z:\Projects\VS2005\NirLauncher\Release\NirLauncher.pdb
Overview
overview
10Static
static
10NirLauncher.exe
windows7-x64
9NirLauncher.exe
windows10-2004-x64
3NirSoft/al...ew.chm
windows7-x64
1NirSoft/al...ew.chm
windows10-2004-x64
1NirSoft/al...ew.exe
windows7-x64
9NirSoft/al...ew.exe
windows10-2004-x64
9NirSoft/ap...ew.chm
windows7-x64
1NirSoft/ap...ew.chm
windows10-2004-x64
1NirSoft/ap...ew.exe
windows7-x64
9NirSoft/ap...ew.exe
windows10-2004-x64
9NirSoft/astlog.chm
windows7-x64
1NirSoft/astlog.chm
windows10-2004-x64
1NirSoft/astlog.exe
windows7-x64
9NirSoft/astlog.exe
windows10-2004-x64
9NirSoft/awatch.chm
windows7-x64
1NirSoft/awatch.chm
windows10-2004-x64
1NirSoft/awatch.exe
windows7-x64
9NirSoft/awatch.exe
windows10-2004-x64
9NirSoft/axhelper.chm
windows7-x64
1NirSoft/axhelper.chm
windows10-2004-x64
1NirSoft/axhelper.exe
windows7-x64
9NirSoft/axhelper.exe
windows10-2004-x64
9NirSoft/bl...ew.chm
windows7-x64
1NirSoft/bl...ew.chm
windows10-2004-x64
1NirSoft/bl...ew.exe
windows7-x64
9NirSoft/bl...ew.exe
windows10-2004-x64
9NirSoft/bl...cl.chm
windows7-x64
1NirSoft/bl...cl.chm
windows10-2004-x64
1NirSoft/bl...cl.exe
windows7-x64
9NirSoft/bl...cl.exe
windows10-2004-x64
9NirSoft/bl...ew.chm
windows7-x64
1NirSoft/bl...ew.chm
windows10-2004-x64
1Behavioral task
behavioral1
Sample
NirLauncher.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
NirLauncher.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
NirSoft/alternatestreamview.chm
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
NirSoft/alternatestreamview.chm
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
NirSoft/alternatestreamview.exe
Resource
win7-20240419-en
Behavioral task
behavioral6
Sample
NirSoft/alternatestreamview.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
NirSoft/appcrashview.chm
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
NirSoft/appcrashview.chm
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
NirSoft/appcrashview.exe
Resource
win7-20240419-en
Behavioral task
behavioral10
Sample
NirSoft/appcrashview.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
NirSoft/astlog.chm
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
NirSoft/astlog.chm
Resource
win10v2004-20240611-en
Behavioral task
behavioral13
Sample
NirSoft/astlog.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
NirSoft/astlog.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
NirSoft/awatch.chm
Resource
win7-20240611-en
Behavioral task
behavioral16
Sample
NirSoft/awatch.chm
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
NirSoft/awatch.exe
Resource
win7-20240611-en
Behavioral task
behavioral18
Sample
NirSoft/awatch.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
NirSoft/axhelper.chm
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
NirSoft/axhelper.chm
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
NirSoft/axhelper.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
NirSoft/axhelper.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
NirSoft/bluescreenview.chm
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
NirSoft/bluescreenview.chm
Resource
win10v2004-20240611-en
Behavioral task
behavioral25
Sample
NirSoft/bluescreenview.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
NirSoft/bluescreenview.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
NirSoft/bluetoothcl.chm
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
NirSoft/bluetoothcl.chm
Resource
win10v2004-20240611-en
Behavioral task
behavioral29
Sample
NirSoft/bluetoothcl.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
NirSoft/bluetoothcl.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
NirSoft/bluetoothview.chm
Resource
win7-20240611-en
Behavioral task
behavioral32
Sample
NirSoft/bluetoothview.chm
Resource
win10v2004-20240508-en
General
-
Target
031449e7cfb3e632eed5dc29606f8ac2_JaffaCakes118
-
Size
8.0MB
-
MD5
031449e7cfb3e632eed5dc29606f8ac2
-
SHA1
9943a5d53e0578fda710b3b8099d04c68b13e88b
-
SHA256
2c4f174667bddc04496dd467d1314491a981f24909361b4540665b83e3e5f07d
-
SHA512
5a6b63b25d26c712642fd432f07f5fc0dd7541cc69d9ac01445eba8206ff1aa08bb16cd063ab64979b6ee48263631992d7c765d39a3733fa3bd0180570455de7
-
SSDEEP
196608:SQwjJVpYzEO1sYpxz5emb1wQEmz0uS/wkLqcxQUpaQGaf8:NwjpYQyhe8KQEmzT+wElBf8
Malware Config
Signatures
-
Nirsoft 35 IoCs
resource yara_rule static1/unpack001/NirLauncher.exe Nirsoft static1/unpack002/out.upx Nirsoft static1/unpack003/out.upx Nirsoft static1/unpack004/out.upx Nirsoft static1/unpack005/out.upx Nirsoft static1/unpack006/out.upx Nirsoft static1/unpack007/out.upx Nirsoft static1/unpack009/out.upx Nirsoft static1/unpack001/NirSoft/cports-x64.exe Nirsoft static1/unpack001/NirSoft/devmanview-x64.exe Nirsoft static1/unpack001/NirSoft/dllexp-x64.exe Nirsoft static1/unpack001/NirSoft/driverview-x64.exe Nirsoft static1/unpack001/NirSoft/filetypesman-x64.exe Nirsoft static1/unpack001/NirSoft/gdiview-x64.exe Nirsoft static1/unpack001/NirSoft/heapmemview-x64.exe Nirsoft static1/unpack001/NirSoft/lsasecretsdump-x64.exe Nirsoft static1/unpack001/NirSoft/lsasecretsview-x64.exe Nirsoft static1/unpack001/NirSoft/netpass-x64.exe Nirsoft static1/unpack001/NirSoft/nk2edit-x64.exe Nirsoft static1/unpack001/NirSoft/nk2edit.exe Nirsoft static1/unpack001/NirSoft/openedfilesview-x64.exe Nirsoft static1/unpack001/NirSoft/outlookattachview-x64.exe Nirsoft static1/unpack001/NirSoft/outlookstatview-x64.exe Nirsoft static1/unpack001/NirSoft/processactivityview-x64.exe Nirsoft static1/unpack001/NirSoft/produkey-x64.exe Nirsoft static1/unpack001/NirSoft/regdllview-x64.exe Nirsoft static1/unpack001/NirSoft/regscanner-x64.exe Nirsoft static1/unpack001/NirSoft/shexview-x64.exe Nirsoft static1/unpack001/NirSoft/shmnview-x64.exe Nirsoft static1/unpack001/NirSoft/smsniff-x64.exe Nirsoft static1/unpack001/NirSoft/sniffpass-x64.exe Nirsoft static1/unpack001/NirSoft/specialfoldersview-x64.exe Nirsoft static1/unpack001/NirSoft/sysexp-x64.exe Nirsoft static1/unpack001/NirSoft/usbdeview-x64.exe Nirsoft static1/unpack001/NirSoft/wirelesskeyview-x64.exe Nirsoft -
resource yara_rule static1/unpack001/NirSoft/alternatestreamview.exe upx static1/unpack001/NirSoft/appcrashview.exe upx static1/unpack001/NirSoft/astlog.exe upx static1/unpack001/NirSoft/awatch.exe upx static1/unpack001/NirSoft/axhelper.exe upx static1/unpack001/NirSoft/bluescreenview.exe upx static1/unpack001/NirSoft/bluetoothcl.exe upx static1/unpack001/NirSoft/bluetoothview.exe upx static1/unpack001/NirSoft/bulkfilechanger.exe upx static1/unpack001/NirSoft/chromecacheview.exe upx static1/unpack001/NirSoft/chromepass.exe upx static1/unpack001/NirSoft/cleanafterme.exe upx static1/unpack001/NirSoft/clipboardic.exe upx static1/unpack001/NirSoft/cports.exe upx static1/unpack001/NirSoft/cprocess.exe upx static1/unpack001/NirSoft/ctie.exe upx static1/unpack001/NirSoft/deviceioview.exe upx static1/unpack001/NirSoft/devmanview.exe upx static1/unpack001/NirSoft/dialupass.exe upx static1/unpack001/NirSoft/diskcountersview.exe upx static1/unpack001/NirSoft/disksmartview.exe upx static1/unpack001/NirSoft/dllexp.exe upx static1/unpack001/NirSoft/dnsdataview.exe upx static1/unpack001/NirSoft/downtester.exe upx static1/unpack001/NirSoft/driverview.exe upx static1/unpack001/NirSoft/fastresolver.exe upx static1/unpack001/NirSoft/faview.exe upx static1/unpack001/NirSoft/filetypesman.exe upx static1/unpack001/NirSoft/flashcookiesview.exe upx static1/unpack001/NirSoft/gdiview.exe upx static1/unpack001/NirSoft/hashmyfiles.exe upx static1/unpack001/NirSoft/heapmemview.exe upx static1/unpack001/NirSoft/htmlastext.exe upx static1/unpack001/NirSoft/htmldocedit.exe upx static1/unpack001/NirSoft/iconsext.exe upx static1/unpack001/NirSoft/iecacheview.exe upx static1/unpack001/NirSoft/iecv.exe upx static1/unpack001/NirSoft/iehv.exe upx static1/unpack001/NirSoft/iepv.exe upx static1/unpack001/NirSoft/insideclipboard.exe upx static1/unpack001/NirSoft/installedcodec.exe upx static1/unpack001/NirSoft/ipinfooffline.exe upx static1/unpack001/NirSoft/ipnetinfo.exe upx static1/unpack001/NirSoft/livecontactsview.exe upx static1/unpack001/NirSoft/lsasecretsdump.exe upx static1/unpack001/NirSoft/lsasecretsview.exe upx static1/unpack001/NirSoft/macaddressview.exe upx static1/unpack001/NirSoft/mailpv.exe upx static1/unpack001/NirSoft/monitorinfoview.exe upx static1/unpack001/NirSoft/mozillacacheview.exe upx static1/unpack001/NirSoft/mozillahistoryview.exe upx static1/unpack001/NirSoft/mspass.exe upx static1/unpack001/NirSoft/muicacheview.exe upx static1/unpack001/NirSoft/mweather.exe upx static1/unpack001/NirSoft/myeventviewer.exe upx static1/unpack001/NirSoft/mylastsearch.exe upx static1/unpack001/NirSoft/myuninst.exe upx static1/unpack001/NirSoft/mzcv.exe upx static1/unpack001/NirSoft/netpass.exe upx static1/unpack001/NirSoft/netresview.exe upx static1/unpack001/NirSoft/netrouteview.exe upx static1/unpack001/NirSoft/nircmd.exe upx static1/unpack001/NirSoft/nircmdc.exe upx static1/unpack001/NirSoft/nk2view.exe upx -
Unsigned PE 164 IoCs
Checks for missing Authenticode signature.
resource unpack001/NirLauncher.exe unpack001/NirSoft/alternatestreamview.exe unpack002/out.upx unpack001/NirSoft/appcrashview.exe unpack003/out.upx unpack001/NirSoft/astlog.exe unpack004/out.upx unpack001/NirSoft/awatch.exe unpack005/out.upx unpack001/NirSoft/axhelper.exe unpack006/out.upx unpack001/NirSoft/bluescreenview.exe unpack007/out.upx unpack001/NirSoft/bluetoothcl.exe unpack008/out.upx unpack001/NirSoft/bluetoothview.exe unpack009/out.upx unpack001/NirSoft/bulkfilechanger.exe unpack001/NirSoft/chromecacheview.exe unpack001/NirSoft/chromepass.exe unpack001/NirSoft/cleanafterme.exe unpack001/NirSoft/clipboardic.exe unpack001/NirSoft/conadvpass.exe unpack001/NirSoft/cports-x64.exe unpack001/NirSoft/cports.exe unpack001/NirSoft/cprocess.exe unpack001/NirSoft/ctie.exe unpack001/NirSoft/deviceioview.exe unpack001/NirSoft/devmanview-x64.exe unpack001/NirSoft/devmanview.exe unpack001/NirSoft/dialupass.exe unpack001/NirSoft/diskcountersview.exe unpack001/NirSoft/disksmartview.exe unpack001/NirSoft/dllexp-x64.exe unpack001/NirSoft/dllexp.exe unpack001/NirSoft/dnsdataview.exe unpack001/NirSoft/dotnetresourcesextract.exe unpack001/NirSoft/downtester.exe unpack001/NirSoft/driverview-x64.exe unpack001/NirSoft/driverview.exe unpack001/NirSoft/fastresolver.exe unpack001/NirSoft/faview.exe unpack001/NirSoft/filetypesman-x64.exe unpack001/NirSoft/filetypesman.exe unpack001/NirSoft/flashcookiesview.exe unpack001/NirSoft/gdiview-x64.exe unpack001/NirSoft/gdiview.exe unpack001/NirSoft/hashmyfiles.exe unpack001/NirSoft/heapmemview-x64.exe unpack001/NirSoft/heapmemview.exe unpack001/NirSoft/htmlastext.exe unpack001/NirSoft/htmldocedit.exe unpack001/NirSoft/iconsext.exe unpack001/NirSoft/iecacheview.exe unpack001/NirSoft/iecv.exe unpack001/NirSoft/iedesignmode.exe unpack001/NirSoft/iehv.exe unpack001/NirSoft/iepv.exe unpack001/NirSoft/insideclipboard.exe unpack001/NirSoft/installedcodec.exe unpack001/NirSoft/ipinfooffline.exe unpack001/NirSoft/ipnetinfo.exe unpack001/NirSoft/livecontactsview.exe unpack001/NirSoft/lsasecretsdump-x64.exe unpack001/NirSoft/lsasecretsdump.exe unpack001/NirSoft/lsasecretsview-x64.exe unpack001/NirSoft/lsasecretsview.exe unpack001/NirSoft/macaddressview.exe unpack001/NirSoft/mailpv.exe unpack001/NirSoft/monitorinfoview.exe unpack001/NirSoft/mozillacacheview.exe unpack001/NirSoft/mozillahistoryview.exe unpack001/NirSoft/mspass.exe unpack001/NirSoft/muicacheview.exe unpack001/NirSoft/mweather.exe unpack001/NirSoft/myeventviewer.exe unpack001/NirSoft/mylastsearch.exe unpack001/NirSoft/myuninst.exe unpack001/NirSoft/mzcv.exe unpack001/NirSoft/netpass-x64.exe unpack001/NirSoft/netpass.exe unpack001/NirSoft/netresview.exe unpack001/NirSoft/netrouteview.exe unpack001/NirSoft/nircmd.exe unpack001/NirSoft/nircmdc.exe unpack001/NirSoft/nk2edit-x64.exe unpack001/NirSoft/nk2edit.exe unpack001/NirSoft/nk2view.exe unpack001/NirSoft/ntfslinksview.exe unpack001/NirSoft/officeins.exe unpack001/NirSoft/openedfilesview-x64.exe unpack001/NirSoft/openedfilesview.exe unpack001/NirSoft/openwithview.exe unpack001/NirSoft/operacacheview.exe unpack001/NirSoft/operapassview.exe unpack001/NirSoft/outlookattachview-x64.exe unpack001/NirSoft/outlookattachview.exe unpack001/NirSoft/outlookstatview-x64.exe unpack001/NirSoft/outlookstatview.exe unpack001/NirSoft/passwordfox.exe unpack001/NirSoft/pcanypass.exe unpack001/NirSoft/pinginfoview.exe unpack001/NirSoft/processactivityview-x64.exe unpack001/NirSoft/processactivityview.exe unpack001/NirSoft/produkey-x64.exe unpack001/NirSoft/produkey.exe unpack001/NirSoft/pstpassword.exe unpack001/NirSoft/rdpv.exe unpack001/NirSoft/recentfilesview.exe unpack001/NirSoft/regdllview-x64.exe unpack001/NirSoft/regdllview.exe unpack001/NirSoft/regfromapp-x64.exe unpack001/NirSoft/regfromapp.exe unpack001/NirSoft/regscanner-x64.exe unpack001/NirSoft/regscanner.exe unpack001/NirSoft/resourcesextract.exe unpack001/NirSoft/routerpassview.exe unpack001/NirSoft/runasdate-x64.exe unpack001/NirSoft/runasdate.exe unpack001/NirSoft/searchfilterview.exe unpack001/NirSoft/searchmyfiles.exe unpack001/NirSoft/seqdownload.exe unpack001/NirSoft/serviwin.exe unpack001/NirSoft/shellbagsview.exe unpack001/NirSoft/shellmenunew.exe unpack001/NirSoft/shexview-x64.exe unpack001/NirSoft/shexview.exe unpack001/NirSoft/shman.exe unpack001/NirSoft/shmnview-x64.exe unpack001/NirSoft/shmnview.exe unpack001/NirSoft/siteshoter.exe unpack001/NirSoft/skypelogview.exe unpack001/NirSoft/smsniff-x64.exe unpack001/NirSoft/smsniff.exe unpack001/NirSoft/sniffpass-x64.exe unpack001/NirSoft/sniffpass.exe unpack001/NirSoft/socketsniff.exe unpack001/NirSoft/specialfoldersview-x64.exe unpack001/NirSoft/specialfoldersview.exe unpack001/NirSoft/sysexp-x64.exe unpack001/NirSoft/sysexp.exe unpack001/NirSoft/urlprotocolview.exe unpack001/NirSoft/urlstringgrabber.exe unpack001/NirSoft/usbdeview-x64.exe unpack001/NirSoft/usbdeview.exe unpack001/NirSoft/userassistview.exe unpack001/NirSoft/userprofilesview.exe unpack001/NirSoft/videocacheview.exe unpack001/NirSoft/vlmshlp.dll unpack001/NirSoft/vncpassview.exe unpack001/NirSoft/volumouse.exe unpack001/NirSoft/webvideocap.exe unpack001/NirSoft/whatinstartup.exe unpack001/NirSoft/whoiscl.exe unpack001/NirSoft/whoistd.exe unpack001/NirSoft/whosip.exe unpack001/NirSoft/winfontsview.exe unpack001/NirSoft/winlister.exe unpack001/NirSoft/winprefetchview.exe unpack001/NirSoft/wirelesskeyview-x64.exe unpack001/NirSoft/wirelesskeyview.exe unpack001/NirSoft/wirelessnetconsole.exe unpack001/NirSoft/wirelessnetview.exe unpack001/NirSoft/wul.exe
Files
-
031449e7cfb3e632eed5dc29606f8ac2_JaffaCakes118.zip
-
NirLauncher.cfg
-
NirLauncher.exe.exe windows:4 windows x86 arch:x86
496432145ecd80cb84e1b87dfaffd9c3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_XcptFilter
_exit
_c_exit
_onexit
__dllonexit
_wcslwr
strlen
_purecall
_itow
_wcsnicmp
__p__fmode
__set_app_type
_controlfp
_except_handler3
malloc
wcschr
wcscmp
free
modf
_memicmp
memcmp
wcstoul
wcsrchr
_wcsicmp
??2@YAPAXI@Z
??3@YAXPAX@Z
memcpy
wcslen
wcscpy
memset
wcscat
_snwprintf
wcsncat
comctl32
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateStatusWindowW
ord17
ImageList_ReplaceIcon
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
kernel32
CreateProcessW
ExitProcess
ReadProcessMemory
GetCurrentProcessId
OpenProcess
SetErrorMode
DeleteFileW
GetPrivateProfileIntW
EnumResourceTypesW
GetModuleHandleA
GetStartupInfoW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
FileTimeToLocalFileTime
GetCurrentProcess
CompareFileTime
FreeLibrary
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
GetDateFormatW
GetVersionExW
GetTempFileNameW
FindClose
GetFileSize
FindFirstFileW
GetTimeFormatW
GetModuleHandleW
GetFileAttributesW
CloseHandle
GetWindowsDirectoryW
SetFilePointer
ReadFile
GetModuleFileNameW
WriteFile
CreateFileW
LocalFree
LockResource
lstrcpyW
FindResourceW
lstrlenW
LoadResource
GlobalAlloc
GetSystemDirectoryW
LoadLibraryExW
GlobalUnlock
WideCharToMultiByte
GetTempPathW
GetLastError
FindNextFileW
SizeofResource
GlobalLock
FormatMessageW
user32
SetForegroundWindow
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
InvalidateRect
GetWindow
SetDlgItemInt
DrawFrameControl
BeginPaint
SetWindowTextW
GetClientRect
UpdateWindow
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
SendDlgItemMessageW
EndDialog
EndPaint
GetDlgItem
GetWindowPlacement
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
SetMenu
LoadIconW
LoadImageW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
GetMenuStringW
GetMenuItemCount
CheckMenuItem
CheckMenuRadioItem
CloseClipboard
GetCursorPos
GetParent
GetSysColor
SetClipboardData
EnableWindow
MapWindowPoints
GetMenu
GetSubMenu
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
InsertMenuItemW
GetClassNameW
OpenClipboard
MoveWindow
GetDlgCtrlID
DialogBoxParamW
DestroyMenu
CreateDialogParamW
DestroyWindow
EnumChildWindows
LoadStringW
SetWindowPos
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
DestroyIcon
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
DispatchMessageW
IsDialogMessageW
TranslateMessage
SetMenuItemInfoW
DrawTextExW
CreatePopupMenu
SetDlgItemTextW
gdi32
DeleteObject
SetTextColor
CreateFontIndirectW
SetBkMode
GetDeviceCaps
GetObjectW
GetStockObject
GetTextExtentPoint32W
SetBkColor
CreateSolidBrush
SetPixel
SelectObject
CreateCompatibleDC
DeleteDC
GetPixel
comdlg32
FindTextW
GetSaveFileNameW
GetOpenFileNameW
advapi32
RegCloseKey
RegSetValueExW
RegDeleteValueW
RegCreateKeyExW
RegQueryValueExW
RegOpenKeyExW
shell32
Shell_NotifyIconW
DragAcceptFiles
DragFinish
ShellExecuteW
SHGetFileInfoW
DragQueryFileW
ShellExecuteExW
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/alternatestreamview.chm.chm
-
NirSoft/alternatestreamview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/appcrashview.chm.chm
-
NirSoft/appcrashview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/astlog.chm.chm
-
NirSoft/astlog.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 15KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/awatch.chm.chm
-
NirSoft/awatch.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/axhelper.chm.chm
-
NirSoft/axhelper.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/bluescreenview.chm.chm
-
NirSoft/bluescreenview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 39KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/bluetoothcl.chm.chm
-
NirSoft/bluetoothcl.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 20KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/bluetoothview.chm.chm
-
NirSoft/bluetoothview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 42KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/bulkfilechanger.chm.chm
-
NirSoft/bulkfilechanger.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/chromecacheview.chm.chm
-
NirSoft/chromecacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 41KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/chromepass.chm.chm
-
NirSoft/chromepass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 112KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 118KB - Virtual size: 120KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/cleanafterme.chm.chm
-
NirSoft/cleanafterme.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/clipboardic.chm.chm
-
NirSoft/clipboardic.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/conadvpass.exe.exe windows:4 windows x86 arch:x86
f6e021bf499968fac206764e703fc324
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
MessageBoxA
advapi32
RegDeleteValueA
RegQueryValueExA
RegOpenKeyExA
msvcrt
exit
_acmdln
__getmainargs
_XcptFilter
_exit
_initterm
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
__setusermatherr
kernel32
GetStartupInfoA
GetModuleHandleA
Sections
.text Size: 1024B - Virtual size: 556B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 644B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 428B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/cports-x64.exe.exe windows:4 windows x64 arch:x64
b9710d03fa660fa0c96409f335253b0c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\cports\x64\Release\cports.pdb
Imports
msvcrt
__set_app_type
_fmode
_commode
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_cexit
_onexit
__dllonexit
qsort
_strlwr
_itoa
_atoi64
_mbsicmp
_mbschr
strcmp
strrchr
malloc
free
modf
_exit
_c_exit
_XcptFilter
__C_specific_handler
memcmp
strtoul
_memicmp
atoi
strchr
_strcmpi
memcpy
strlen
_purecall
_ultoa
strncmp
strcpy
??3@YAXPEAX@Z
memset
??2@YAPEAX_K@Z
strncat
sprintf
strcat
ws2_32
closesocket
gethostbyaddr
connect
inet_addr
WSAGetLastError
htons
getservbyport
WSAStartup
WSACleanup
WSAAsyncSelect
WSASetLastError
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
comctl32
ImageList_ReplaceIcon
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
ord6
ImageList_Add
CreateToolbarEx
kernel32
TerminateProcess
GetProcessHeap
GetStartupInfoA
HeapFree
UnmapViewOfFile
MapViewOfFile
LockResource
DeviceIoControl
CreateEventA
GetThreadSelectorEntry
CreateThread
ResumeThread
ExitProcess
ReadProcessMemory
GetCurrentProcess
DeleteFileA
GetCurrentProcessId
WinExec
GetStdHandle
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
lstrcpyA
GetModuleFileNameA
LocalFree
lstrlenA
GetTempPathA
GetVersionExA
FindResourceA
GlobalUnlock
GetTimeFormatA
SetFilePointer
GetCurrentThread
DuplicateHandle
GetModuleHandleA
OpenProcess
GetProcAddress
Sleep
CompareFileTime
GetFileAttributesA
CloseHandle
GetSystemTimeAsFileTime
FileTimeToLocalFileTime
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
LoadLibraryA
FreeLibrary
FileTimeToSystemTime
GetTempFileNameA
FormatMessageA
LoadLibraryExA
GetWindowsDirectoryA
ReadFile
LoadResource
GetDateFormatA
WriteFile
GlobalAlloc
CreateFileA
GetFileSize
GlobalLock
GetLastError
user32
CheckMenuRadioItem
GetMenuStringA
GetMenuItemCount
SetForegroundWindow
UpdateWindow
GetMessageA
WindowFromPoint
SetTimer
RegisterWindowMessageA
DrawTextExA
PostQuitMessage
TrackPopupMenu
PostMessageA
IsDialogMessageA
TranslateMessage
DispatchMessageA
SetCapture
ReleaseCapture
KillTimer
GetSysColor
DestroyMenu
GetDlgCtrlID
LoadStringA
DialogBoxParamA
ModifyMenuA
GetParent
LoadMenuA
DestroyWindow
GetMenuItemInfoA
EnumChildWindows
CreateDialogParamA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SendMessageA
GetSystemMetrics
SetWindowPos
GetWindowPlacement
GetDlgItemInt
EndDialog
GetDlgItem
EndPaint
CreateWindowExA
InvalidateRect
SetDlgItemInt
BeginPaint
GetWindowTextLengthA
GetWindow
GetClientRect
SetDlgItemTextA
DrawFrameControl
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
DeferWindowPos
GetWindowRect
RegisterClassA
SetMenu
LoadAcceleratorsA
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
EnumWindows
IsWindowVisible
LoadIconA
GetWindowThreadProcessId
GetWindowTextA
FindWindowA
DestroyIcon
GetWindowLongA
SetWindowLongA
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
EnableWindow
GetCursorPos
MapWindowPoints
LoadImageA
CloseClipboard
GetMenu
MoveWindow
OpenClipboard
ScreenToClient
EmptyClipboard
GetDC
EnableMenuItem
CheckMenuItem
ReleaseDC
GetClassNameA
GetSubMenu
SetClipboardData
gdi32
GetTextExtentPoint32A
SetBkColor
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegDeleteKeyA
shell32
ExtractIconExA
ShellExecuteA
ShellExecuteExA
Shell_NotifyIconA
Sections
.text Size: 86KB - Virtual size: 86KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/cports.chm.chm
-
NirSoft/cports.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/cprocess.chm.chm
-
NirSoft/cprocess.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/ctie.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 36KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/deviceioview.chm.chm
-
NirSoft/deviceioview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/devmanview-x64.exe.exe windows:4 windows x64 arch:x64
5ad5f4d3f31d082e85265529c67522a9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\DevManView\x64\Release\DevManView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_wcslwr
strlen
qsort
free
__setusermatherr
_commode
_fmode
__set_app_type
modf
memcmp
wcstoul
wcscmp
malloc
_memicmp
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
wcschr
_itow
wcsrchr
wcslen
_wtoi
_purecall
_wcsicmp
memcpy
wcscpy
memset
wcscat
_snwprintf
wcsncat
comctl32
ImageList_SetOverlayImage
ImageList_ReplaceIcon
ord17
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateToolbarEx
CreateStatusWindowW
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
kernel32
ReadProcessMemory
OpenProcess
GetCurrentThreadId
WinExec
EnumResourceTypesW
GetStartupInfoW
LoadLibraryW
GetCurrentProcess
GetCurrentProcessId
ExitProcess
Sleep
FreeLibrary
LoadLibraryExW
FileTimeToLocalFileTime
CompareFileTime
FileTimeToSystemTime
GetProcAddress
ExpandEnvironmentStringsW
GetDriveTypeW
GetLogicalDrives
GetTempFileNameW
GlobalLock
SizeofResource
GetFileSize
FormatMessageW
GetLastError
GetVersionExW
GetModuleHandleW
GetTimeFormatW
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
FindResourceW
CreateFileW
CloseHandle
LoadResource
GetWindowsDirectoryW
GlobalAlloc
GetSystemDirectoryW
lstrlenW
LocalFree
WideCharToMultiByte
lstrcpyW
LockResource
GlobalUnlock
GetTempPathW
GetDateFormatW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
DeleteFileW
SetErrorMode
user32
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
SetWindowTextW
SetDlgItemInt
UpdateWindow
SetDlgItemTextW
GetDlgItemTextW
GetClientRect
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
PostMessageW
SendMessageW
RegisterClassW
MessageBoxW
TranslateAcceleratorW
SetWindowPlacement
SetMenu
LoadIconW
DestroyIcon
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
GetMenuItemCount
CheckMenuItem
GetCursorPos
GetMenuStringW
SetClipboardData
GetSysColor
EnableWindow
MapWindowPoints
CloseClipboard
GetMenu
EmptyClipboard
GetDC
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameW
MoveWindow
GetSubMenu
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
IsDialogMessageW
TranslateMessage
DispatchMessageW
DrawTextExW
EndDeferWindowPos
BeginDeferWindowPos
KillTimer
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
SetTimer
AttachThreadInput
SetForegroundWindow
GetWindowThreadProcessId
EnumWindows
GetSystemMetrics
gdi32
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
FindTextW
GetSaveFileNameW
advapi32
RegCloseKey
RegUnLoadKeyW
RegGetKeySecurity
RegConnectRegistryW
RegSetKeySecurity
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegLoadKeyW
RegQueryInfoKeyW
RegQueryValueExW
shell32
ExtractIconExW
ShellExecuteW
SHGetFileInfoW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/devmanview.chm.chm
-
NirSoft/devmanview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/dialupass.chm.chm
-
NirSoft/dialupass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/diskcountersview.chm.chm
-
NirSoft/diskcountersview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/disksmartview.chm.chm
-
NirSoft/disksmartview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/dllexp-x64.exe.exe windows:4 windows x64 arch:x64
6b8ea991e79b29cbe372955fb721eb7b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\dllexp\x64\Release\dllexp.pdb
Imports
comctl32
ord6
ImageList_AddMasked
ImageList_SetImageCount
ImageList_Create
ord17
CreateToolbarEx
ImageList_ReplaceIcon
msvcrt
_XcptFilter
_c_exit
_strlwr
_itoa
_mbsicmp
__C_specific_handler
free
memcmp
strtoul
strcmp
_stricmp
_memicmp
strrchr
_onexit
__dllonexit
atol
malloc
qsort
_strcmpi
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
_purecall
_snprintf
atoi
strchr
strlen
strcpy
memset
strcat
_exit
_cexit
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
sprintf
strncat
kernel32
GetVersionExA
GlobalLock
GetFileAttributesA
GetStartupInfoA
OpenProcess
ReadProcessMemory
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
MultiByteToWideChar
GetProcAddress
LoadLibraryA
FreeLibrary
ReadFile
GetTempPathA
GetSystemDirectoryA
LocalFree
FormatMessageA
GetModuleFileNameA
CreateFileA
GetWindowsDirectoryA
FindNextFileA
GetFileSize
GlobalUnlock
GetModuleHandleA
WriteFile
LoadLibraryExA
SetFilePointer
FindFirstFileA
GetLastError
GlobalAlloc
GetTempFileNameA
FindClose
CloseHandle
user32
OpenClipboard
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemInt
BeginPaint
GetWindow
SetDlgItemTextA
GetClientRect
DrawFrameControl
GetDlgItemTextA
RegisterWindowMessageA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
EndDialog
GetDlgItemInt
GetDlgItem
CreateWindowExA
EndPaint
InvalidateRect
RegisterClassA
UpdateWindow
SetWindowPlacement
PostMessageA
SetMenu
LoadAcceleratorsA
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
DispatchMessageA
TranslateMessage
PeekMessageA
LoadImageA
LoadIconA
GetWindowLongA
SetWindowLongA
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
CheckMenuItem
SetClipboardData
EmptyClipboard
EnableWindow
EnableMenuItem
MapWindowPoints
ReleaseDC
SetWindowTextA
GetClassNameA
CloseClipboard
LoadMenuA
GetParent
ModifyMenuA
DialogBoxParamA
LoadStringA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
GetMenuItemInfoA
DestroyWindow
SetWindowPos
GetWindowTextA
GetFocus
TrackPopupMenu
PostQuitMessage
IsDialogMessageA
GetMessageA
gdi32
SetBkColor
SetBkMode
GetStockObject
GetTextExtentPoint32A
DeleteObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
comdlg32
GetOpenFileNameA
GetSaveFileNameA
FindTextA
advapi32
RegQueryValueExA
RegOpenKeyExA
RegDeleteKeyA
RegCloseKey
shell32
ShellExecuteExA
ShellExecuteA
DragAcceptFiles
DragFinish
DragQueryFileA
ole32
CoInitialize
CoUninitialize
oleaut32
SysFreeString
LoadTypeLi
Sections
.text Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/dllexp.chm.chm
-
NirSoft/dllexp.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/dnsdataview.chm.chm
-
NirSoft/dnsdataview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/dotnetresourcesextract.chm.chm
-
NirSoft/dotnetresourcesextract.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Z:\projects\vs2005\DotNetResourcesExtract\obj\Release\DotNetResourcesExtract.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
NirSoft/downtester.chm.chm
-
NirSoft/downtester.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/driverview-x64.exe.exe windows:4 windows x64 arch:x64
e377a2076fbd87a5dcb12a435835e289
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\DriverView\x64\Release\DriverView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
_purecall
qsort
_strlwr
_mbsicmp
_itoa
strtoul
malloc
free
modf
_commode
_fmode
__set_app_type
_onexit
memcmp
strcmp
_memicmp
atoi
strrchr
_strcmpi
strchr
memset
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
strlen
memcpy
_stricmp
strcpy
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
ord6
CreateToolbarEx
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
kernel32
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
ReadProcessMemory
OpenProcess
GetStartupInfoA
FileTimeToLocalFileTime
GetFileSize
GetFileTime
CreateFileA
CompareFileTime
GetFileAttributesA
GetProcAddress
LoadLibraryA
FreeLibrary
FileTimeToSystemTime
ReadFile
GetSystemDirectoryA
FormatMessageA
GetVersionExA
GetWindowsDirectoryA
lstrlenA
GetDateFormatA
CloseHandle
WriteFile
GlobalUnlock
GetTempPathA
LocalFree
GetModuleFileNameA
lstrcpyA
GlobalAlloc
GetLastError
GetModuleHandleA
LoadLibraryExA
GlobalLock
GetTempFileNameA
GetTimeFormatA
user32
GetMessageA
RegisterWindowMessageA
DispatchMessageA
SetTimer
IsDialogMessageA
DeferWindowPos
TranslateMessage
BeginDeferWindowPos
PostQuitMessage
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
RegisterClassA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
GetSysColor
CloseClipboard
GetDC
GetSubMenu
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
GetClientRect
MoveWindow
GetMenuItemCount
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
GetFocus
EndDeferWindowPos
KillTimer
TrackPopupMenu
gdi32
GetStockObject
GetTextExtentPoint32A
SetBkColor
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
shell32
ShellExecuteExA
ShellExecuteA
Sections
.text Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/driverview.chm.chm
-
NirSoft/driverview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/fastresolver.chm.chm
-
NirSoft/fastresolver.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/faview.chm.chm
-
NirSoft/faview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/filetypesman-x64.exe.exe windows:4 windows x64 arch:x64
ea31af65193177cf1fe1a3ae651fe4af
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\FileTypesMan\x64\Release\FileTypesMan.pdb
Imports
msvcrt
__set_app_type
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
_fmode
_wcslwr
strlen
qsort
_purecall
_itow
memmove
_commode
__setusermatherr
_wcmdln
_initterm
__wgetmainargs
__dllonexit
free
_memicmp
modf
memcmp
wcstoul
malloc
_wtoi
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
wcslen
memcpy
_wcsicmp
wcschr
wcsrchr
wcscmp
wcscpy
memset
wcsncat
wcscat
_snwprintf
comctl32
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
ImageList_Create
ImageList_AddMasked
CreateStatusWindowW
CreateToolbarEx
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
ws2_32
WSAStartup
WSACleanup
htonl
inet_addr
WSAAsyncGetHostByName
WSAAsyncSelect
send
connect
closesocket
WSASetLastError
socket
bind
htons
WSAGetLastError
kernel32
GetModuleFileNameW
CloseHandle
EnumResourceTypesW
WinExec
GetCurrentThreadId
Sleep
OpenProcess
GetWindowsDirectoryW
CreateFileW
LocalFree
FindResourceW
GlobalAlloc
GetStartupInfoW
ReadProcessMemory
GetCurrentProcess
GetCurrentProcessId
ExitProcess
DeleteFileW
SetErrorMode
WideCharToMultiByte
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
GetTempPathW
GlobalUnlock
LockResource
GetSystemDirectoryW
LoadResource
lstrlenW
FileTimeToLocalFileTime
CompareFileTime
ExpandEnvironmentStringsW
FileTimeToSystemTime
GetProcAddress
FreeLibrary
LoadLibraryW
GetModuleHandleW
LoadLibraryExW
SizeofResource
GetLastError
GlobalLock
GetDateFormatW
FormatMessageW
GetTempFileNameW
GetFileSize
GetVersionExW
GetTimeFormatW
GetFileAttributesW
ReadFile
WriteFile
lstrcpyW
user32
EmptyClipboard
SetForegroundWindow
AttachThreadInput
EnumWindows
DrawTextExW
DispatchMessageW
TranslateMessage
IsDialogMessageW
GetMessageW
PostQuitMessage
TrackPopupMenu
RegisterWindowMessageW
GetFocus
DestroyIcon
LoadIconW
EnumChildWindows
CreateDialogParamW
DialogBoxParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
FillRect
SetCapture
ReleaseCapture
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
GetWindow
SetDlgItemInt
DrawFrameControl
SetWindowTextW
BeginPaint
SetDlgItemTextW
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
EndPaint
TranslateAcceleratorW
SetMenu
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
UpdateWindow
SendMessageW
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
GetSysColor
LoadStringW
MoveWindow
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetCursorPos
ScreenToClient
CloseClipboard
SetClipboardData
EnableWindow
MapWindowPoints
GetMenu
ModifyMenuW
GetDC
EnableMenuItem
GetSubMenu
ReleaseDC
GetClassNameW
OpenClipboard
DestroyWindow
GetWindowTextW
LoadMenuW
GetWindowThreadProcessId
gdi32
CreateFontIndirectW
GetStockObject
GetTextExtentPoint32W
SelectObject
GetDeviceCaps
PatBlt
CreateSolidBrush
SetBkColor
SetBkMode
DeleteObject
SetTextColor
comdlg32
ChooseFontW
FindTextW
GetOpenFileNameW
GetSaveFileNameW
advapi32
RegQueryValueExW
RegOpenKeyW
RegDeleteKeyW
RegDeleteValueW
RegCreateKeyW
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
shell32
ShellExecuteW
SHGetFileInfoW
ExtractIconExW
SHChangeNotify
Sections
.text Size: 93KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/filetypesman.chm.chm
-
NirSoft/filetypesman.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 42KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/flashcookiesview.chm.chm
-
NirSoft/flashcookiesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/gdiview-x64.exe.exe windows:4 windows x64 arch:x64
b22080a87ba41e8040656c5d7c6282ca
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\GDIView\x64\Release\GDIView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
strlen
qsort
_purecall
_wcslwr
wcscmp
malloc
_memicmp
_commode
_fmode
__set_app_type
__dllonexit
free
wcschr
modf
_wtoi
memcmp
wcstoul
wcsrchr
strcpy
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
wcslen
_itow
_wcsicmp
memset
memcpy
wcscpy
_snwprintf
wcsncat
wcscat
comctl32
ImageList_Create
ImageList_SetImageCount
CreateStatusWindowW
CreateToolbarEx
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
kernel32
ReadProcessMemory
GetCurrentProcessId
ExitProcess
DeleteFileW
GetCurrentProcess
SetErrorMode
WideCharToMultiByte
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
CreateRemoteThread
EnumResourceTypesW
GetStartupInfoW
UnmapViewOfFile
OpenProcess
CloseHandle
LoadLibraryW
GetProcAddress
FreeLibrary
CreateFileMappingW
MapViewOfFile
WriteProcessMemory
WaitForSingleObject
ResumeThread
GetModuleHandleW
VirtualFreeEx
VirtualAllocEx
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
GetWindowsDirectoryW
CreateFileW
FindResourceW
LocalFree
LoadResource
GlobalAlloc
LockResource
LoadLibraryExW
GlobalUnlock
GetTempPathW
SizeofResource
GetLastError
GlobalLock
GetTempFileNameW
FormatMessageW
GetFileSize
GetVersionExW
WritePrivateProfileStringW
user32
ReleaseCapture
EndPaint
FillRect
SetCapture
BeginPaint
DrawTextExW
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
SetDlgItemInt
SetWindowTextW
SetDlgItemTextW
CreateWindowExW
SendDlgItemMessageW
GetDlgItemInt
EndDialog
GetDlgItem
GetWindowRect
SetMenu
TranslateAcceleratorW
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
UpdateWindow
SendMessageW
GetSystemMetrics
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
LoadIconW
GetGuiResources
GetWindowLongW
SetWindowLongW
InvalidateRect
SetFocus
ScreenToClient
GetSysColor
SetClipboardData
EnableWindow
CloseClipboard
MapWindowPoints
GetMenu
GetDC
EmptyClipboard
EnableMenuItem
GetSubMenu
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetMenuItemCount
GetClientRect
CheckMenuItem
CheckMenuRadioItem
GetMenuStringW
GetCursorPos
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
DestroyIcon
EndDeferWindowPos
BeginDeferWindowPos
GetFocus
DeferWindowPos
KillTimer
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
SetTimer
IsDialogMessageW
TranslateMessage
DispatchMessageW
gdi32
SetBkColor
GetStockObject
GetTextExtentPoint32W
PatBlt
CreateSolidBrush
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameW
FindTextW
advapi32
RegDeleteKeyW
shell32
ExtractIconExW
ShellExecuteW
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/gdiview.chm.chm
-
NirSoft/gdiview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/hashmyfiles.chm.chm
-
NirSoft/hashmyfiles.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/heapmemview-x64.exe.exe windows:4 windows x64 arch:x64
c358672c86ed03e6efa6323a64260d5a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\HeapMemView\x64\Release\HeapMemView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
sprintf
_purecall
_mbslwr
malloc
strtoul
_mbsicmp
_commode
_fmode
__set_app_type
_onexit
memset
free
modf
memcmp
_mbscmp
_mbsrchr
_mbschr
_memicmp
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
strlen
_ultoa
_itoa
strcpy
_mbsnbcat
_snprintf
strcat
comctl32
ImageList_AddMasked
ImageList_Create
CreateToolbarEx
ord6
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcessId
ExitProcess
SetErrorMode
DeleteFileA
WritePrivateProfileStringA
GetPrivateProfileIntA
GetPrivateProfileStringA
EnumResourceNamesA
GetCurrentProcess
GetStartupInfoA
FreeLibrary
GetProcAddress
LoadLibraryA
GlobalUnlock
GetFileAttributesA
GetVersionExA
GetLastError
CloseHandle
FormatMessageA
GetWindowsDirectoryA
GetModuleFileNameA
GetTempPathA
LocalFree
WriteFile
ReadFile
GetTempFileNameA
GetModuleHandleA
LoadLibraryExA
CreateFileA
GetFileSize
GlobalAlloc
GlobalLock
OpenProcess
CreateToolhelp32Snapshot
ReadProcessMemory
Heap32ListNext
Heap32ListFirst
user32
EndPaint
FillRect
SetCapture
ReleaseCapture
LoadCursorA
ShowWindow
SetCursor
ChildWindowFromPoint
GetSysColorBrush
SetWindowTextA
SendDlgItemMessageA
SetDlgItemInt
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemTextA
SetWindowPos
DefWindowProcA
RegisterClassA
TranslateAcceleratorA
UpdateWindow
MessageBoxA
GetWindowRect
GetSystemMetrics
GetWindowPlacement
PostMessageA
SetMenu
SendMessageA
LoadAcceleratorsA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
EnableMenuItem
ReleaseDC
GetDC
GetMenuItemCount
ScreenToClient
GetSubMenu
GetMenuStringA
GetClassNameA
CloseClipboard
SetClipboardData
EnableWindow
GetCursorPos
MapWindowPoints
CheckMenuRadioItem
GetClientRect
GetSysColor
MoveWindow
OpenClipboard
GetMenu
CheckMenuItem
EmptyClipboard
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
GetWindowTextA
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DestroyIcon
GetMessageA
EndDeferWindowPos
GetFocus
BeginDeferWindowPos
DeferWindowPos
TranslateMessage
DispatchMessageA
IsDialogMessageA
TrackPopupMenu
PostQuitMessage
DrawTextExA
RegisterWindowMessageA
BeginPaint
gdi32
GetTextExtentPoint32A
GetStockObject
SetBkColor
PatBlt
GetDeviceCaps
CreateSolidBrush
SelectObject
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectA
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegDeleteKeyA
shell32
SHGetMalloc
SHBrowseForFolderA
ExtractIconExA
ShellExecuteA
SHGetPathFromIDListA
Sections
.text Size: 56KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/heapmemview.chm.chm
-
NirSoft/heapmemview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/htmlastext.chm.chm
-
NirSoft/htmlastext.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/htmldocedit.chm.chm
-
NirSoft/htmldocedit.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 96KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 69KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/iconsext.chm.chm
-
NirSoft/iconsext.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 21KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/iecacheview.chm.chm
-
NirSoft/iecacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/iecv.chm.chm
-
NirSoft/iecv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 108KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/iedesignmode.chm.chm
-
NirSoft/iedesignmode.exe.exe .vbs windows:4 windows x86 arch:x86 polyglot
bf5a4641c324ac84191f38e21e5d6044
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
f:\Projects\VS2005\IEDesignMode\Release\IEDesignMode.pdb
Imports
msvcrt
strcmp
_wcsicmp
sprintf
__dllonexit
_onexit
_c_exit
_exit
_XcptFilter
_cexit
exit
_acmdln
__getmainargs
_strcmpi
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
strcpy
_snprintf
_initterm
strlen
strcat
memset
_controlfp
_except_handler3
??3@YAXPAX@Z
kernel32
LoadLibraryExA
FreeLibrary
WriteFile
GetStartupInfoA
DeleteFileA
LoadLibraryA
GetProcAddress
GetLastError
CreateFileA
GetSystemDirectoryA
CloseHandle
FormatMessageA
GetModuleFileNameA
GetModuleHandleA
LocalFree
user32
SendMessageTimeoutA
RegisterWindowMessageA
GetForegroundWindow
EnumChildWindows
GetClassNameA
MessageBoxA
advapi32
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
ole32
CoInitialize
CoUninitialize
oleaut32
SysAllocString
SysFreeString
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 768B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/iehv.chm.chm
-
NirSoft/iehv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/iepv.chm.chm
-
NirSoft/iepv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/insideclipboard.chm.chm
-
NirSoft/insideclipboard.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/installedcodec.chm.chm
-
NirSoft/installedcodec.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/ipinfooffline.chm.chm
-
NirSoft/ipinfooffline.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 780KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 604KB - Virtual size: 604KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/ipnetinfo.chm.chm
-
NirSoft/ipnetinfo.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/livecontactsview.chm.chm
-
NirSoft/livecontactsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 112KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 72KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/lsasecretsdump-x64.exe.exe windows:4 windows x64 arch:x64
31712a793e664db336e8f23298ac5bab
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\projects\vs2005\lsasecretsdump\x64\release\LSASecretsDump.pdb
Imports
msvcrt
_strcmpi
memset
strrchr
strcat
_memicmp
??2@YAPEAX_K@Z
wcslen
strncat
printf
_mbsicmp
_snprintf
__C_specific_handler
_XcptFilter
_exit
_cexit
exit
__initenv
__getmainargs
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
memcpy
strlen
??3@YAXPEAX@Z
strtoul
strchr
sprintf
_c_exit
strcpy
kernel32
GetFileSize
CreateRemoteThread
GetCurrentProcess
VirtualAllocEx
WaitForSingleObject
ResumeThread
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
OpenProcess
WideCharToMultiByte
MultiByteToWideChar
CloseHandle
GetWindowsDirectoryA
GetSystemDirectoryA
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleHandleA
GetLastError
CreateFileA
GetVersionExA
ReadFile
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 456B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/lsasecretsdump.chm.chm
-
NirSoft/lsasecretsdump.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 24KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/lsasecretsview-x64.exe.exe windows:4 windows x64 arch:x64
34a9dd886983c52c8285b2d04ff52639
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\LSASecretsView\x64\Release\LSASecretsView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_snprintf
_mbsicmp
wcslen
_purecall
_strlwr
_memicmp
memset
strchr
_commode
_fmode
__set_app_type
__dllonexit
strrchr
_strcmpi
malloc
free
memcmp
strtoul
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
_itoa
strcmp
strlen
strcpy
strcat
strncat
sprintf
comctl32
ImageList_AddMasked
ImageList_Create
CreateToolbarEx
ord6
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcessId
GetCurrentProcess
SetErrorMode
DeleteFileA
ResumeThread
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
OpenProcess
VirtualAllocEx
ExitProcess
CreateRemoteThread
GetStartupInfoA
FreeLibrary
GetProcAddress
LoadLibraryA
GetLastError
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GlobalLock
GetVersionExA
CloseHandle
ReadFile
GetTempPathA
GetSystemDirectoryA
LocalFree
FormatMessageA
CreateFileA
GetFileSize
GetWindowsDirectoryA
GetModuleFileNameA
WriteFile
GlobalUnlock
GetModuleHandleA
LoadLibraryExA
WideCharToMultiByte
MultiByteToWideChar
WritePrivateProfileStringA
EnumResourceNamesA
GetPrivateProfileIntA
GetPrivateProfileStringA
WaitForSingleObject
user32
EndPaint
FillRect
SetCapture
BeginPaint
ReleaseCapture
DispatchMessageA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetWindowTextA
SendDlgItemMessageA
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
GetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
GetClientRect
ReleaseDC
OpenClipboard
ScreenToClient
GetClassNameA
CloseClipboard
GetMenuItemCount
GetMenuStringA
GetSubMenu
MoveWindow
GetCursorPos
GetMenu
CheckMenuItem
GetSysColor
GetDC
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
TrackPopupMenu
PostQuitMessage
TranslateMessage
IsDialogMessageA
GetMessageA
DrawTextExA
RegisterWindowMessageA
EndDeferWindowPos
BeginDeferWindowPos
GetFocus
DeferWindowPos
GetDlgItemInt
gdi32
SetBkColor
GetStockObject
GetTextExtentPoint32A
SelectObject
CreateSolidBrush
GetDeviceCaps
PatBlt
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
shell32
SHGetPathFromIDListA
SHGetMalloc
ShellExecuteA
SHBrowseForFolderA
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/lsasecretsview.chm.chm
-
NirSoft/lsasecretsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/macaddressview.chm.chm
-
NirSoft/macaddressview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 1.6MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 595KB - Virtual size: 596KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mailpv.chm.chm
-
NirSoft/mailpv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/monitorinfoview.chm.chm
-
NirSoft/monitorinfoview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mozillacacheview.chm.chm
-
NirSoft/mozillacacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 45KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mozillahistoryview.chm.chm
-
NirSoft/mozillahistoryview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mspass.chm.chm
-
NirSoft/mspass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 58KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/muicacheview.chm.chm
-
NirSoft/muicacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 24KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mweather.chm.chm
-
NirSoft/mweather.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 160KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 128KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/myeventviewer.chm.chm
-
NirSoft/myeventviewer.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mylastsearch.chm.chm
-
NirSoft/mylastsearch.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 42KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/myuninst.chm.chm
-
NirSoft/myuninst.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/mzcv.chm.chm
-
NirSoft/mzcv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/netpass-x64.exe.exe windows:4 windows x64 arch:x64
281223a9ff1e71d3c1490e57f8ba3dfe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\netpass\x64\Release\netpass.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_purecall
qsort
_strlwr
_mbsicmp
atoi
strcmp
__setusermatherr
_commode
_fmode
__set_app_type
_memicmp
strchr
strrchr
_strcmpi
malloc
free
strtoul
strlen
_snprintf
wcscpy
wcschr
wcsncmp
memcmp
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
_strnicmp
wcslen
memcpy
strcpy
memset
_itoa
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
CreateRemoteThread
EnumResourceTypesA
SizeofResource
GetStartupInfoA
CloseHandle
FreeLibrary
GetProcAddress
LoadLibraryA
FileTimeToLocalFileTime
CompareFileTime
WideCharToMultiByte
GetFileSize
LocalFree
VirtualAllocEx
WriteProcessMemory
ResumeThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
WaitForSingleObject
GetModuleHandleA
GetLastError
LocalAlloc
FileTimeToSystemTime
GlobalAlloc
LoadResource
GetTempFileNameA
GetFileAttributesA
FindClose
GetVersionExA
GlobalLock
GetTimeFormatA
GetTempPathA
ReadFile
LockResource
GetSystemDirectoryA
FormatMessageA
MultiByteToWideChar
GetModuleFileNameA
CreateFileA
GetWindowsDirectoryA
FindNextFileA
FindResourceA
GetDateFormatA
GlobalUnlock
WriteFile
LoadLibraryExA
FindFirstFileA
GetPrivateProfileIntA
GetPrivateProfileStringA
user32
EndDeferWindowPos
RegisterWindowMessageA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
MessageBoxA
GetDlgItemInt
GetMessageA
GetDlgItem
CreateWindowExA
InvalidateRect
SetDlgItemInt
GetClientRect
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
DefWindowProcA
TranslateAcceleratorA
GetWindowPlacement
SendMessageA
RegisterClassA
UpdateWindow
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
GetFocus
BeginDeferWindowPos
TrackPopupMenu
PostQuitMessage
TranslateMessage
DispatchMessageA
IsDialogMessageA
DrawTextExA
EndDialog
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
CryptDestroyHash
CryptReleaseContext
CryptGetHashParam
CryptDecrypt
CryptHashData
CryptAcquireContextA
CryptDeriveKey
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegDeleteKeyA
CryptCreateHash
shell32
SHGetPathFromIDListA
SHGetMalloc
ShellExecuteA
SHBrowseForFolderA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 67KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/netpass.chm.chm
-
NirSoft/netpass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/netresview.chm.chm
-
NirSoft/netresview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/netrouteview.chm.chm
-
NirSoft/netrouteview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/nircmd.chm.chm
-
NirSoft/nircmd.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/nircmdc.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/nirsoft.nlp
-
NirSoft/nk2edit-x64.exe.exe windows:4 windows x64 arch:x64
f661e15b4dd66456ac4568d304960882
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\NK2Edit\x64\Release\NK2Edit.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
_strupr
_wtol
??_V@YAXPEAX@Z
??_U@YAPEAX_K@Z
_vsnwprintf
_purecall
_wcslwr
qsort
_wcsnicmp
memmove
malloc
_commode
_fmode
__set_app_type
_onexit
_memicmp
free
modf
_wtoi
wcstoul
_itow
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcmp
_wcsicmp
wcschr
memcpy
wcsrchr
wcscmp
wcslen
_ultow
_snprintf
strlen
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ImageList_Create
CreateStatusWindowW
CreateToolbarEx
ImageList_SetImageCount
ImageList_ReplaceIcon
ord17
ImageList_AddMasked
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
kernel32
GetCurrentProcess
ReadProcessMemory
GetSystemTimeAsFileTime
GetComputerNameW
GetCurrentProcessId
ExitProcess
ExpandEnvironmentStringsW
CopyFileW
GetCurrentDirectoryW
SetErrorMode
GetLocalTime
GetStdHandle
Sleep
OpenProcess
EnumResourceTypesW
GetStartupInfoW
FileTimeToSystemTime
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
WaitForSingleObject
CloseHandle
CreateThread
CreateFileW
LoadLibraryW
GetProcAddress
FreeLibrary
SystemTimeToFileTime
CompareFileTime
FileTimeToLocalFileTime
DeleteFileW
GetModuleHandleW
FindNextFileW
SetFilePointer
GetTimeFormatW
FindClose
GetFileAttributesW
ReadFile
WriteFile
GetModuleFileNameW
FindResourceW
GetWindowsDirectoryW
LoadResource
GlobalAlloc
MultiByteToWideChar
LoadLibraryExW
lstrlenW
LocalFree
lstrcpyW
WideCharToMultiByte
GetNumberFormatW
LockResource
GlobalUnlock
GetTempPathW
GetLocaleInfoW
GetDateFormatW
GetTempFileNameW
GlobalLock
SizeofResource
GetFileSize
FormatMessageW
GetLastError
GetVersionExW
FindFirstFileW
user32
GetMessageW
PostQuitMessage
GetForegroundWindow
RegisterWindowMessageW
IsDialogMessageW
GetClipboardData
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
SendDlgItemMessageW
EndDialog
GetWindowRect
DrawTextExW
GetDlgItemInt
GetWindowTextLengthW
InvalidateRect
EndPaint
GetWindow
DrawFrameControl
SetWindowTextW
SetDlgItemInt
UpdateWindow
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
DefWindowProcW
PostMessageW
SendMessageW
RegisterClassW
MessageBoxW
TranslateAcceleratorW
SetWindowPlacement
SetMenu
GetWindowPlacement
LoadAcceleratorsW
LoadImageW
PeekMessageW
LoadIconW
DispatchMessageW
TranslateMessage
GetWindowLongW
SetWindowLongW
SetFocus
SetForegroundWindow
EndDeferWindowPos
GetSubMenu
BeginDeferWindowPos
TrackPopupMenu
GetCursorPos
CheckMenuRadioItem
GetMenuStringW
SetClipboardData
GetSysColor
EnableWindow
MapWindowPoints
CloseClipboard
GetMenu
GetParent
EmptyClipboard
GetDC
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetMenuItemCount
CheckMenuItem
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetDlgItem
gdi32
SetTextColor
DeleteObject
SetBkMode
CreateFontIndirectW
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetSaveFileNameW
GetOpenFileNameW
advapi32
GetUserNameW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
shell32
ShellExecuteW
DragQueryFileW
DragFinish
DragAcceptFiles
SHGetFileInfoW
ole32
CLSIDFromString
StringFromGUID2
Sections
.text Size: 151KB - Virtual size: 150KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/nk2edit.chm.chm
-
NirSoft/nk2edit.exe.exe windows:4 windows x86 arch:x86
eefada7b8c25da281b262a2bcb71a8e5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\NK2Edit\Release\NK2Edit.pdb
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_XcptFilter
_exit
__p__fmode
_onexit
__dllonexit
_wtol
_strupr
??_U@YAPAXI@Z
??_V@YAXPAX@Z
_vsnwprintf
qsort
_purecall
_wcslwr
_wcsnicmp
memmove
_wtoi
_memicmp
wcstoul
__set_app_type
_controlfp
_except_handler3
_c_exit
malloc
free
modf
_itow
??2@YAPAXI@Z
??3@YAXPAX@Z
wcscmp
_snprintf
strlen
memcmp
_wcsicmp
wcschr
memcpy
wcsrchr
wcslen
_ultow
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ImageList_Create
CreateStatusWindowW
CreateToolbarEx
ImageList_AddMasked
ImageList_ReplaceIcon
ord17
ImageList_SetImageCount
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
kernel32
GetCurrentProcessId
GetSystemTimeAsFileTime
Sleep
GetComputerNameW
ReadProcessMemory
GetCurrentProcess
ExitProcess
CopyFileW
GetCurrentDirectoryW
SetErrorMode
ExpandEnvironmentStringsW
GetLocalTime
GetStdHandle
GetPrivateProfileStringW
OpenProcess
EnumResourceTypesW
GetModuleHandleA
GetStartupInfoW
FreeLibrary
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
WideCharToMultiByte
CreateFileW
WaitForSingleObject
CloseHandle
CreateThread
SystemTimeToFileTime
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
CompareFileTime
FileTimeToLocalFileTime
DeleteFileW
GetLastError
GetLocaleInfoW
FindNextFileW
SizeofResource
GlobalLock
FormatMessageW
GetVersionExW
FindClose
GetDateFormatW
GetTempFileNameW
GetFileSize
GetWindowsDirectoryW
GetTimeFormatW
GetFileAttributesW
FindFirstFileW
GetModuleHandleW
SetFilePointer
ReadFile
GetModuleFileNameW
LocalFree
GetNumberFormatW
WriteFile
LockResource
lstrcpyW
MultiByteToWideChar
lstrlenW
FindResourceW
GlobalAlloc
LoadResource
GlobalUnlock
GetTempPathW
LoadLibraryExW
user32
GetClipboardData
DrawTextExW
GetMessageW
GetForegroundWindow
IsDialogMessageW
PostQuitMessage
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorW
GetClientRect
RegisterWindowMessageW
SetDlgItemTextW
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
GetWindowTextLengthW
SendDlgItemMessageW
EndDialog
EndPaint
GetDlgItem
InvalidateRect
GetWindow
SetDlgItemInt
DrawFrameControl
BeginPaint
SetWindowTextW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
SetMenu
GetWindowPlacement
LoadAcceleratorsW
LoadIconW
DispatchMessageW
TranslateMessage
LoadImageW
PeekMessageW
SetWindowLongW
GetWindowLongW
SetFocus
GetCursorPos
SetForegroundWindow
GetSubMenu
EndDeferWindowPos
TrackPopupMenu
BeginDeferWindowPos
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
GetMenuStringW
MoveWindow
GetMenuItemCount
CloseClipboard
CheckMenuRadioItem
CheckMenuItem
GetParent
GetSysColor
SetClipboardData
GetMenu
EnableWindow
MapWindowPoints
GetDC
EmptyClipboard
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DialogBoxParamW
DestroyMenu
CreateDialogParamW
DestroyWindow
EnumChildWindows
LoadStringW
SetWindowPos
UpdateWindow
gdi32
SetTextColor
DeleteObject
SetBkMode
CreateFontIndirectW
GetTextExtentPoint32W
SetBkColor
GetStockObject
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetOpenFileNameW
GetSaveFileNameW
advapi32
GetUserNameW
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
shell32
DragAcceptFiles
DragQueryFileW
DragFinish
SHGetFileInfoW
ShellExecuteW
ole32
CLSIDFromString
StringFromGUID2
Sections
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/nk2view.chm.chm
-
NirSoft/nk2view.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/ntfslinksview.chm.chm
-
NirSoft/ntfslinksview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/officeins.chm.chm
-
NirSoft/officeins.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/openedfilesview-x64.exe.exe windows:4 windows x64 arch:x64
ec651dd54a139cc6a9454abfad34d71b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\OpenedFilesView\x64\Release\OpenedFilesView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_purecall
qsort
__setusermatherr
_mbsicmp
_itoa
wcscpy
wcslen
_wcsicmp
wcschr
free
modf
strcmp
atoi
_memicmp
_commode
_fmode
__set_app_type
_strlwr
strrchr
malloc
strtoul
_snprintf
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
strlen
memcmp
_ultoa
strncmp
_strnicmp
memset
_stricmp
_strcmpi
strchr
strcpy
strcat
strncat
sprintf
comctl32
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_ReplaceIcon
kernel32
ReadProcessMemory
GetCurrentProcess
CreateProcessA
SetErrorMode
GlobalFree
GetStdHandle
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetLogicalDrives
ResumeThread
OpenProcess
DeviceIoControl
ExitProcess
TerminateProcess
CreateRemoteThread
GetStartupInfoA
LoadLibraryA
WideCharToMultiByte
FileTimeToLocalFileTime
CompareFileTime
GetCurrentProcessId
GetFileAttributesExA
FileTimeToSystemTime
GetProcAddress
FreeLibrary
CloseHandle
GetTempPathA
DeleteFileA
GetFileAttributesA
GetSystemDirectoryA
MultiByteToWideChar
LoadLibraryExA
SizeofResource
GlobalLock
GetTempFileNameA
GetTimeFormatA
CreateFileA
GetFileSize
GetNumberFormatA
ReadFile
FindResourceA
FormatMessageA
GetVersionExA
GetWindowsDirectoryA
LockResource
GetDateFormatA
WriteFile
GetLocaleInfoA
GlobalUnlock
LocalFree
GetModuleFileNameA
LoadResource
GlobalAlloc
GetLastError
GetModuleHandleA
user32
RegisterWindowMessageA
SetTimer
PostQuitMessage
TrackPopupMenu
IsDialogMessageA
TranslateMessage
DispatchMessageA
SetCapture
DeferWindowPos
KillTimer
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
GetWindowThreadProcessId
EnumWindows
LoadImageA
SetActiveWindow
IsWindowVisible
LoadIconA
SetForegroundWindow
GetWindowLongA
SetWindowLongA
DestroyIcon
SetFocus
InvalidateRect
OpenClipboard
GetClientRect
MoveWindow
GetMenuItemCount
CheckMenuRadioItem
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
CloseClipboard
GetSysColor
GetSubMenu
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
EndDeferWindowPos
WindowFromPoint
GetMessageA
FindWindowA
GetFocus
BeginDeferWindowPos
ReleaseCapture
gdi32
SetBkColor
GetStockObject
GetTextExtentPoint32A
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegDeleteKeyA
RegSetValueExA
RegCreateKeyExA
RegOpenKeyExA
RegCloseKey
shell32
ShellExecuteExA
ShellExecuteA
ExtractIconExA
Shell_NotifyIconA
Sections
.text Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/openedfilesview.chm.chm
-
NirSoft/openedfilesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/openwithview.chm.chm
-
NirSoft/openwithview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/operacacheview.chm.chm
-
NirSoft/operacacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/operapassview.chm.chm
-
NirSoft/operapassview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/outlookattachview-x64.exe.exe windows:4 windows x64 arch:x64
877ed7cf6951dc9c5a48c948da3dbca3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\OutlookAttachView\x64\Release\OutlookAttachView.pdb
Imports
comctl32
CreateToolbarEx
CreateStatusWindowW
ImageList_SetImageCount
ImageList_AddMasked
ImageList_Create
ord17
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
mapi32
ord17
ord196
ord15
ord197
ord59
ord13
ord198
ord140
kernel32
GetTempFileNameW
GlobalLock
SizeofResource
GetLastError
FormatMessageW
GetFileSize
GetVersionExW
GetModuleHandleW
SetFilePointer
GetTimeFormatW
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
CloseHandle
CreateFileW
GetWindowsDirectoryW
FindResourceW
LoadResource
LocalFree
GlobalAlloc
MultiByteToWideChar
GetNumberFormatW
LoadLibraryExW
lstrlenW
lstrcpyW
LockResource
WideCharToMultiByte
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetPrivateProfileStringW
SetErrorMode
DeleteFileW
GetCurrentProcessId
GetCurrentProcess
ReadProcessMemory
ExitProcess
RaiseException
LocalFileTimeToFileTime
OpenProcess
TerminateProcess
EnumResourceTypesW
FlushFileBuffers
CreateFileA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetDateFormatW
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSection
LoadLibraryA
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
GetConsoleMode
GetConsoleCP
RtlVirtualUnwind
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
DeleteCriticalSection
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
LCMapStringW
LCMapStringA
GetModuleFileNameA
GetStdHandle
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
HeapDestroy
HeapCreate
HeapSetInformation
HeapSize
Sleep
FlsAlloc
GetCurrentThreadId
SetLastError
FlsFree
TlsFree
FlsSetValue
FlsGetValue
GetModuleHandleA
RtlCaptureContext
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlPcToFileHeader
RtlUnwindEx
RtlLookupFunctionEntry
SystemTimeToFileTime
GetStartupInfoW
GetVersionExA
HeapAlloc
GetProcessHeap
HeapFree
lstrlenA
FileTimeToLocalFileTime
CompareFileTime
GetLocalTime
FileTimeToSystemTime
GetProcAddress
CreateDirectoryW
GetLocaleInfoW
GetTempPathW
GlobalUnlock
GetCommandLineW
LoadLibraryW
FreeLibrary
user32
GetMessageW
PostQuitMessage
RegisterWindowMessageW
DrawTextExW
LoadCursorW
ShowWindow
GetSysColorBrush
ChildWindowFromPoint
SetCursor
TrackPopupMenu
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
IsDialogMessageW
DestroyIcon
LoadIconW
LoadMenuW
GetWindowTextW
DestroyWindow
SetWindowPos
LoadStringW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
ModifyMenuW
GetSubMenu
EnableMenuItem
GetDC
EmptyClipboard
GetMenu
CloseClipboard
MapWindowPoints
EnableWindow
GetSysColor
SetClipboardData
GetCursorPos
GetMenuStringW
CheckMenuItem
GetMenuItemCount
MoveWindow
OpenClipboard
GetClassNameW
ReleaseDC
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
GetWindowLongW
SetWindowLongW
DispatchMessageW
LoadImageW
PeekMessageW
TranslateMessage
SetMenu
SetWindowPlacement
TranslateAcceleratorW
MessageBoxW
RegisterClassW
SendMessageW
PostMessageW
DefWindowProcW
LoadAcceleratorsW
GetWindowPlacement
UpdateWindow
SetWindowTextW
SetDlgItemInt
DrawFrameControl
GetWindow
EndPaint
InvalidateRect
GetDlgItemInt
GetDlgItem
GetWindowRect
EndDialog
SendDlgItemMessageW
GetParent
gdi32
SetTextColor
SetBkMode
DeleteObject
GetDeviceCaps
SelectObject
SetBkColor
GetTextExtentPoint32W
GetStockObject
CreateFontIndirectW
comdlg32
GetSaveFileNameW
FindTextW
shell32
SHBrowseForFolderW
SHGetPathFromIDListW
SHGetFileInfoW
ShellExecuteW
SHGetMalloc
ole32
CoUninitialize
CoInitialize
StgCreateDocfile
WriteClassStg
CoCreateInstance
oleaut32
SysFreeString
VariantClear
SysAllocString
Sections
.text Size: 138KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/outlookattachview.chm.chm
-
NirSoft/outlookattachview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 108KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 72KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/outlookstatview-x64.exe.exe windows:4 windows x64 arch:x64
4eea17d112e1a1448d1eaed993fabc9b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\OutlookStatView\x64\Release\OutlookStatView.pdb
Imports
comctl32
CreateToolbarEx
CreateStatusWindowW
ImageList_AddMasked
ImageList_SetImageCount
ImageList_Create
ord17
ImageList_ReplaceIcon
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
mapi32
ord140
ord17
kernel32
GetVersionExW
GetModuleHandleW
SetFilePointer
GetTimeFormatW
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
CloseHandle
CreateFileW
GetWindowsDirectoryW
FindResourceW
LoadResource
GlobalAlloc
LocalFree
MultiByteToWideChar
LoadLibraryExW
GetNumberFormatW
lstrlenW
lstrcpyW
LockResource
WideCharToMultiByte
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetPrivateProfileStringW
SetErrorMode
DeleteFileW
ExitProcess
GetCurrentProcessId
GetCurrentProcess
ReadProcessMemory
LocalFileTimeToFileTime
OpenProcess
TerminateProcess
EnumResourceTypesW
WriteConsoleA
SetStdHandle
RtlLookupFunctionEntry
RtlVirtualUnwind
GetLocaleInfoA
GetFileSize
GetStringTypeW
GetStringTypeA
InitializeCriticalSection
LoadLibraryA
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
DeleteCriticalSection
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
LCMapStringW
LCMapStringA
GetModuleFileNameA
GetStdHandle
HeapCreate
HeapSetInformation
RtlPcToFileHeader
RaiseException
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
RtlUnwindEx
HeapSize
Sleep
FlsAlloc
GetCurrentThreadId
SetLastError
FlsFree
TlsFree
FlsSetValue
FlsGetValue
GetModuleHandleA
RtlCaptureContext
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStartupInfoW
GetProcessHeap
GetVersionExA
HeapAlloc
HeapFree
FormatMessageW
GetLastError
GetTempFileNameW
SizeofResource
GlobalLock
GetDateFormatW
GetLocaleInfoW
GetTempPathW
GetCommandLineW
GlobalUnlock
FileTimeToSystemTime
LoadLibraryW
FreeLibrary
GetProcAddress
CompareFileTime
FileTimeToLocalFileTime
SystemTimeToFileTime
GetLocalTime
GetConsoleOutputCP
WriteConsoleW
CreateFileA
FlushFileBuffers
user32
RegisterWindowMessageW
BeginDeferWindowPos
TrackPopupMenu
PostQuitMessage
GetMessageW
SetCursor
EndDeferWindowPos
LoadMenuW
GetWindowTextW
DestroyWindow
SetWindowPos
LoadStringW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
GetParent
IsDialogMessageW
DrawTextExW
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
UpdateWindow
SetDlgItemTextW
DestroyMenu
GetMenuItemInfoW
ModifyMenuW
EnableMenuItem
GetDC
EmptyClipboard
GetMenu
CloseClipboard
MapWindowPoints
EnableWindow
GetSysColor
SetClipboardData
GetCursorPos
GetMenuStringW
CheckMenuItem
GetMenuItemCount
MoveWindow
OpenClipboard
GetClassNameW
ReleaseDC
GetSubMenu
SetFocus
GetWindowLongW
SetWindowLongW
LoadImageW
DispatchMessageW
TranslateMessage
LoadIconW
PeekMessageW
SetMenu
SetWindowPlacement
TranslateAcceleratorW
MessageBoxW
RegisterClassW
SendMessageW
PostMessageW
DefWindowProcW
LoadAcceleratorsW
GetWindowPlacement
SetWindowTextW
SetDlgItemInt
InvalidateRect
GetDlgItemInt
GetDlgItem
GetWindowRect
EndDialog
SendDlgItemMessageW
CreateWindowExW
DeferWindowPos
GetSystemMetrics
GetClientRect
GetDlgCtrlID
gdi32
GetStockObject
GetTextExtentPoint32W
GetDeviceCaps
SelectObject
SetTextColor
CreateFontIndirectW
SetBkMode
SetBkColor
DeleteObject
comdlg32
FindTextW
GetSaveFileNameW
shell32
SHGetFileInfoW
ShellExecuteW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/outlookstatview.chm.chm
-
NirSoft/outlookstatview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 100KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 67KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/passwordfox.chm.chm
-
NirSoft/passwordfox.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/pcanypass.exe.exe windows:4 windows x86 arch:x86
7d64b217b0f38990442d1e1015e0f716
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
GetFileSize
CloseHandle
GetCommandLineA
GetModuleFileNameA
UnhandledExceptionFilter
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetOEMCP
GetACP
GetCPInfo
FlushFileBuffers
GetStringTypeW
HeapReAlloc
VirtualAlloc
SetFilePointer
GetLastError
WriteFile
RtlUnwind
VirtualFree
HeapCreate
GetModuleHandleA
GetStartupInfoA
CreateFileA
GetVersion
ExitProcess
HeapFree
HeapAlloc
TerminateProcess
GetCurrentProcess
GetVersionExA
HeapDestroy
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
user32
SetDlgItemTextA
GetDlgItemTextA
ReleaseDC
GetDC
SetWindowPos
GetSystemMetrics
GetWindowRect
PostQuitMessage
GetDlgItem
DispatchMessageA
LoadImageA
CreateDialogParamA
SendMessageA
ShowWindow
GetMessageA
TranslateMessage
gdi32
GetDeviceCaps
DeleteObject
SetBkColor
CreateSolidBrush
comdlg32
GetOpenFileNameA
advapi32
RegQueryValueExA
RegCloseKey
RegOpenKeyExA
shell32
DragQueryFileA
DragFinish
DragAcceptFiles
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/pinginfoview.chm.chm
-
NirSoft/pinginfoview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/processactivityview-x64.exe.exe windows:4 windows x64 arch:x64
c00e386809a3cfd00ae9707bb95940f4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\ProcessActivityView\x64\Release\ProcessActivityView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_wtol
_purecall
_wcslwr
strlen
_itow
free
__setusermatherr
_commode
_fmode
__set_app_type
_memicmp
modf
_wtoi
memcmp
wcstoul
malloc
wcscmp
strcpy
wcsrchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
wcslen
memcpy
_ultow
_wcsicmp
wcschr
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ImageList_ReplaceIcon
ImageList_Create
ImageList_AddMasked
ImageList_SetImageCount
CreateToolbarEx
CreateStatusWindowW
ord17
psapi
GetModuleInformation
EnumProcessModules
GetModuleFileNameExW
kernel32
WideCharToMultiByte
SetErrorMode
GetCurrentProcessId
ExitProcess
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
GetLocaleInfoW
GlobalUnlock
CreateRemoteThread
EnumResourceTypesW
GetStartupInfoW
LoadLibraryExW
GlobalAlloc
LoadResource
GetFileAttributesW
GetCurrentProcess
GetModuleHandleW
ReadProcessMemory
FreeLibrary
LoadLibraryW
GetProcAddress
Sleep
FlushFileBuffers
GetTempPathW
GetLastError
VirtualAllocEx
CreateProcessW
WaitForSingleObject
CloseHandle
DeleteFileW
WriteProcessMemory
OpenProcess
ResumeThread
VirtualFreeEx
SizeofResource
GetTempFileNameW
GlobalLock
FormatMessageW
GetFileSize
GetVersionExW
GetWindowsDirectoryW
ReadFile
GetModuleFileNameW
WriteFile
CreateFileW
LocalFree
GetNumberFormatW
FindResourceW
LockResource
user32
IsDialogMessageW
SetTimer
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
GetMessageW
GetWindow
DrawFrameControl
SetDlgItemInt
SetWindowTextW
UpdateWindow
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
TranslateAcceleratorW
SetMenu
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
SendMessageW
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
PeekMessageW
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetCursorPos
CloseClipboard
SetClipboardData
GetSysColor
EnableWindow
MapWindowPoints
GetMenu
GetDC
GetSubMenu
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
DestroyWindow
GetWindowTextW
LoadMenuW
DestroyIcon
LoadIconW
TranslateMessage
DispatchMessageW
DrawTextExW
KillTimer
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
EndPaint
gdi32
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetSaveFileNameW
GetOpenFileNameW
shell32
DragQueryFileW
DragAcceptFiles
DragFinish
SHGetFileInfoW
ShellExecuteW
ExtractIconExW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/processactivityview.chm.chm
-
NirSoft/processactivityview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/produkey-x64.exe.exe windows:4 windows x64 arch:x64
7f1b3e314a8465763732e58fc395974d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\ProduKey\x64\Release\ProduKey.pdb
Imports
mpr
WNetCloseEnum
WNetEnumResourceA
WNetOpenEnumA
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
qsort
_strlwr
_mbsicmp
_purecall
_itoa
malloc
free
__setusermatherr
_commode
_fmode
__set_app_type
strtoul
strcmp
strchr
_memicmp
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
strlen
atoi
strrchr
atof
memcmp
_strcmpi
_strnicmp
_stricmp
memcpy
memset
strcpy
strcat
strncat
sprintf
comctl32
ImageList_AddMasked
ord6
CreateToolbarEx
ImageList_ReplaceIcon
ord17
ImageList_Create
ImageList_SetImageCount
ws2_32
WSAStartup
WSACleanup
gethostbyname
kernel32
SetErrorMode
ExitProcess
ReadProcessMemory
DeleteFileA
GetStdHandle
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
MultiByteToWideChar
LocalFree
GetSystemDirectoryA
GetTempPathA
GetCurrentProcessId
OpenProcess
GetStartupInfoA
CompareFileTime
ReadFile
GetTimeFormatA
GetComputerNameA
GetCurrentProcess
GetPrivateProfileStringA
GetLogicalDrives
GetDriveTypeA
WideCharToMultiByte
LoadLibraryA
FreeLibrary
FileTimeToSystemTime
GetProcAddress
FormatMessageA
GetModuleFileNameA
CreateFileA
FindNextFileA
GetWindowsDirectoryA
GetFileSize
GlobalUnlock
GetDateFormatA
GetModuleHandleA
WriteFile
LoadLibraryExA
FindFirstFileA
GetLastError
GlobalAlloc
GetTempFileNameA
FindClose
GetFileAttributesA
GetVersionExA
GlobalLock
CloseHandle
user32
RegisterWindowMessageA
EndDeferWindowPos
GetFocus
GetMessageA
DispatchMessageA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadImageA
LoadIconA
GetWindowLongA
SetWindowLongA
SetFocus
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
SetClipboardData
GetClientRect
EmptyClipboard
EnableWindow
EnableMenuItem
MapWindowPoints
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
GetSubMenu
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
TrackPopupMenu
BeginDeferWindowPos
PostQuitMessage
TranslateMessage
DeferWindowPos
IsDialogMessageA
gdi32
SetBkMode
CreateFontIndirectA
DeleteObject
SetBkColor
GetStockObject
GetTextExtentPoint32A
GetDeviceCaps
SetTextColor
comdlg32
FindTextA
GetOpenFileNameA
GetSaveFileNameA
advapi32
RegUnLoadKeyA
RegEnumValueA
RegCloseKey
RegLoadKeyA
RegDeleteKeyA
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
RegConnectRegistryA
RegQueryInfoKeyA
shell32
ShellExecuteA
SHGetPathFromIDListA
SHGetMalloc
SHBrowseForFolderA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/produkey.chm.chm
-
NirSoft/produkey.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/pstpassword.chm.chm
-
NirSoft/pstpassword.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/rdpv.chm.chm
-
NirSoft/rdpv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/recentfilesview.chm.chm
-
NirSoft/recentfilesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/regdllview-x64.exe.exe windows:4 windows x64 arch:x64
81a822b98fd49ea2c7f9f3aaf6d93327
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RegDllView\x64\Release\RegDllView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
__setusermatherr
__C_specific_handler
_onexit
__dllonexit
_mbsnbicmp
_purecall
_mbslwr
qsort
_itoa
_mbschr
_memicmp
_commode
_fmode
__set_app_type
_XcptFilter
_mbsnbcpy
malloc
strtoul
memset
free
atoi
modf
memcmp
_mbscmp
_mbsrchr
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
strlen
sprintf
_mbsicmp
_ultoa
memcpy
strcpy
_mbsnbcat
_snprintf
strcat
comctl32
ImageList_Create
CreateToolbarEx
ImageList_ReplaceIcon
ord17
ImageList_AddMasked
ImageList_SetImageCount
ord6
version
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
kernel32
OpenProcess
ExitProcess
ReadProcessMemory
GetCurrentProcess
GetCurrentProcessId
DeleteFileA
SetErrorMode
GlobalFree
ExpandEnvironmentStringsA
GetLongPathNameA
Sleep
GetCurrentThreadId
WinExec
EnumResourceTypesA
GetStartupInfoA
GetProcAddress
WritePrivateProfileStringA
GetPrivateProfileIntA
GetPrivateProfileStringA
EnumResourceNamesA
FileTimeToLocalFileTime
CompareFileTime
FileTimeToSystemTime
FreeLibrary
LoadLibraryA
LoadLibraryExA
CloseHandle
GetLastError
GetTempPathA
GetWindowsDirectoryA
LoadResource
GetModuleFileNameA
LocalFree
FindNextFileA
GetDateFormatA
WriteFile
ReadFile
lstrcpyA
GetSystemDirectoryA
GetTempFileNameA
GetModuleHandleA
FindClose
CreateFileA
GetFileSize
GlobalAlloc
GlobalLock
MultiByteToWideChar
FindResourceA
GetTimeFormatA
SizeofResource
lstrlenA
GlobalUnlock
LockResource
GetFileAttributesA
GetVersionExA
FindFirstFileA
FormatMessageA
user32
EndPaint
FillRect
SetCapture
ReleaseCapture
BeginPaint
SetForegroundWindow
AttachThreadInput
EnumWindows
LoadCursorA
ShowWindow
SetCursor
ChildWindowFromPoint
GetSysColorBrush
SetWindowTextA
SendDlgItemMessageA
SetDlgItemInt
GetWindowThreadProcessId
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemTextA
SetWindowPos
DefWindowProcA
RegisterClassA
TranslateAcceleratorA
UpdateWindow
MessageBoxA
GetWindowRect
GetSystemMetrics
GetWindowPlacement
PostMessageA
SetMenu
SendMessageA
LoadAcceleratorsA
LoadIconA
LoadImageA
SetWindowLongA
GetWindowLongA
InvalidateRect
SetFocus
GetClientRect
GetSysColor
MoveWindow
OpenClipboard
GetMenu
CheckMenuItem
EmptyClipboard
EnableMenuItem
ReleaseDC
GetDC
GetMenuItemCount
ScreenToClient
GetSubMenu
GetMenuStringA
GetClassNameA
CloseClipboard
SetClipboardData
EnableWindow
GetCursorPos
MapWindowPoints
DestroyMenu
GetWindowTextA
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
EndDeferWindowPos
GetMessageA
BeginDeferWindowPos
GetFocus
DeferWindowPos
DispatchMessageA
TranslateMessage
IsDialogMessageA
TrackPopupMenu
PostQuitMessage
DrawTextExA
RegisterWindowMessageA
GetDlgItemInt
gdi32
SetTextColor
CreateFontIndirectA
GetStockObject
GetTextExtentPoint32A
SetBkColor
SelectObject
GetDeviceCaps
PatBlt
CreateSolidBrush
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
GetOpenFileNameA
advapi32
RegEnumKeyExA
RegDeleteKeyA
RegEnumKeyA
RegOpenKeyExA
RegQueryInfoKeyA
RegQueryValueExA
RegCloseKey
shell32
ShellExecuteExA
DragQueryFileA
DragAcceptFiles
DragFinish
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/regdllview.chm.chm
-
NirSoft/regdllview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/regfromapp-x64.exe.exe windows:4 windows x64 arch:x64
2270087b59bebd02a2e44a8468eebd18
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RegFromApp\x64\Release\RegFromApp.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_wtol
strlen
_wcslwr
_itow
_wcsnicmp
_wcsicmp
__setusermatherr
_commode
_fmode
__set_app_type
free
_memicmp
wcschr
modf
memcmp
??2@YAPEAX_K@Z
wcstoul
wcscmp
??3@YAXPEAX@Z
malloc
wcsrchr
strcpy
wcslen
memcpy
_wtoi
_purecall
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
CreateStatusWindowW
ImageList_ReplaceIcon
kernel32
SetErrorMode
GetCurrentProcessId
ExitProcess
GetCurrentProcess
WideCharToMultiByte
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
SizeofResource
CreateRemoteThread
EnumResourceTypesW
GetStartupInfoW
OpenProcess
FreeLibrary
LoadLibraryW
GetProcAddress
GetModuleHandleW
CloseHandle
DeleteFileW
WriteProcessMemory
ResumeThread
VirtualFreeEx
Sleep
ReadProcessMemory
FlushFileBuffers
GetTempPathW
GetLastError
VirtualAllocEx
CreateProcessW
WaitForSingleObject
FormatMessageW
GetVersionExW
GetFileAttributesW
WriteFile
GetWindowsDirectoryW
GetModuleFileNameW
CreateFileW
FindResourceW
LocalFree
LoadResource
LockResource
LoadLibraryExW
user32
SetTimer
GetMessageW
PostQuitMessage
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
EndPaint
KillTimer
DrawFrameControl
SetWindowTextW
UpdateWindow
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
InvalidateRect
TranslateAcceleratorW
SetMenu
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
SendMessageW
PostMessageW
RegisterClassW
MessageBoxW
LoadIconW
LoadImageW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
PeekMessageW
SetFocus
GetMenuItemCount
CheckMenuItem
GetMenuStringW
CheckMenuRadioItem
GetSysColor
MapWindowPoints
GetMenu
GetDC
GetSubMenu
EnableMenuItem
ReleaseDC
GetClassNameW
MoveWindow
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
DestroyIcon
IsDialogMessageW
DispatchMessageW
TranslateMessage
DrawTextExW
GetWindow
gdi32
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
GetSaveFileNameW
GetOpenFileNameW
shell32
DragQueryFileW
DragAcceptFiles
DragFinish
ExtractIconExW
SHGetFileInfoW
ShellExecuteW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/regfromapp.chm.chm
-
NirSoft/regfromapp.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/regscanner-x64.exe.exe windows:4 windows x64 arch:x64
dc36b31a3d76c1e7154ffaf0b874edeb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RegScanner\x64\Release\RegScanner.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
calloc
isdigit
strncmp
??_U@YAPEAX_K@Z
??_V@YAXPEAX@Z
_strlwr
_purecall
_itoa
_strnicmp
malloc
_commode
_fmode
__set_app_type
__dllonexit
free
strtol
strtoul
_ultoa
atoi
strcmp
_memicmp
strchr
strrchr
_strcmpi
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memset
memmove
memcmp
_stricmp
memcpy
strlen
strcpy
strcat
strncat
sprintf
comctl32
ImageList_SetImageCount
ImageList_AddMasked
ord6
CreateToolbarEx
ImageList_Create
ord17
ImageList_ReplaceIcon
kernel32
GetModuleHandleA
RaiseException
GetCurrentProcessId
ReadProcessMemory
GetCurrentProcess
ExitProcess
DeleteFileA
OpenProcess
GetCurrentThreadId
WinExec
Sleep
GetStartupInfoA
GetProcAddress
CompareFileTime
GetLocalTime
FileTimeToLocalFileTime
MultiByteToWideChar
SystemTimeToFileTime
FileTimeToSystemTime
LoadLibraryA
FreeLibrary
GetTempPathA
ReadFile
LocalFree
lstrcpyA
GetNumberFormatA
FormatMessageA
CreateFileA
GetWindowsDirectoryA
GetFileSize
GetModuleFileNameA
GlobalUnlock
GetDateFormatA
WriteFile
SetFilePointer
LoadLibraryExA
lstrlenA
GetLastError
GetLocaleInfoA
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GetVersionExA
GlobalLock
GetTimeFormatA
CloseHandle
WideCharToMultiByte
EnumResourceNamesA
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringA
GetSystemTime
user32
SetForegroundWindow
AttachThreadInput
EnumWindows
GetClipboardData
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
RegisterClassA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
DispatchMessageA
LoadIconA
PeekMessageA
TranslateMessage
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
GetMenuItemCount
GetMenuStringA
GetSubMenu
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
SetClipboardData
EnableWindow
EmptyClipboard
GetClientRect
MapWindowPoints
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetMessageA
TrackPopupMenu
PostQuitMessage
RegisterWindowMessageA
GetFocus
EndDeferWindowPos
BeginDeferWindowPos
DeferWindowPos
IsDialogMessageA
GetWindowThreadProcessId
gdi32
GetStockObject
GetTextExtentPoint32A
SetBkColor
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
FindTextA
GetOpenFileNameA
advapi32
RegEnumValueA
RegConnectRegistryA
RegCloseKey
RegDeleteKeyA
RegQueryInfoKeyA
RegEnumKeyExA
RegCreateKeyExA
RegCreateKeyA
RegQueryValueExW
RegQueryValueExA
RegSetValueExA
RegOpenKeyExA
RegDeleteValueA
shell32
ShellExecuteA
Sections
.text Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/regscanner.chm.chm
-
NirSoft/regscanner.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/resourcesextract.chm.chm
-
NirSoft/resourcesextract.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 14KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/routerpassview.chm.chm
-
NirSoft/routerpassview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 80KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 44KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/runasdate-x64.exe.exe windows:4 windows x64 arch:x64
ddb5606d840a1760fe415fde778faf20
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\projects\vs2005\runasdate\x64\release\RunAsDate.pdb
Imports
msvcrt
wcsrchr
wcscpy
wcscat
_wtoi
??2@YAPEAX_K@Z
_itow
strcpy
__dllonexit
_onexit
??3@YAXPEAX@Z
_XcptFilter
_c_exit
_exit
_cexit
exit
_wcmdln
__wgetmainargs
_wcsicmp
free
wcschr
wcslen
memcpy
memset
_snwprintf
wcsncat
malloc
__C_specific_handler
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
comctl32
ord17
kernel32
GetStartupInfoW
ReadProcessMemory
VirtualFreeEx
CreateRemoteThread
ResumeThread
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
EnumResourceTypesW
GetLocalTime
SetErrorMode
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
LockResource
LoadResource
CreateProcessW
GetProcAddress
FreeLibrary
SystemTimeToFileTime
LoadLibraryW
GetSystemTime
GetTempPathW
SizeofResource
GetVersionExW
GetModuleHandleW
GetFileAttributesW
WriteFile
GetModuleFileNameW
CloseHandle
CreateFileW
FindResourceW
user32
LoadMenuW
GetWindowTextW
DestroyWindow
SetWindowPos
LoadStringW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
GetDC
MapWindowPoints
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
InvalidateRect
EndPaint
GetWindow
DrawFrameControl
SetWindowTextW
BeginPaint
SetDlgItemTextW
GetClientRect
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
SendMessageW
MessageBoxW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
LoadImageW
ReleaseDC
GetClassNameW
MoveWindow
SetFocus
GetMenuItemCount
gdi32
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
GetOpenFileNameW
shell32
ShellExecuteW
ole32
CoInitialize
CoCreateInstance
CoUninitialize
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 792B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/runasdate.chm.chm
-
NirSoft/runasdate.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 11KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/searchfilterview.chm.chm
-
NirSoft/searchfilterview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/searchmyfiles.chm.chm
-
NirSoft/searchmyfiles.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 39KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/seqdownload.chm.chm
-
NirSoft/seqdownload.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/serviwin.chm.chm
-
NirSoft/serviwin.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/shellbagsview.chm.chm
-
NirSoft/shellbagsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/shellmenunew.chm.chm
-
NirSoft/shellmenunew.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/shexview-x64.exe.exe windows:4 windows x64 arch:x64
602f0b9244c7bc768cef58c79986f7b0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\shexview\x64\Release\shexview.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_commode
_fmode
__set_app_type
__dllonexit
_strlwr
_purecall
_memicmp
strrchr
strcmp
malloc
strtoul
free
modf
memcmp
_ultoa
_itoa
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
atoi
strchr
strlen
memset
_strcmpi
_strnicmp
strcpy
strcat
strncat
sprintf
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
ws2_32
WSASetLastError
closesocket
send
WSAAsyncSelect
WSAAsyncGetHostByName
connect
inet_addr
htonl
WSAGetLastError
htons
WSAStartup
WSACleanup
socket
bind
kernel32
WinExec
GetCurrentThreadId
GetStartupInfoA
FormatMessageA
GetModuleFileNameA
FindNextFileA
LocalFree
GetWindowsDirectoryA
Sleep
ExpandEnvironmentStringsA
OpenProcess
ReadProcessMemory
ExitProcess
GetCurrentProcessId
GetCurrentProcess
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetTempPathA
GetPrivateProfileIntA
GetFileAttributesA
GetSystemDirectoryA
CompareFileTime
FileTimeToLocalFileTime
GetProcAddress
LoadLibraryA
FreeLibrary
FileTimeToSystemTime
ReadFile
GetDateFormatA
GetTempFileNameA
lstrcpyA
GetModuleHandleA
WriteFile
FindClose
LoadLibraryExA
CreateFileA
GetFileSize
GlobalAlloc
GlobalLock
GetFileTime
GlobalUnlock
GetTimeFormatA
lstrlenA
FindFirstFileA
GetVersionExA
GetLastError
GetLocaleInfoA
CloseHandle
GetNumberFormatA
user32
CreateDialogParamA
GetMessageA
TranslateMessage
RegisterWindowMessageA
EndDeferWindowPos
TrackPopupMenu
BeginDeferWindowPos
PostQuitMessage
DeferWindowPos
DispatchMessageA
GetWindowThreadProcessId
EnumWindows
AttachThreadInput
SetForegroundWindow
IsDialogMessageA
GetSysColorBrush
ShowWindow
DestroyMenu
SetCursor
LoadCursorA
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
RegisterClassA
UpdateWindow
GetWindowRect
GetSystemMetrics
SetWindowPlacement
PostMessageA
SetMenu
LoadAcceleratorsA
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
DestroyIcon
LoadImageA
LoadIconA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
LoadStringA
GetSysColor
MoveWindow
GetMenu
OpenClipboard
CheckMenuItem
EmptyClipboard
GetDC
EnableMenuItem
ReleaseDC
GetMenuItemCount
GetSubMenu
GetClassNameA
CloseClipboard
GetMenuStringA
SetClipboardData
GetClientRect
EnableWindow
GetCursorPos
MapWindowPoints
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
SetWindowPos
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
DialogBoxParamA
GetDlgCtrlID
ChildWindowFromPoint
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
RegConnectRegistryA
RegDeleteValueA
RegUnLoadKeyA
RegCloseKey
RegLoadKeyA
CryptCreateHash
RegOpenKeyExA
RegCreateKeyExA
RegEnumKeyExA
RegQueryValueExA
RegSetValueExA
RegEnumValueA
RegQueryInfoKeyA
CryptAcquireContextA
CryptReleaseContext
CryptGetHashParam
CryptHashData
CryptDestroyHash
RegCreateKeyA
shell32
ShellExecuteA
ShellExecuteExA
ExtractIconExA
Sections
.text Size: 95KB - Virtual size: 95KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/shexview.chm.chm
-
NirSoft/shexview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/shman.chm.chm
-
NirSoft/shman.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/shmnview-x64.exe.exe windows:4 windows x64 arch:x64
91b013eb3fc48a57866f2067307aa722
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\ShellMenuView\x64\Release\shmnview.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
_mbschr
_snprintf
_strlwr
_mbsicmp
_purecall
qsort
_itoa
malloc
free
memcmp
_commode
_fmode
__set_app_type
_onexit
strtoul
atoi
strcmp
_memicmp
strrchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strchr
strlen
_stricmp
memcpy
_strcmpi
memset
strcpy
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
kernel32
OpenProcess
GetCurrentProcess
ExitProcess
GetCurrentProcessId
ReadProcessMemory
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
ExpandEnvironmentStringsA
WinExec
Sleep
GetCurrentThreadId
GetStartupInfoA
GetProcAddress
CloseHandle
GetTimeFormatA
FileTimeToLocalFileTime
CompareFileTime
FileTimeToSystemTime
LoadLibraryA
FreeLibrary
ReadFile
GetTempPathA
GetSystemDirectoryA
LocalFree
lstrcpyA
FormatMessageA
CreateFileA
GetWindowsDirectoryA
GetModuleFileNameA
GetFileSize
GlobalUnlock
GetDateFormatA
WriteFile
GetModuleHandleA
LoadLibraryExA
lstrlenA
GetLastError
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GetVersionExA
GlobalLock
user32
EnumWindows
AttachThreadInput
SetForegroundWindow
GetWindowThreadProcessId
DispatchMessageA
IsDialogMessageA
DeferWindowPos
TranslateMessage
BeginDeferWindowPos
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemTextA
PostQuitMessage
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
RegisterClassA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
SetClipboardData
GetClientRect
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyIcon
GetMessageA
RegisterWindowMessageA
GetFocus
EndDeferWindowPos
TrackPopupMenu
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
RegQueryValueExA
shell32
ExtractIconExA
ShellExecuteA
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/shmnview.chm.chm
-
NirSoft/shmnview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/siteshoter.chm.chm
-
NirSoft/siteshoter.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 116KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 69KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/skypelogview.chm.chm
-
NirSoft/skypelogview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 152KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 160KB - Virtual size: 160KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/smsniff-x64.exe.exe windows:4 windows x64 arch:x64
77372eb1de2ed56b359707dae31cae6e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\smsniff\x64\Release\smsniff.pdb
Imports
ws2_32
inet_ntoa
WSAStartup
WSACleanup
gethostbyaddr
closesocket
WSASetLastError
socket
bind
getservbyport
recv
htons
WSAGetLastError
WSAAsyncSelect
connect
WSAIoctl
setsockopt
inet_addr
comctl32
ord17
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateToolbarEx
ord6
ImageList_ReplaceIcon
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_strlwr
_atoi64
_strnicmp
memmove
malloc
strtoul
free
modf
strrchr
_commode
_fmode
__set_app_type
__dllonexit
strchr
_strcmpi
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
_itoa
_memicmp
memcmp
atoi
_purecall
_ultoa
strcmp
memset
_stricmp
memcpy
strlen
strcpy
strncat
sprintf
strcat
kernel32
GetPrivateProfileStringA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
MultiByteToWideChar
GetTempFileNameA
GetFileAttributesA
GetCurrentProcessId
GetCurrentProcess
ReadProcessMemory
ExitProcess
ResumeThread
CreateThread
GetModuleHandleA
GlobalFree
OpenProcess
GetThreadSelectorEntry
CreateEventA
DeviceIoControl
DuplicateHandle
UnmapViewOfFile
HeapFree
GetCurrentThread
GetProcessHeap
GetStartupInfoA
Sleep
MapViewOfFile
GlobalLock
LoadLibraryExA
LoadResource
GetLastError
GlobalAlloc
GetModuleFileNameA
SystemTimeToFileTime
WideCharToMultiByte
GetLocalTime
CompareFileTime
FileTimeToSystemTime
ReadFile
GetTickCount
GetSystemTimeAsFileTime
CloseHandle
FileTimeToLocalFileTime
CreateFileA
WriteFile
DeleteFileA
CopyFileA
DeleteCriticalSection
FreeLibrary
GetProcAddress
LoadLibraryA
WinExec
GetTimeFormatA
GetFileSize
GetVersionExA
GetNumberFormatA
FindResourceA
FormatMessageA
LockResource
GetWindowsDirectoryA
GetTempPathA
lstrlenA
GetDateFormatA
LocalFree
GlobalUnlock
GetLocaleInfoA
lstrcpyA
user32
ReleaseCapture
EndPaint
FillRect
SetCapture
BeginPaint
SendMessageTimeoutA
KillTimer
GetMessageA
IsDialogMessageA
TranslateMessage
EndDeferWindowPos
GetFocus
SetTimer
DispatchMessageA
PostQuitMessage
TrackPopupMenu
DeferWindowPos
BeginDeferWindowPos
RegisterWindowMessageA
FindWindowA
GetParent
LoadMenuA
GetWindowTextA
GetMenuItemInfoA
DestroyWindow
EnumChildWindows
CreateDialogParamA
DestroyMenu
ChildWindowFromPoint
SendMessageA
GetSysColorBrush
LoadCursorA
SetCursor
SetDlgItemInt
GetWindowTextLengthA
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
ShowWindow
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
RegisterClassA
UpdateWindow
GetWindowRect
GetSystemMetrics
SetMenu
LoadIconA
PostMessageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
GetMenuItemCount
CheckMenuRadioItem
MoveWindow
ScreenToClient
GetMenuStringA
CheckMenuItem
GetClassNameA
GetCursorPos
CloseClipboard
GetMenu
GetSubMenu
GetSysColor
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
LoadImageA
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClientRect
OpenClipboard
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
PeekMessageA
gdi32
GetTextExtentPoint32A
SetBkColor
PatBlt
SelectObject
GetDeviceCaps
CreateSolidBrush
SetBkMode
DeleteObject
CreateFontIndirectA
SetTextColor
comdlg32
GetSaveFileNameA
ChooseColorA
GetOpenFileNameA
advapi32
RegDeleteKeyA
RegCloseKey
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
shell32
DragQueryFileA
DragAcceptFiles
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/smsniff.chm.chm
-
NirSoft/smsniff.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 128KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/sniffpass-x64.exe.exe windows:4 windows x64 arch:x64
9eb0670e94cae7461b9d8969966ee981
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\SniffPass\x64\Release\SniffPass.pdb
Imports
ws2_32
WSACleanup
WSAStartup
inet_addr
bind
recv
htons
WSAGetLastError
WSAAsyncSelect
connect
closesocket
WSASetLastError
socket
WSAIoctl
setsockopt
inet_ntoa
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_strlwr
_purecall
_itoa
_strnicmp
free
modf
memcmp
_commode
_fmode
__set_app_type
__dllonexit
_memicmp
strrchr
memset
_strcmpi
strchr
strtoul
malloc
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
_ultoa
strcpy
strlen
_stricmp
strcmp
strncat
sprintf
strcat
comctl32
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
ord6
CreateToolbarEx
ImageList_ReplaceIcon
kernel32
ExitProcess
GetCurrentProcess
ReadProcessMemory
GetCurrentProcessId
GlobalFree
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetModuleFileNameA
GlobalAlloc
GetLastError
GetModuleHandleA
LoadLibraryExA
LocalFree
GetTempPathA
GlobalUnlock
WriteFile
CloseHandle
GetTickCount
GetStartupInfoA
OpenProcess
WideCharToMultiByte
GetLocalTime
SystemTimeToFileTime
CompareFileTime
FileTimeToSystemTime
GetProcAddress
LoadLibraryA
FreeLibrary
WinExec
GlobalLock
GetFileAttributesA
GetTempFileNameA
GetTimeFormatA
CreateFileA
GetFileSize
ReadFile
FormatMessageA
GetVersionExA
GetWindowsDirectoryA
GetDateFormatA
user32
SendMessageTimeoutA
PeekMessageA
GetMessageA
SetTimer
DispatchMessageA
DeferWindowPos
IsDialogMessageA
TranslateMessage
BeginDeferWindowPos
PostQuitMessage
TrackPopupMenu
EndDeferWindowPos
KillTimer
GetFocus
DestroyMenu
GetDlgCtrlID
DialogBoxParamA
LoadStringA
ModifyMenuA
GetParent
LoadMenuA
GetWindowTextA
GetMenuItemInfoA
DestroyWindow
EnumChildWindows
ChildWindowFromPoint
GetSysColorBrush
ShowWindow
LoadCursorA
SetCursor
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
UpdateWindow
MessageBeep
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
GetSysColor
CloseClipboard
GetSubMenu
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
GetClientRect
CreateDialogParamA
RegisterWindowMessageA
gdi32
GetTextExtentPoint32A
DeleteObject
SetBkMode
CreateFontIndirectA
GetDeviceCaps
GetStockObject
SetBkColor
SetTextColor
comdlg32
GetOpenFileNameA
FindTextA
GetSaveFileNameA
advapi32
RegEnumKeyExA
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegDeleteKeyA
shell32
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/sniffpass.chm.chm
-
NirSoft/sniffpass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 104KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/socketsniff.chm.chm
-
NirSoft/socketsniff.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/specialfoldersview-x64.exe.exe windows:4 windows x64 arch:x64
361c39acdf88ae87cbc2db37fa1d12ed
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\SpecialFoldersView\x64\Release\SpecialFoldersView.pdb
Imports
msvcrt
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
_initterm
_wcslwr
strlen
qsort
_purecall
_itow
wcscmp
__setusermatherr
_commode
_fmode
__set_app_type
__dllonexit
malloc
_wcsicmp
free
_memicmp
wcschr
modf
_wtoi
memcmp
wcstoul
wcsrchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
wcslen
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ImageList_AddMasked
ord17
ImageList_Create
ImageList_SetImageCount
CreateStatusWindowW
CreateToolbarEx
kernel32
ReadProcessMemory
GetCurrentProcess
GetCurrentProcessId
ExitProcess
DeleteFileW
SetErrorMode
WideCharToMultiByte
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
OpenProcess
EnumResourceTypesW
GetStartupInfoW
GetTempPathW
GetFileAttributesW
FreeLibrary
LoadLibraryW
GetProcAddress
ReadFile
CloseHandle
WriteFile
GetModuleFileNameW
GetWindowsDirectoryW
CreateFileW
FindResourceW
LoadResource
LocalFree
GlobalAlloc
LockResource
LoadLibraryExW
GetSystemDirectoryW
GlobalUnlock
GetLastError
SizeofResource
GetTempFileNameW
GlobalLock
FormatMessageW
GetFileSize
GetVersionExW
GetModuleHandleW
user32
EndDeferWindowPos
DrawTextExW
DispatchMessageW
TranslateMessage
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
CreateWindowExW
SendDlgItemMessageW
GetDlgItemInt
EndDialog
IsDialogMessageW
SetDlgItemInt
SetWindowTextW
UpdateWindow
SetDlgItemTextW
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
SendMessageW
PostMessageW
GetSystemMetrics
RegisterClassW
MessageBoxW
GetWindowRect
TranslateAcceleratorW
SetMenu
SetWindowPlacement
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
InvalidateRect
GetCursorPos
SetClipboardData
GetSysColor
EnableWindow
CloseClipboard
MapWindowPoints
GetMenu
GetDC
EmptyClipboard
GetSubMenu
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetClientRect
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
DestroyIcon
LoadIconW
BeginDeferWindowPos
DeferWindowPos
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
GetDlgItem
gdi32
DeleteObject
SetBkColor
GetStockObject
GetTextExtentPoint32W
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
comdlg32
ChooseFontW
FindTextW
GetSaveFileNameW
advapi32
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
shell32
ShellExecuteExW
SHGetFileInfoW
SHGetSpecialFolderLocation
ShellExecuteW
ole32
CoUninitialize
CoInitialize
CoTaskMemFree
CoCreateInstance
Sections
.text Size: 53KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/specialfoldersview.chm.chm
-
NirSoft/specialfoldersview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/sysexp-x64.exe.exe windows:4 windows x64 arch:x64
4da5cc46f24a6abf61e1eae48c95d81a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
comctl32
ImageList_Create
ImageList_SetImageCount
ImageList_ReplaceIcon
CreateToolbarEx
ord6
ord17
msvcrt
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_strlwr
_itoa
atoi
strcmp
_memicmp
strchr
strrchr
malloc
free
__getmainargs
_initterm
__setusermatherr
modf
memcmp
strtoul
_ultoa
strlen
wcslen
strcpy
??3@YAXPEAX@Z
_purecall
??2@YAPEAX_K@Z
memset
_strcmpi
memcpy
strcat
strncat
sprintf
_commode
_fmode
__set_app_type
kernel32
OpenProcess
GetModuleHandleA
WriteProcessMemory
GetStartupInfoA
FreeLibrary
ReadProcessMemory
GetCurrentProcess
ExitProcess
DeleteFileA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
lstrlenA
GetModuleFileNameA
WriteFile
GetCurrentProcessId
GlobalUnlock
GetProcAddress
GlobalLock
LoadLibraryA
WideCharToMultiByte
GetLocaleInfoA
GetLastError
LoadLibraryExA
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GetVersionExA
CloseHandle
ReadFile
GetTempPathA
CreateFileA
GetNumberFormatA
LocalFree
GetFileSize
FormatMessageA
GetWindowsDirectoryA
lstrcpyA
user32
IsDialogMessageA
SetTimer
UpdateWindow
LoadImageA
TranslateMessage
GetMessageA
GetSystemMetrics
GetWindowPlacement
EndDeferWindowPos
PostQuitMessage
TrackPopupMenu
RegisterClassA
SetCapture
KillTimer
CreateWindowExA
GetWindowTextLengthA
TranslateAcceleratorA
EndDialog
SendMessageA
LoadCursorA
GetDlgItem
SetWindowTextA
ChildWindowFromPoint
GetSysColorBrush
SetCursor
SetDlgItemTextA
MessageBoxA
GetWindowTextA
GetClassNameA
GetWindowThreadProcessId
EnumWindows
IsWindowVisible
RegisterWindowMessageA
LoadIconA
EnumChildWindows
SendMessageTimeoutA
GetWindowLongA
SetWindowLongA
SendDlgItemMessageA
GetDlgItemInt
InvalidateRect
SetDlgItemInt
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
GetClientRect
ReleaseDC
OpenClipboard
GetWindowRect
ScreenToClient
CloseClipboard
GetMenuItemCount
MoveWindow
GetMenuStringA
GetSubMenu
GetMenu
GetCursorPos
CheckMenuItem
GetDC
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
DestroyWindow
GetMenuItemInfoA
SetWindowPos
DestroyIcon
BeginDeferWindowPos
ReleaseCapture
DeferWindowPos
WindowFromPoint
DispatchMessageA
PostMessageA
SetMenu
ShowWindow
LoadAcceleratorsA
GetSysColor
GetFocus
DefWindowProcA
gdi32
PatBlt
SelectObject
GetDeviceCaps
CreateFontIndirectA
SetBkColor
SetBkMode
DeleteObject
SetTextColor
CreateSolidBrush
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
shell32
ExtractIconExA
ShellExecuteA
ole32
CoUninitialize
CreateStreamOnHGlobal
CoInitialize
GetHGlobalFromStream
oleaut32
SysFreeString
Sections
.text Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/sysexp.chm.chm
-
NirSoft/sysexp.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/urlprotocolview.chm.chm
-
NirSoft/urlprotocolview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/urlstringgrabber.chm.chm
-
NirSoft/urlstringgrabber.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/usbdeview-x64.exe.exe windows:4 windows x64 arch:x64
abf94bf27ae4d582938fe9130c1e25f2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\USBDeview\x64\Release\USBDeview.pdb
Imports
msvcrt
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
_onexit
__dllonexit
_mbschr
qsort
_strlwr
_mbsicmp
memmove
_strnicmp
__set_app_type
_fmode
_commode
__setusermatherr
__C_specific_handler
_initterm
free
modf
memcmp
strcmp
_memicmp
strrchr
_strcmpi
strchr
malloc
strtoul
srand
rand
abs
_strupr
_itoa
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strlen
memcpy
atoi
_purecall
_stricmp
strcpy
memset
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ws2_32
WSACleanup
WSAStartup
htons
WSAGetLastError
htonl
inet_addr
connect
WSAAsyncGetHostByName
WSAAsyncSelect
send
closesocket
WSASetLastError
socket
bind
kernel32
GetStartupInfoA
GetTempPathA
GetCurrentThreadId
GlobalUnlock
LocalFree
GetModuleFileNameA
GlobalAlloc
DeviceIoControl
OpenProcess
ReadProcessMemory
GetCurrentProcess
ExitProcess
GetCurrentProcessId
SetErrorMode
Sleep
GetStdHandle
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileIntA
WideCharToMultiByte
LoadLibraryExA
GetModuleHandleA
GetLastError
GetPrivateProfileStringA
WinExec
FileTimeToLocalFileTime
CompareFileTime
LoadLibraryA
FreeLibrary
FileTimeToSystemTime
GetProcAddress
GetLogicalDrives
GetWindowsDirectoryA
GetDriveTypeA
GetDiskFreeSpaceExA
CreateFileA
GetTickCount
WriteFile
ReadFile
FlushFileBuffers
CloseHandle
DeleteFileA
CreateThread
GlobalLock
GetFileAttributesA
GetTempFileNameA
GetTimeFormatA
GetFileSize
FormatMessageA
GetVersionExA
GetDateFormatA
user32
ReleaseDC
EnumWindows
GetWindowThreadProcessId
SetForegroundWindow
FindWindowA
RegisterWindowMessageA
SetTimer
DrawTextExA
PostQuitMessage
TrackPopupMenu
IsDialogMessageA
TranslateMessage
KillTimer
DispatchMessageA
IsWindowVisible
GetMessageA
LoadIconA
GetMenuItemInfoA
EnumChildWindows
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemInt
BeginPaint
GetWindow
SetDlgItemTextA
GetClientRect
DrawFrameControl
GetDlgItemTextA
SetWindowTextA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
EndDialog
GetDlgItemInt
GetDlgItem
CreateWindowExA
EndPaint
InvalidateRect
SendMessageA
RegisterClassA
UpdateWindow
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
LoadImageA
GetParent
GetWindowLongA
SetWindowLongA
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
GetSysColor
CloseClipboard
GetSubMenu
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
DestroyWindow
OpenClipboard
GetWindowTextA
LoadMenuA
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
AttachThreadInput
gdi32
GetTextExtentPoint32A
SelectObject
GetDeviceCaps
GetStockObject
SetBkColor
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
ChooseFontA
advapi32
RegOpenKeyExA
CryptAcquireContextA
CryptCreateHash
CryptDestroyHash
CryptGetHashParam
CryptHashData
RegDeleteKeyA
RegConnectRegistryA
RegLoadKeyA
RegUnLoadKeyA
RegQueryInfoKeyA
CryptReleaseContext
RegEnumKeyExA
RegQueryValueExA
RegCloseKey
shell32
ShellExecuteA
Shell_NotifyIconA
Sections
.text Size: 96KB - Virtual size: 95KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/usbdeview.chm.chm
-
NirSoft/usbdeview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/userassistview.chm.chm
-
NirSoft/userassistview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/userprofilesview.chm.chm
-
NirSoft/userprofilesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/videocacheview.chm.chm
-
NirSoft/videocacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 84KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 53KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/vlmshlp.dll.dll windows:4 windows x86 arch:x86
6165e9cee50abc15a085013d6789d2e1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcrt
_initterm
free
_memicmp
_adjust_fdiv
_strcmpi
strlen
malloc
memset
strcmp
user32
GetWindowTextA
GetForegroundWindow
CallNextHookEx
GetKeyState
UnhookWindowsHookEx
PostMessageA
SetWindowsHookExA
GetClassNameA
WindowFromPoint
GetCursorPos
GetParent
GetWindowRect
GetClientRect
MapWindowPoints
Exports
Exports
ActionProc
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 889B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.SharedD Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 578B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
NirSoft/vncpassview.chm.chm
-
NirSoft/vncpassview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 24KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/volumouse.chm.chm
-
NirSoft/volumouse.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/webvideocap.chm.chm
-
NirSoft/webvideocap.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 19KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/whatinstartup.chm.chm
-
NirSoft/whatinstartup.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 35KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/whoiscl.chm.chm
-
NirSoft/whoiscl.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 28KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/whoistd.chm.chm
-
NirSoft/whoistd.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/whosip.chm.chm
-
NirSoft/whosip.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 10KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/winfontsview.chm.chm
-
NirSoft/winfontsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/winlister.chm.chm
-
NirSoft/winlister.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/winprefetchview.chm.chm
-
NirSoft/winprefetchview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/wirelesskeyview-x64.exe.exe windows:4 windows x64 arch:x64
39afc17061237471b2dfb893342269ab
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\WirelessKeyView\x64\Release\WirelessKeyView.pdb
Imports
comctl32
ord6
CreateToolbarEx
ImageList_SetImageCount
ImageList_Create
ImageList_AddMasked
ImageList_ReplaceIcon
ord17
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__setusermatherr
_onexit
__dllonexit
strncmp
_strlwr
_mbsicmp
_purecall
qsort
_itoa
_commode
_fmode
__set_app_type
__C_specific_handler
modf
_memicmp
atoi
strrchr
_strcmpi
strchr
strtoul
malloc
free
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strlen
wcslen
memcpy
_snprintf
memcmp
strcmp
memset
strcpy
strcat
strncat
sprintf
kernel32
ResumeThread
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
WaitForSingleObject
EnumResourceTypesA
GetStartupInfoA
CreateRemoteThread
OpenProcess
FreeLibrary
GetProcAddress
LoadLibraryA
CloseHandle
LocalFree
GetLastError
LocalAlloc
GetFileSize
GetModuleHandleA
LoadLibraryExA
GlobalLock
SizeofResource
GetFileAttributesA
GetTempFileNameA
FindClose
CreateFileA
FindResourceA
ReadFile
FormatMessageA
GetSystemDirectoryA
GetWindowsDirectoryA
GetVersionExA
LockResource
MultiByteToWideChar
WriteFile
GetTempPathA
GlobalUnlock
LoadResource
GlobalAlloc
FindFirstFileA
GetModuleFileNameA
FindNextFileA
WideCharToMultiByte
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringA
EnumResourceNamesA
GetStdHandle
DeleteFileA
SetErrorMode
ExitProcess
GetCurrentProcess
ReadProcessMemory
GetCurrentProcessId
user32
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
ReleaseDC
OpenClipboard
GetClientRect
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetSysColor
GetClassNameA
CloseClipboard
GetSubMenu
SetClipboardData
GetDC
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
BeginDeferWindowPos
DeferWindowPos
TrackPopupMenu
PostQuitMessage
TranslateMessage
DispatchMessageA
IsDialogMessageA
DrawTextExA
GetMessageA
RegisterWindowMessageA
EndDeferWindowPos
GetFocus
gdi32
SetBkMode
CreateFontIndirectA
SetTextColor
GetDeviceCaps
DeleteObject
SetBkColor
GetStockObject
GetTextExtentPoint32A
SelectObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegCloseKey
RegDeleteKeyA
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
CryptDecrypt
CryptDestroyHash
CryptAcquireContextA
CryptDeriveKey
CryptHashData
CryptCreateHash
CryptReleaseContext
RegEnumValueA
RegDeleteValueA
CryptGetHashParam
shell32
SHGetPathFromIDListA
SHGetMalloc
SHBrowseForFolderA
ShellExecuteA
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
NirSoft/wirelesskeyview.chm.chm
-
NirSoft/wirelesskeyview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/wirelessnetconsole.chm.chm
-
NirSoft/wirelessnetconsole.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/wirelessnetview.chm.chm
-
NirSoft/wirelessnetview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
NirSoft/wul.chm.chm
-
NirSoft/wul.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
autorun.inf