095. "name": "SetMenuDefaultItem",
  5096. "address": "0x5c59bc"
  5097. },
  5098. {
  5099. "name": "CreateMenu",
  5100. "address": "0x5c59c0"
  5101. },
  5102. {
  5103. "name": "InSendMessage",
  5104. "address": "0x5c59c4"
  5105. },
  5106. {
  5107. "name": "IsMenu",
  5108. "address": "0x5c59c8"
  5109. },
  5110. {
  5111. "name": "UpdateLayeredWindow",
  5112. "address": "0x5c59cc"
  5113. },
  5114. {
  5115. "name": "EnableScrollBar",
  5116. "address": "0x5c59d0"
  5117. },
  5118. {
  5119. "name": "TranslateMDISysAccel",
  5120. "address": "0x5c59d4"
  5121. },
  5122. {
  5123. "name": "DrawMenuBar",
  5124. "address": "0x5c59d8"
  5125. },
  5126. {
  5127. "name": "DefMDIChildProcA",
  5128. "address": "0x5c59dc"
  5129. },
  5130. {
  5131. "name": "DefFrameProcA",
  5132. "address": "0x5c59e0"
  5133. },
  5134. {
  5135. "name": "SetCursorPos",
  5136. "address": "0x5c59e4"
  5137. },
  5138. {
  5139. "name": "CreateAcceleratorTableA",
  5140. "address": "0x5c59e8"
  5141. },
  5142. {
  5143. "name": "GetKeyboardState",
  5144. "address": "0x5c59ec"
  5145. },
  5146. {
  5147. "name": "GetKeyboardLayout",
  5148. "address": "0x5c59f0"
  5149. },
  5150. {
  5151. "name": "ToAsciiEx",
  5152. "address": "0x5c59f4"
  5153. },
  5154. {
  5155. "name": "DrawFocusRect",
  5156. "address": "0x5c59f8"
  5157. },
  5158. {
  5159. "name": "DrawFrameControl",
  5160. "address": "0x5c59fc"
  5161. },
  5162. {
  5163. "name": "DrawEdge",
  5164. "address": "0x5c5a00"
  5165. },
  5166. {
  5167. "name": "DrawIconEx",
  5168. "address": "0x5c5a04"
  5169. },
  5170. {
  5171. "name": "DrawStateA",
  5172. "address": "0x5c5a08"
  5173. },
  5174. {
  5175. "name": "SetClassLongA",
  5176. "address": "0x5c5a0c"
  5177. },
  5178. {
  5179. "name": "GetAsyncKeyState",
  5180. "address": "0x5c5a10"
  5181. },
  5182. {
  5183. "name": "NotifyWinEvent",
  5184. "address": "0x5c5a14"
  5185. },
  5186. {
  5187. "name": "DestroyAcceleratorTable",
  5188. "address": "0x5c5a18"
  5189. },
  5190. {
  5191. "name": "RedrawWindow",
  5192. "address": "0x5c5a1c"
  5193. },
  5194. {
  5195. "name": "SetWindowRgn",
  5196. "address": "0x5c5a20"
  5197. },
  5198. {
  5199. "name": "IsZoomed",
  5200. "address": "0x5c5a24"
  5201. },
  5202. {
  5203. "name": "RegisterClassA",
  5204. "address": "0x5c5a28"
  5205. },
  5206. {
  5207. "name": "CharUpperBuffA",
  5208. "address": "0x5c5a2c"
  5209. }
  5210. ],
  5211. "dll": "USER32.dll"
  5212. },
  5213. {
  5214. "imports": [
  5215. {
  5216. "name": "SetMapperFlags",
  5217. "address": "0x5c5070"
  5218. },
  5219. {
  5220. "name": "SetArcDirection",
  5221. "address": "0x5c5074"
  5222. },
  5223. {
  5224. "name": "SetColorAdjustment",
  5225. "address": "0x5c5078"
  5226. },
  5227. {
  5228. "name": "DeleteObject",
  5229. "address": "0x5c507c"
  5230. },
  5231. {
  5232. "name": "SelectClipRgn",
  5233. "address": "0x5c5080"
  5234. },
  5235. {
  5236. "name": "GetClipRgn",
  5237. "address": "0x5c5084"
  5238. },
  5239. {
  5240. "name": "CreateRectRgn",
  5241. "address": "0x5c5088"
  5242. },
  5243. {
  5244. "name": "SelectClipPath",
  5245. "address": "0x5c508c"
  5246. },
  5247. {
  5248. "name": "GetViewportExtEx",
  5249. "address": "0x5c5090"
  5250. },
  5251. {
  5252. "name": "GetWindowExtEx",
  5253. "address": "0x5c5094"
  5254. },
  5255. {
  5256. "name": "BitBlt",
  5257. "address": "0x5c5098"
  5258. },
  5259. {
  5260. "name": "GetPixel",
  5261. "address": "0x5c509c"
  5262. },
  5263. {
  5264. "name": "StartDocA",
  5265. "address": "0x5c50a0"
  5266. },
  5267. {
  5268. "name": "PtVisible",
  5269. "address": "0x5c50a4"
  5270. },
  5271. {
  5272. "name": "RectVisible",
  5273. "address": "0x5c50a8"
  5274. },
  5275. {
  5276. "name": "TextOutA",
  5277. "address": "0x5c50ac"
  5278. },
  5279. {
  5280. "name": "ExtTextOutA",
  5281. "address": "0x5c50b0"
  5282. },
  5283. {
  5284. "name": "Escape",
  5285. "address": "0x5c50b4"
  5286. },
  5287. {
  5288. "name": "SelectObject",
  5289. "address": "0x5c50b8"
  5290. },
  5291. {
  5292. "name": "SetViewportOrgEx",
  5293. "address": "0x5c50bc"
  5294. },
  5295. {
  5296. "name": "OffsetViewportOrgEx",
  5297. "address": "0x5c50c0"
  5298. },
  5299. {
  5300. "name": "SetViewportExtEx",
  5301. "address": "0x5c50c4"
  5302. },
  5303. {
  5304. "name": "ScaleViewportExtEx",
  5305. "address": "0x5c50c8"
  5306. },
  5307. {
  5308. "name": "SetWindowOrgEx",
  5309. "address": "0x5c50cc"
  5310. },
  5311. {
  5312. "name": "OffsetWindowOrgEx",
  5313. "address": "0x5c50d0"
  5314. },
  5315. {
  5316. "name": "SetWindowExtEx",
  5317. "address": "0x5c50d4"
  5318. },
  5319. {
  5320. "name": "ScaleWindowExtEx",
  5321. "address": "0x5c50d8"
  5322. },
  5323. {
  5324. "name": "GetCurrentPositionEx",
  5325. "address": "0x5c50dc"
  5326. },
  5327. {
  5328. "name": "ArcTo",
  5329. "address": "0x5c50e0"
  5330. },
  5331. {
  5332. "name": "PolyDraw",
  5333. "address": "0x5c50e4"
  5334. },
  5335. {
  5336. "name": "PolylineTo",
  5337. "address": "0x5c50e8"
  5338. },
  5339. {
  5340. "name": "PolyBezierTo",
  5341. "address": "0x5c50ec"
  5342. },
  5343. {
  5344. "name": "ExtSelectClipRgn",
  5345. "address": "0x5c50f0"
  5346. },
  5347. {
  5348. "name": "DeleteDC",
  5349. "address": "0x5c50f4"
  5350. },
  5351. {
  5352. "name": "CreateDIBPatternBrushPt",
  5353. "address": "0x5c50f8"
  5354. },
  5355. {
  5356. "name": "CreatePatternBrush",
  5357. "address": "0x5c50fc"
  5358. },
  5359. {
  5360. "name": "CreateCompatibleDC",
  5361. "address": "0x5c5100"
  5362. },
  5363. {
  5364. "name": "GetStockObject",
  5365. "address": "0x5c5104"
  5366. },
  5367. {
  5368. "name": "SelectPalette",
  5369. "address": "0x5c5108"
  5370. },
  5371. {
  5372. "name": "PlayMetaFileRecord",
  5373. "address": "0x5c510c"
  5374. },
  5375. {
  5376. "name": "GetObjectType",
  5377. "address": "0x5c5110"
  5378. },
  5379. {
  5380. "name": "EnumMetaFile",
  5381. "address": "0x5c5114"
  5382. },
  5383. {
  5384. "name": "PlayMetaFile",
  5385. "address": "0x5c5118"
  5386. },
  5387. {
  5388. "name": "CreatePen",
  5389. "address": "0x5c511c"
  5390. },
  5391. {
  5392. "name": "ExtCreatePen",
  5393. "address": "0x5c5120"
  5394. },
  5395. {
  5396. "name": "CreateSolidBrush",
  5397. "address": "0x5c5124"
  5398. },
  5399. {
  5400. "name": "CreateHatchBrush",
  5401. "address": "0x5c5128"
  5402. },
  5403. {
  5404. "name": "GetBkColor",
  5405. "address": "0x5c512c"
  5406. },
  5407. {
  5408. "name": "GetTextColor",
  5409. "address": "0x5c5130"
  5410. },
  5411. {
  5412. "name": "GetRgnBox",
  5413. "address": "0x5c5134"
  5414. },
  5415. {
  5416. "name": "GetTextExtentPoint32A",
  5417. "address": "0x5c5138"
  5418. },
  5419. {
  5420. "name": "GetTextMetricsA",
  5421. "address": "0x5c513c"
  5422. },
  5423. {
  5424. "name": "CreateFontIndirectA",
  5425. "address": "0x5c5140"
  5426. },
  5427. {
  5428. "name": "SetRectRgn",
  5429. "address": "0x5c5144"
  5430. },
  5431. {
  5432. "name": "CombineRgn",
  5433. "address": "0x5c5148"
  5434. },
  5435. {
  5436. "name": "SetTextCharacterExtra",
  5437. "address": "0x5c514c"
  5438. },
  5439. {
  5440. "name": "DPtoLP",
  5441. "address": "0x5c5150"
  5442. },
  5443. {
  5444. "name": "CreateCompatibleBitmap",
  5445. "address": "0x5c5154"
  5446. },
  5447. {
  5448. "name": "GetCharWidthA",
  5449. "address": "0x5c5158"
  5450. },
  5451. {
  5452. "name": "CreateFontA",
  5453. "address": "0x5c515c"
  5454. },
  5455. {
  5456. "name": "StretchDIBits",
  5457. "address": "0x5c5160"
  5458. },
  5459. {
  5460. "name": "CreateDIBitmap",
  5461. "address": "0x5c5164"
  5462. },
  5463. {
  5464. "name": "EnumFontFamiliesA",
  5465. "address": "0x5c5168"
  5466. },
  5467. {
  5468. "name": "GetTextCharsetInfo",
  5469. "address": "0x5c516c"
  5470. },
  5471. {
  5472. "name": "CreateRoundRectRgn",
  5473. "address": "0x5c5170"
  5474. },
  5475. {
  5476. "name": "CreatePolygonRgn",
  5477. "address": "0x5c5174"
  5478. },
  5479. {
  5480. "name": "CreateDIBSection",
  5481. "address": "0x5c5178"
  5482. },
  5483. {
  5484. "name": "CreateEllipticRgn",
  5485. "address": "0x5c517c"
  5486. },
  5487. {
  5488. "name": "Polyline",
  5489. "address": "0x5c5180"
  5490. },
  5491. {
  5492. "name": "Ellipse",
  5493. "address": "0x5c5184"
  5494. },
  5495. {
  5496. "name": "Polygon",
  5497. "address": "0x5c5188"
  5498. },
  5499. {
  5500. "name": "OffsetRgn",
  5501. "address": "0x5c518c"
  5502. },
  5503. {
  5504. "name": "SetDIBColorTable",
  5505. "address": "0x5c5190"
  5506. },
  5507. {
  5508. "name": "GetDIBits",
  5509. "address": "0x5c5194"
  5510. },
  5511. {
  5512. "name": "RealizePalette",
  5513. "address": "0x5c5198"
  5514. },
  5515. {
  5516. "name": "StretchBlt",
  5517. "address": "0x5c519c"
  5518. },
  5519. {
  5520. "name": "SetPixel",
  5521. "address": "0x5c51a0"
  5522. },
  5523. {
  5524. "name": "RoundRect",
  5525. "address": "0x5c51a4"
  5526. },
  5527. {
  5528. "name": "Rectangle",
  5529. "address": "0x5c51a8"
  5530. },
  5531. {
  5532. "name": "CreatePalette",
  5533. "address": "0x5c51ac"
  5534. },
  5535. {
  5536. "name": "GetPaletteEntries",
  5537. "address": "0x5c51b0"
  5538. },
  5539. {
  5540. "name": "GetWindowOrgEx",
  5541. "address": "0x5c51b4"
  5542. },
  5543. {
  5544. "name": "GetViewportOrgEx",
  5545. "address": "0x5c51b8"
  5546. },
  5547. {
  5548. "name": "LPtoDP",
  5549. "address": "0x5c51bc"
  5550. },
  5551. {
  5552. "name": "PtInRegion",
  5553. "address": "0x5c51c0"
  5554. },
  5555. {
  5556. "name": "FillRgn",
  5557. "address": "0x5c51c4"
  5558. },
  5559. {
  5560. "name": "FrameRgn",
  5561. "address": "0x5c51c8"
  5562. },
  5563. {
  5564. "name": "GetBoundsRect",
  5565. "address": "0x5c51cc"
  5566. },
  5567. {
  5568. "name": "ExtFloodFill",
  5569. "address": "0x5c51d0"
  5570. },
  5571. {
  5572. "name": "SetPaletteEntries",
  5573. "address": "0x5c51d4"
  5574. },
  5575. {
  5576. "name": "GetNearestPaletteIndex",
  5577. "address": "0x5c51d8"
  5578. },
  5579. {
  5580. "name": "GetSystemPaletteEntries",
  5581. "address": "0x5c51dc"
  5582. },
  5583. {
  5584. "name": "EnumFontFamiliesExA",
  5585. "address": "0x5c51e0"
  5586. },
  5587. {
  5588. "name": "StartPage",
  5589. "address": "0x5c51e4"
  5590. },
  5591. {
  5592. "name": "EndPage",
  5593. "address": "0x5c51e8"
  5594. },
  5595. {
  5596. "name": "SetAbortProc",
  5597. "address": "0x5c51ec"
  5598. },
  5599. {
  5600. "name": "AbortDoc",
  5601. "address": "0x5c51f0"
  5602. },
  5603. {
  5604. "name": "EndDoc",
  5605. "address": "0x5c51f4"
  5606. },
  5607. {
  5608. "name": "GetNearestColor",
  5609. "address": "0x5c51f8"
  5610. },
  5611. {
  5612. "name": "GetBkMode",
  5613. "address": "0x5c51fc"
  5614. },
  5615. {
  5616. "name": "GetPolyFillMode",
  5617. "address": "0x5c5200"
  5618. },
  5619. {
  5620. "name": "GetROP2",
  5621. "address": "0x5c5204"
  5622. },
  5623. {
  5624. "name": "GetStretchBltMode",
  5625. "address": "0x5c5208"
  5626. },
  5627. {
  5628. "name": "GetTextAlign",
  5629. "address": "0x5c520c"
  5630. },
  5631. {
  5632. "name": "GetTextFaceA",
  5633. "address": "0x5c5210"
  5634. },
  5635. {
  5636. "name": "GetTextExtentPointA",
  5637. "address": "0x5c5214"
  5638. },
  5639. {
  5640. "name": "CreateMetaFileA",
  5641. "address": "0x5c5218"
  5642. },
  5643. {
  5644. "name": "CloseMetaFile",
  5645. "address": "0x5c521c"
  5646. },
  5647. {
  5648. "name": "DeleteMetaFile",
  5649. "address": "0x5c5220"
  5650. },
  5651. {
  5652. "name": "SetPixelV",
  5653. "address": "0x5c5224"
  5654. },
  5655. {
  5656. "name": "SetTextAlign",
  5657. "address": "0x5c5228"
  5658. },
  5659. {
  5660. "name": "SetTextJustification",
  5661. "address": "0x5c522c"
  5662. },
  5663. {
  5664. "name": "MoveToEx",
  5665. "address": "0x5c5230"
  5666. },
  5667. {
  5668. "name": "LineTo",
  5669. "address": "0x5c5234"
  5670. },
  5671. {
  5672. "name": "OffsetClipRgn",
  5673. "address": "0x5c5238"
  5674. },
  5675. {
  5676. "name": "IntersectClipRect",
  5677. "address": "0x5c523c"
  5678. },
  5679. {
  5680. "name": "ExcludeClipRect",
  5681. "address": "0x5c5240"
  5682. },
  5683. {
  5684. "name": "SetMapMode",
  5685. "address": "0x5c5244"
  5686. },
  5687. {
  5688. "name": "ModifyWorldTransform",
  5689. "address": "0x5c5248"
  5690. },
  5691. {
  5692. "name": "SetWorldTransform",
  5693. "address": "0x5c524c"
  5694. },
  5695. {
  5696. "name": "SetGraphicsMode",
  5697. "address": "0x5c5250"
  5698. },
  5699. {
  5700. "name": "SetStretchBltMode",
  5701. "address": "0x5c5254"
  5702. },
  5703. {
  5704. "name": "SetROP2",
  5705. "address": "0x5c5258"
  5706. },
  5707. {
  5708. "name": "SetPolyFillMode",
  5709. "address": "0x5c525c"
  5710. },
  5711. {
  5712. "name": "SetBkMode",
  5713. "address": "0x5c5260"
  5714. },
  5715. {
  5716. "name": "RestoreDC",
  5717. "address": "0x5c5264"
  5718. },
  5719. {
  5720. "name": "SaveDC",
  5721. "address": "0x5c5268"
  5722. },
  5723. {
  5724. "name": "GetObjectA",
  5725. "address": "0x5c526c"
  5726. },
  5727. {
  5728. "name": "SetBkColor",
  5729. "address": "0x5c5270"
  5730. },
  5731. {
  5732. "name": "SetTextColor",
  5733. "address": "0x5c5274"
  5734. },
  5735. {
  5736. "name": "GetClipBox",
  5737. "address": "0x5c5278"
  5738. },
  5739. {
  5740. "name": "GetDCOrgEx",
  5741. "address": "0x5c527c"
  5742. },
  5743. {
  5744. "name": "CreateDCA",
  5745. "address": "0x5c5280"
  5746. },
  5747. {
  5748. "name": "CopyMetaFileA",
  5749. "address": "0x5c5284"
  5750. },
  5751. {
  5752. "name": "GetDeviceCaps",
  5753. "address": "0x5c5288"
  5754. },
  5755. {
  5756. "name": "CreateBitmap",
  5757. "address": "0x5c528c"
  5758. },
  5759. {
  5760. "name": "GetMapMode",
  5761. "address": "0x5c5290"
  5762. },
  5763. {
  5764. "name": "CreateRectRgnIndirect",
  5765. "address": "0x5c5294"
  5766. },
  5767. {
  5768. "name": "PatBlt",
  5769. "address": "0x5c5298"
  5770. }
  5771. ],
  5772. "dll": "GDI32.dll"
  5773. },
  5774. {
  5775. "imports": [
  5776. {
  5777. "name": "AlphaBlend",
  5778. "address": "0x5c559c"
  5779. },
  5780. {
  5781. "name": "TransparentBlt",
  5782. "address": "0x5c55a0"
  5783. }
  5784. ],
  5785. "dll": "MSIMG32.dll"
  5786. },
  5787. {
  5788. "imports": [
  5789. {
  5790. "name": "GetFileTitleA",
  5791. "address": "0x5c5068"
  5792. }
  5793. ],
  5794. "dll": "COMDLG32.dll"
  5795. },
  5796. {
  5797. "imports": [
  5798. {
  5799. "name": "GetJobA",
  5800. "address": "0x5c5adc"
  5801. },
  5802. {
  5803. "name": "DocumentPropertiesA",
  5804. "address": "0x5c5ae0"
  5805. },
  5806. {
  5807. "name": "ClosePrinter",
  5808. "address": "0x5c5ae4"
  5809. },
  5810. {
  5811. "name": "OpenPrinterA",
  5812. "address": "0x5c5ae8"
  5813. }
  5814. ],
  5815. "dll": "WINSPOOL.DRV"
  5816. },
  5817. {
  5818. "imports": [
  5819. {
  5820. "name": "RegEnumKeyExA",
  5821. "address": "0x5c5000"
  5822. },
  5823. {
  5824. "name": "RegQueryValueExA",
  5825. "address": "0x5c5004"
  5826. },
  5827. {
  5828. "name": "RegOpenKeyExA",
  5829. "address": "0x5c5008"
  5830. },
  5831. {
  5832. "name": "RegDeleteKeyA",
  5833. "address": "0x5c500c"
  5834. },
  5835. {
  5836. "name": "RegEnumKeyA",
  5837. "address": "0x5c5010"
  5838. },
  5839. {
  5840. "name": "RegOpenKeyA",
  5841. "address": "0x5c5014"
  5842. },
  5843. {
  5844. "name": "RegQueryValueA",
  5845. "address": "0x5c5018"
  5846. },
  5847. {
  5848. "name": "RegSetValueA",
  5849. "address": "0x5c501c"
  5850. },
  5851. {
  5852. "name": "RegCreateKeyExA",
  5853. "address": "0x5c5020"
  5854. },
  5855. {
  5856. "name": "GetFileSecurityA",
  5857. "address": "0x5c5024"
  5858. },
  5859. {
  5860. "name": "SetFileSecurityA",
  5861. "address": "0x5c5028"
  5862. },
  5863. {
  5864. "name": "RegCloseKey",
  5865. "address": "0x5c502c"
  5866. },
  5867. {
  5868. "name": "RegCreateKeyA",
  5869. "address": "0x5c5030"
  5870. },
  5871. {
  5872. "name": "RegDeleteValueA",
  5873. "address": "0x5c5034"
  5874. },
  5875. {
  5876. "name": "RegSetValueExA",
  5877. "address": "0x5c5038"
  5878. }
  5879. ],
  5880. "dll": "ADVAPI32.dll"
  5881. },
  5882. {
  5883. "imports": [
  5884. {
  5885. "name": "ShellExecuteA",
  5886. "address": "0x5c5654"
  5887. },
  5888. {
  5889. "name": "SHAppBarMessage",
  5890. "address": "0x5c5658"
  5891. },
  5892. {
  5893. "name": "DragQueryFileA",
  5894. "address": "0x5c565c"
  5895. },
  5896. {
  5897. "name": "DragFinish",
  5898. "address": "0x5c5660"
  5899. },
  5900. {
  5901. "name": "ExtractIconA",
  5902. "address": "0x5c5664"
  5903. },
  5904. {
  5905. "name": "SHGetFileInfoA",
  5906. "address": "0x5c5668"
  5907. },
  5908. {
  5909. "name": "SHGetPathFromIDListA",
  5910. "address": "0x5c566c"
  5911. },
  5912. {
  5913. "name": "SHBrowseForFolderA",
  5914. "address": "0x5c5670"
  5915. },
  5916. {
  5917. "name": "SHGetSpecialFolderLocation",
  5918. "address": "0x5c5674"
  5919. },
  5920. {
  5921. "name": "SHGetDesktopFolder",
  5922. "address": "0x5c5678"
  5923. },
  5924. {
  5925. "name": "SHGetMalloc",
  5926. "address": "0x5c567c"
  5927. }
  5928. ],
  5929. "dll": "SHELL32.dll"
  5930. },
  5931. {
  5932. "imports": [
  5933. {
  5934. "name": "ImageList_GetIconSize",
  5935. "address": "0x5c5040"
  5936. },
  5937. {
  5938. "name": "ImageList_ReplaceIcon",
  5939. "address": "0x5c5044"
  5940. },
  5941. {
  5942. "name": "ImageList_GetIcon",
  5943. "address": "0x5c5048"
  5944. },
  5945. {
  5946. "name": "ImageList_Create",
  5947. "address": "0x5c504c"
  5948. },
  5949. {
  5950. "name": "ImageList_GetImageCount",
  5951. "address": "0x5c5050"
  5952. },
  5953. {
  5954. "name": "ImageList_Destroy",
  5955. "address": "0x5c5054"
  5956. },
  5957. {
  5958. "name": "ImageList_AddMasked",
  5959. "address": "0x5c5058"
  5960. },
  5961. {
  5962. "name": "ImageList_Remove",
  5963. "address": "0x5c505c"
  5964. },
  5965. {
  5966. "name": "ImageList_DrawEx",
  5967. "address": "0x5c5060"
  5968. }
  5969. ],
  5970. "dll": "COMCTL32.dll"
  5971. },
  5972. {
  5973. "imports": [
  5974. {
  5975. "name": "UrlUnescapeA",
  5976. "address": "0x5c5684"
  5977. },
  5978. {
  5979. "name": "PathIsUNCA",
  5980. "address": "0x5c5688"
  5981. },
  5982. {
  5983. "name": "PathStripToRootA",
  5984. "address": "0x5c568c"
  5985. },
  5986. {
  5987. "name": "PathRemoveExtensionA",
  5988. "address": "0x5c5690"
  5989. },
  5990. {
  5991. "name": "PathFindExtensionA",
  5992. "address": "0x5c5694"
  5993. },
  5994. {
  5995. "name": "PathFindFileNameA",
  5996. "address": "0x5c5698"
  5997. },
  5998. {
  5999. "name": "PathRemoveFileSpecW",
  6000. "address": "0x5c569c"
  6001. }
  6002. ],
  6003. "dll": "SHLWAPI.dll"
  6004. },
  6005. {
  6006. "imports": [
  6007. {
  6008. "name": null,
  6009. "address": "0x5c5c74"
  6010. }
  6011. ],
  6012. "dll": "oledlg.dll"
  6013. },
  6014. {
  6015. "imports": [
  6016. {
  6017. "name": "WriteFmtUserTypeStg",
  6018. "address": "0x5c5b48"
  6019. },
  6020. {
  6021. "name": "SetConvertStg",
  6022. "address": "0x5c5b4c"
  6023. },
  6024. {
  6025. "name": "CoInitializeEx",
  6026. "address": "0x5c5b50"
  6027. },
  6028. {
  6029. "name": "CLSIDFromString",
  6030. "address": "0x5c5b54"
  6031. },
  6032. {
  6033. "name": "CLSIDFromProgID",
  6034. "address": "0x5c5b58"
  6035. },
  6036. {
  6037. "name": "CoRegisterClassObject",
  6038. "address": "0x5c5b5c"
  6039. },
  6040. {
  6041. "name": "CoRevokeClassObject",
  6042. "address": "0x5c5b60"
  6043. },
  6044. {
  6045. "name": "OleSetClipboard",
  6046. "address": "0x5c5b64"
  6047. },
  6048. {
  6049. "name": "OleIsCurrentClipboard",
  6050. "address": "0x5c5b68"
  6051. },
  6052. {
  6053. "name": "OleFlushClipboard",
  6054. "address": "0x5c5b6c"
  6055. },
  6056. {
  6057. "name": "CoRegisterMessageFilter",
  6058. "address": "0x5c5b70"
  6059. },
  6060. {
  6061. "name": "CreateStreamOnHGlobal",
  6062. "address": "0x5c5b74"
  6063. },
  6064. {
  6065. "name": "StgCreateDocfile",
  6066. "address": "0x5c5b78"
  6067. },
  6068. {
  6069. "name": "CreateFileMoniker",
  6070. "address": "0x5c5b7c"
  6071. },
  6072. {
  6073. "name": "StgOpenStorage",
  6074. "address": "0x5c5b80"
  6075. },
  6076. {
  6077. "name": "StgIsStorageFile",
  6078. "address": "0x5c5b84"
  6079. },
  6080. {
  6081. "name": "OleCreateMenuDescriptor",
  6082. "address": "0x5c5b88"
  6083. },
  6084. {
  6085. "name": "OleDestroyMenuDescriptor",
  6086. "address": "0x5c5b8c"
  6087. },
  6088. {
  6089. "name": "OleTranslateAccelerator",
  6090. "address": "0x5c5b90"
  6091. },
  6092. {
  6093. "name": "IsAccelerator",
  6094. "address": "0x5c5b94"
  6095. },
  6096. {
  6097. "name": "CreateDataAdviseHolder",
  6098. "address": "0x5c5b98"
  6099. },
  6100. {
  6101. "name": "WriteClassStg",
  6102. "address": "0x5c5b9c"
  6103. },
  6104. {
  6105. "name": "CoGetMalloc",
  6106. "address": "0x5c5ba0"
  6107. },
  6108. {
  6109. "name": "GetRunningObjectTable",
  6110. "address": "0x5c5ba4"
  6111. },
  6112. {
  6113. "name": "OleIsRunning",
  6114. "address": "0x5c5ba8"
  6115. },
  6116. {
  6117. "name": "OleQueryLinkFromData",
  6118. "address": "0x5c5bac"
  6119. },
  6120. {
  6121. "name": "OleQueryCreateFromData",
  6122. "address": "0x5c5bb0"
  6123. },
  6124. {
  6125. "name": "RevokeDragDrop",
  6126. "address": "0x5c5bb4"
  6127. },
  6128. {
  6129. "name": "CoLockObjectExternal",
  6130. "address": "0x5c5bb8"
  6131. },
  6132. {
  6133. "name": "RegisterDragDrop",
  6134. "address": "0x5c5bbc"
  6135. },
  6136. {
  6137. "name": "OleGetClipboard",
  6138. "address": "0x5c5bc0"
  6139. },
  6140. {
  6141. "name": "OleRegGetMiscStatus",
  6142. "address": "0x5c5bc4"
  6143. },
  6144. {
  6145. "name": "OleRegEnumVerbs",
  6146. "address": "0x5c5bc8"
  6147. },
  6148. {
  6149. "name": "CreateGenericComposite",
  6150. "address": "0x5c5bcc"
  6151. },
  6152. {
  6153. "name": "CreateItemMoniker",
  6154. "address": "0x5c5bd0"
  6155. },
  6156. {
  6157. "name": "OleGetIconOfClass",
  6158. "address": "0x5c5bd4"
  6159. },
  6160. {
  6161. "name": "OleCreateLinkToFile",
  6162. "address": "0x5c5bd8"
  6163. },
  6164. {
  6165. "name": "OleCreateFromFile",
  6166. "address": "0x5c5bdc"
  6167. },
  6168. {
  6169. "name": "OleSetContainedObject",
  6170. "address": "0x5c5be0"
  6171. },
  6172. {
  6173. "name": "GetHGlobalFromILockBytes",
  6174. "address": "0x5c5be4"
  6175. },
  6176. {
  6177. "name": "OleLoad",
  6178. "address": "0x5c5be8"
  6179. },
  6180. {
  6181. "name": "OleCreate",
  6182. "address": "0x5c5bec"
  6183. },
  6184. {
  6185. "name": "OleCreateStaticFromData",
  6186. "address": "0x5c5bf0"
  6187. },
  6188. {
  6189. "name": "OleCreateLinkFromData",
  6190. "address": "0x5c5bf4"
  6191. },
  6192. {
  6193. "name": "OleRegGetUserType",
  6194. "address": "0x5c5bf8"
  6195. },
  6196. {
  6197. "name": "ReadFmtUserTypeStg",
  6198. "address": "0x5c5bfc"
  6199. },
  6200. {
  6201. "name": "ReadClassStg",
  6202. "address": "0x5c5c00"
  6203. },
  6204. {
  6205. "name": "StringFromCLSID",
  6206. "address": "0x5c5c04"
  6207. },
  6208. {
  6209. "name": "CoTreatAsClass",
  6210. "address": "0x5c5c08"
  6211. },
  6212. {
  6213. "name": "CreateBindCtx",
  6214. "address": "0x5c5c0c"
  6215. },
  6216. {
  6217. "name": "ReleaseStgMedium",
  6218. "address": "0x5c5c10"
  6219. },
  6220. {
  6221. "name": "CoTaskMemAlloc",
  6222. "address": "0x5c5c14"
  6223. },
  6224. {
  6225. "name": "OleDuplicateData",
  6226. "address": "0x5c5c18"
  6227. },
  6228. {
  6229. "name": "CoGetClassObject",
  6230. "address": "0x5c5c1c"
  6231. },
  6232. {
  6233. "name": "StgOpenStorageOnILockBytes",
  6234. "address": "0x5c5c20"
  6235. },
  6236. {
  6237. "name": "StgCreateDocfileOnILockBytes",
  6238. "address": "0x5c5c24"
  6239. },
  6240. {
  6241. "name": "CreateILockBytesOnHGlobal",
  6242. "address": "0x5c5c28"
  6243. },
  6244. {
  6245. "name": "StringFromGUID2",
  6246. "address": "0x5c5c2c"
  6247. },
  6248. {
  6249. "name": "CoDisconnectObject",
  6250. "address": "0x5c5c30"
  6251. },
  6252. {
  6253. "name": "CoCreateInstance",
  6254. "address": "0x5c5c34"
  6255. },
  6256. {
  6257. "name": "OleRun",
  6258. "address": "0x5c5c38"
  6259. },
  6260. {
  6261. "name": "OleUninitialize",
  6262. "address": "0x5c5c3c"
  6263. },
  6264. {
  6265. "name": "CoFreeUnusedLibraries",
  6266. "address": "0x5c5c40"
  6267. },
  6268. {
  6269. "name": "OleInitialize",
  6270. "address": "0x5c5c44"
  6271. },
  6272. {
  6273. "name": "CreateOleAdviseHolder",
  6274. "address": "0x5c5c48"
  6275. },
  6276. {
  6277. "name": "CoUninitialize",
  6278. "address": "0x5c5c4c"
  6279. },
  6280. {
  6281. "name": "OleCreateFromData",
  6282. "address": "0x5c5c50"
  6283. },
  6284. {
  6285. "name": "OleSaveToStream",
  6286. "address": "0x5c5c54"
  6287. },
  6288. {
  6289. "name": "WriteClassStm",
  6290. "address": "0x5c5c58"
  6291. },
  6292. {
  6293. "name": "OleSave",
  6294. "address": "0x5c5c5c"
  6295. },
  6296. {
  6297. "name": "DoDragDrop",
  6298. "address": "0x5c5c60"
  6299. },
  6300. {
  6301. "name": "OleSetMenuDescriptor",
  6302. "address": "0x5c5c64"
  6303. },
  6304. {
  6305. "name": "CoTaskMemFree",
  6306. "address": "0x5c5c68"
  6307. },
  6308. {
  6309. "name": "OleLockRunning",
  6310. "address": "0x5c5c6c"
  6311. }
  6312. ],
  6313. "dll": "ole32.dll"
  6314. },
  6315. {
  6316. "imports": [
  6317. {
  6318. "name": "SysAllocStringByteLen",
  6319. "address": "0x5c55a8"
  6320. },
  6321. {
  6322. "name": "SysStringByteLen",
  6323. "address": "0x5c55ac"
  6324. },
  6325. {
  6326. "name": "VariantClear",
  6327. "address": "0x5c55b0"
  6328. },
  6329. {
  6330. "name": "VariantChangeType",
  6331. "address": "0x5c55b4"
  6332. },
  6333. {
  6334. "name": "VariantInit",
  6335. "address": "0x5c55b8"
  6336. },
  6337. {
  6338. "name": "OleCreateFontIndirect",
  6339. "address": "0x5c55bc"
  6340. },
  6341. {
  6342. "name": "VariantTimeToSystemTime",
  6343. "address": "0x5c55c0"
  6344. },
  6345. {
  6346. "name": "SystemTimeToVariantTime",
  6347. "address": "0x5c55c4"
  6348. },
  6349. {
  6350. "name": "SafeArrayDestroy",
  6351. "address": "0x5c55c8"
  6352. },
  6353. {
  6354. "name": "SysAllocString",
  6355. "address": "0x5c55cc"
  6356. },
  6357. {
  6358. "name": "RegisterTypeLib",
  6359. "address": "0x5c55d0"
  6360. },
  6361. {
  6362. "name": "LoadTypeLib",
  6363. "address": "0x5c55d4"
  6364. },
  6365. {
  6366. "name": "LoadRegTypeLib",
  6367. "address": "0x5c55d8"
  6368. },
  6369. {
  6370. "name": "SafeArrayUnaccessData",
  6371. "address": "0x5c55dc"
  6372. },
  6373. {
  6374. "name": "SafeArrayAccessData",
  6375. "address": "0x5c55e0"
  6376. },
  6377. {
  6378. "name": "SafeArrayGetUBound",
  6379. "address": "0x5c55e4"
  6380. },
  6381. {
  6382. "name": "SafeArrayGetLBound",
  6383. "address": "0x5c55e8"
  6384. },
  6385. {
  6386. "name": "SafeArrayGetElemsize",
  6387. "address": "0x5c55ec"
  6388. },
  6389. {
  6390. "name": "SafeArrayGetDim",
  6391. "address": "0x5c55f0"
  6392. },
  6393. {
  6394. "name": "SysStringLen",
  6395. "address": "0x5c55f4"
  6396. },
  6397. {
  6398. "name": "SafeArrayRedim",
  6399. "address": "0x5c55f8"
  6400. },
  6401. {
  6402. "name": "VariantCopy",
  6403. "address": "0x5c55fc"
  6404. },
  6405. {
  6406. "name": "SafeArrayAllocData",
  6407. "address": "0x5c5600"
  6408. },
  6409. {
  6410. "name": "SafeArrayAllocDescriptor",
  6411. "address": "0x5c5604"
  6412. },
  6413. {
  6414. "name": "SafeArrayCopy",
  6415. "address": "0x5c5608"
  6416. },
  6417. {
  6418. "name": "SafeArrayGetElement",
  6419. "address": "0x5c560c"
  6420. },
  6421. {
  6422. "name": "SafeArrayPtrOfIndex",
  6423. "address": "0x5c5610"
  6424. },
  6425. {
  6426. "name": "SafeArrayPutElement",
  6427. "address": "0x5c5614"
  6428. },
  6429. {
  6430. "name": "SafeArrayLock",
  6431. "address": "0x5c5618"
  6432. },
  6433. {
  6434. "name": "SafeArrayUnlock",
  6435. "address": "0x5c561c"
  6436. },
  6437. {
  6438. "name": "SafeArrayDestroyData",
  6439. "address": "0x5c5620"
  6440. },
  6441. {
  6442. "name": "SafeArrayDestroyDescriptor",
  6443. "address": "0x5c5624"
  6444. },
  6445. {
  6446. "name": "SysReAllocStringLen",
  6447. "address": "0x5c5628"
  6448. },
  6449. {
  6450. "name": "VarDateFromStr",
  6451. "address": "0x5c562c"
  6452. },
  6453. {
  6454. "name": "VarBstrFromCy",
  6455. "address": "0x5c5630"
  6456. },
  6457. {
  6458. "name": "VarBstrFromDec",
  6459. "address": "0x5c5634"
  6460. },
  6461. {
  6462. "name": "VarDecFromStr",
  6463. "address": "0x5c5638"
  6464. },
  6465. {
  6466. "name": "VarCyFromStr",
  6467. "address": "0x5c563c"
  6468. },
  6469. {
  6470. "name": "VarBstrFromDate",
  6471. "address": "0x5c5640"
  6472. },
  6473. {
  6474. "name": "SysAllocStringLen",
  6475. "address": "0x5c5644"
  6476. },
  6477. {
  6478. "name": "SafeArrayCreate",
  6479. "address": "0x5c5648"
  6480. },
  6481. {
  6482. "name": "SysFreeString",
  6483. "address": "0x5c564c"
  6484. }
  6485. ],
  6486. "dll": "OLEAUT32.dll"
  6487. },
  6488. {
  6489. "imports": [
  6490. {
  6491. "name": "InternetCanonicalizeUrlA",
  6492. "address": "0x5c5a34"
  6493. },
  6494. {
  6495. "name": "InternetQueryOptionA",
  6496. "address": "0x5c5a38"
  6497. },
  6498. {
  6499. "name": "InternetSetOptionExA",
  6500. "address": "0x5c5a3c"
  6501. },
  6502. {
  6503. "name": "InternetSetCookieA",
  6504. "address": "0x5c5a40"
  6505. },
  6506. {
  6507. "name": "InternetGetCookieA",
  6508. "address": "0x5c5a44"
  6509. },
  6510. {
  6511. "name": "InternetQueryDataAvailable",
  6512. "address": "0x5c5a48"
  6513. },
  6514. {
  6515. "name": "HttpOpenRequestA",
  6516. "address": "0x5c5a4c"
  6517. },
  6518. {
  6519. "name": "InternetOpenUrlA",
  6520. "address": "0x5c5a50"
  6521. },
  6522. {
  6523. "name": "GopherOpenFileA",
  6524. "address": "0x5c5a54"
  6525. },
  6526. {
  6527. "name": "InternetConnectA",
  6528. "address": "0x5c5a58"
  6529. },
  6530. {
  6531. "name": "FtpFindFirstFileA",
  6532. "address": "0x5c5a5c"
  6533. },
  6534. {
  6535. "name": "GopherCreateLocatorA",
  6536. "address": "0x5c5a60"
  6537. },
  6538. {
  6539. "name": "FtpCommandA",
  6540. "address": "0x5c5a64"
  6541. },
  6542. {
  6543. "name": "FtpOpenFileA",
  6544. "address": "0x5c5a68"
  6545. },
  6546. {
  6547. "name": "GopherGetAttributeA",
  6548. "address": "0x5c5a6c"
  6549. },
  6550. {
  6551. "name": "HttpSendRequestExA",
  6552. "address": "0x5c5a70"
  6553. },
  6554. {
  6555. "name": "HttpEndRequestA",
  6556. "address": "0x5c5a74"
  6557. },
  6558. {
  6559. "name": "HttpSendRequestA",
  6560. "address": "0x5c5a78"
  6561. },
  6562. {
  6563. "name": "InternetReadFile",
  6564. "address": "0x5c5a7c"
  6565. },
  6566. {
  6567. "name": "InternetWriteFile",
  6568. "address": "0x5c5a80"
  6569. },
  6570. {
  6571. "name": "InternetSetFilePointer",
  6572. "address": "0x5c5a84"
  6573. },
  6574. {
  6575. "name": "InternetSetStatusCallback",
  6576. "address": "0x5c5a88"
  6577. },
  6578. {
  6579. "name": "InternetOpenA",
  6580. "address": "0x5c5a8c"
  6581. },
  6582. {
  6583. "name": "InternetGetLastResponseInfoA",
  6584. "address": "0x5c5a90"
  6585. },
  6586. {
  6587. "name": "GopherFindFirstFileA",
  6588. "address": "0x5c5a94"
  6589. },
  6590. {
  6591. "name": "InternetCloseHandle",
  6592. "address": "0x5c5a98"
  6593. },
  6594. {
  6595. "name": "InternetFindNextFileA",
  6596. "address": "0x5c5a9c"
  6597. },
  6598. {
  6599. "name": "HttpQueryInfoA",
  6600. "address": "0x5c5aa0"
  6601. },
  6602. {
  6603. "name": "HttpAddRequestHeadersA",
  6604. "address": "0x5c5aa4"
  6605. },
  6606. {
  6607. "name": "InternetErrorDlg",
  6608. "address": "0x5c5aa8"
  6609. },
  6610. {
  6611. "name": "FtpGetFileA",
  6612. "address": "0x5c5aac"
  6613. },
  6614. {
  6615. "name": "FtpPutFileA",
  6616. "address": "0x5c5ab0"
  6617. },
  6618. {
  6619. "name": "FtpGetCurrentDirectoryA",
  6620. "address": "0x5c5ab4"
  6621. },
  6622. {
  6623. "name": "FtpSetCurrentDirectoryA",
  6624. "address": "0x5c5ab8"
  6625. },
  6626. {
  6627. "name": "FtpRemoveDirectoryA",
  6628. "address": "0x5c5abc"
  6629. },
  6630. {
  6631. "name": "FtpCreateDirectoryA",
  6632. "address": "0x5c5ac0"
  6633. },
  6634. {
  6635. "name": "FtpRenameFileA",
  6636. "address": "0x5c5ac4"
  6637. },
  6638. {
  6639. "name": "FtpDeleteFileA",
  6640. "address": "0x5c5ac8"
  6641. },
  6642. {
  6643. "name": "InternetCrackUrlA",
  6644. "address": "0x5c5acc"
  6645. }
  6646. ],
  6647. "dll": "WININET.dll"
  6648. },
  6649. {
  6650. "imports": [
  6651. {
  6652. "name": "GdipDrawImageI",
  6653. "address": "0x5c5af0"
  6654. },
  6655. {
  6656. "name": "GdipGetImageGraphicsContext",
  6657. "address": "0x5c5af4"
  6658. },
  6659. {
  6660. "name": "GdiplusShutdown",
  6661. "address": "0x5c5af8"
  6662. },
  6663. {
  6664. "name": "GdiplusStartup",
  6665. "address": "0x5c5afc"
  6666. },
  6667. {
  6668. "name": "GdipBitmapUnlockBits",
  6669. "address": "0x5c5b00"
  6670. },
  6671. {
  6672. "name": "GdipBitmapLockBits",
  6673. "address": "0x5c5b04"
  6674. },
  6675. {
  6676. "name": "GdipCreateBitmapFromScan0",
  6677. "address": "0x5c5b08"
  6678. },
  6679. {
  6680. "name": "GdipCreateBitmapFromStreamICM",
  6681. "address": "0x5c5b0c"
  6682. },
  6683. {
  6684. "name": "GdipCreateBitmapFromStream",
  6685. "address": "0x5c5b10"
  6686. },
  6687. {
  6688. "name": "GdipCreateBitmapFromFileICM",
  6689. "address": "0x5c5b14"
  6690. },
  6691. {
  6692. "name": "GdipCreateBitmapFromFile",
  6693. "address": "0x5c5b18"
  6694. },
  6695. {
  6696. "name": "GdipGetImagePalette",
  6697. "address": "0x5c5b1c"
  6698. },
  6699. {
  6700. "name": "GdipGetImagePaletteSize",
  6701. "address": "0x5c5b20"
  6702. },
  6703. {
  6704. "name": "GdipGetImagePixelFormat",
  6705. "address": "0x5c5b24"
  6706. },
  6707. {
  6708. "name": "GdipGetImageHeight",
  6709. "address": "0x5c5b28"
  6710. },
  6711. {
  6712. "name": "GdipGetImageWidth",
  6713. "address": "0x5c5b2c"
  6714. },
  6715. {
  6716. "name": "GdipDisposeImage",
  6717. "address": "0x5c5b30"
  6718. },
  6719. {
  6720. "name": "GdipDeleteGraphics",
  6721. "address": "0x5c5b34"
  6722. },
  6723. {
  6724. "name": "GdipAlloc",
  6725. "address": "0x5c5b38"
  6726. },
  6727. {
  6728. "name": "GdipFree",
  6729. "address": "0x5c5b3c"
  6730. },
  6731. {
  6732. "name": "GdipCloneImage",
  6733. "address": "0x5c5b40"
  6734. }
  6735. ],
  6736. "dll": "gdiplus.dll"
  6737. },
  6738. {
  6739. "imports": [
  6740. {
  6741. "name": "ImmReleaseContext",
  6742. "address": "0x5c52a0"
  6743. },
  6744. {
  6745. "name": "ImmGetContext",
  6746. "address": "0x5c52a4"
  6747. },
  6748. {
  6749. "name": "ImmGetOpenStatus",
  6750. "address": "0x5c52a8"
  6751. }
  6752. ],
  6753. "dll": "IMM32.dll"
  6754. },
  6755. {
  6756. "imports": [
  6757. {
  6758. "name": "PlaySoundA",
  6759. "address": "0x5c5ad4"
  6760. }
  6761. ],
  6762. "dll": "WINMM.dll"
  6763. }
  6764. ],
  6765. "digital_signers": null,
  6766. "exported_dll_name": null,
  6767. "actual_checksum": "0x002469ee",
  6768. "overlay": null,
  6769. "imagebase": "0x00400000",
  6770. "reported_checksum": "0x002469ee",
  6771. "icon_hash": null,
  6772. "entrypoint": "0x005786fc",
  6773. "timestamp": "2011-06-12 13:46:15",
  6774. "osversion": "5.0",
  6775. "sections": [
  6776. {
  6777. "name": ".text",
  6778. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  6779. "virtual_address": "0x00001000",
  6780. "size_of_data": "0x001c3800",
  6781. "entropy": "6.57",
  6782. "raw_address": "0x00000400",
  6783. "virtual_size": "0x001c3662",
  6784. "characteristics_raw": "0x60000020"
  6785. },
  6786. {
  6787. "name": ".rdata",
  6788. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  6789. "virtual_address": "0x001c5000",
  6790. "size_of_data": "0x0006d200",
  6791. "entropy": "5.32",
  6792. "raw_address": "0x001c3c00",
  6793. "virtual_size": "0x0006d12c",
  6794. "characteristics_raw": "0x40000040"
  6795. },
  6796. {
  6797. "name": ".data",
  6798. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  6799. "virtual_address": "0x00233000",
  6800. "size_of_data": "0x00007800",
  6801. "entropy": "4.87",
  6802. "raw_address": "0x00230e00",
  6803. "virtual_size": "0x00112b5c",
  6804. "characteristics_raw": "0xc0000040"
  6805. },
  6806. {
  6807. "name": ".rsrc",
  6808. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  6809. "virtual_address": "0x00346000",
  6810. "size_of_data": "0x00003e00",
  6811. "entropy": "4.70",
  6812. "raw_address": "0x00238600",
  6813. "virtual_size": "0x00003c0c",
  6814. "characteristics_raw": "0x40000040"
  6815. }
  6816. ],
  6817. "resources": [],
  6818. "dirents": [
  6819. {
  6820. "virtual_address": "0x00000000",
  6821. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  6822. "size": "0x00000000"
  6823. },
  6824. {
  6825. "virtual_address": "0x0022de7c",
  6826. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  6827. "size": "0x00000168"
  6828. },
  6829. {
  6830. "virtual_address": "0x00346000",
  6831. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  6832. "size": "0x00003c0c"
  6833. },
  6834. {
  6835. "virtual_address": "0x00000000",
  6836. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  6837. "size": "0x00000000"
  6838. },
  6839. {
  6840. "virtual_address": "0x00000000",
  6841. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  6842. "size": "0x00000000"
  6843. },
  6844. {
  6845. "virtual_address": "0x00000000",
  6846. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  6847. "size": "0x00000000"
  6848. },
  6849. {
  6850. "virtual_address": "0x001c6030",
  6851. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  6852. "size": "0x0000001c"
  6853. },
  6854. {
  6855. "virtual_address": "0x00000000",
  6856. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  6857. "size": "0x00000000"
  6858. },
  6859. {
  6860. "virtual_address": "0x00000000",
  6861. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  6862. "size": "0x00000000"
  6863. },
  6864. {
  6865. "virtual_address": "0x00000000",
  6866. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  6867. "size": "0x00000000"
  6868. },
  6869. {
  6870. "virtual_address": "0x00201680",
  6871. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  6872. "size": "0x00000040"
  6873. },
  6874. {
  6875. "virtual_address": "0x00000000",
  6876. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  6877. "size": "0x00000000"
  6878. },
  6879. {
  6880. "virtual_address": "0x001c5000",
  6881. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  6882. "size": "0x00000c7c"
  6883. },
  6884. {
  6885. "virtual_address": "0x0022ddcc",
  6886. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  6887. "size": "0x00000040"
  6888. },
  6889. {
  6890. "virtual_address": "0x00000000",
  6891. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  6892. "size": "0x00000000"
  6893. },
  6894. {
  6895. "virtual_address": "0x00000000",
  6896. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  6897. "size": "0x00000000"
  6898. }
  6899. ],
  6900. "exports": [],
  6901. "guest_signers": {},
  6902. "imphash": "0fd1df61093ab8b9d1ad505dac7509f3",
  6903. "icon_fuzzy": null,
  6904. "icon": null,
  6905. "pdbpath": "d:\\skymachine\\tianji code\\tianji tools\\book\\BookMaker\\Release\\BookMaker.pdb",
  6906. "imported_dll_count": 17,
  6907. "versioninfo": []
  6908. }
  6909. }
Add Comment
Please, Sign In to add comment